CVE-2010-1084
Vulnerability from cvelistv5
Published
2010-04-06 22:00
Modified
2024-08-07 01:14
Severity
Summary
Linux kernel 2.6.18 through 2.6.33, and possibly other versions, allows remote attackers to cause a denial of service (memory corruption) via a large number of Bluetooth sockets, related to the size of sysfs files in (1) net/bluetooth/l2cap.c, (2) net/bluetooth/rfcomm/core.c, (3) net/bluetooth/rfcomm/sock.c, and (4) net/bluetooth/sco.c.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T01:14:06.190Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://security-tracker.debian.org/tracker/CVE-2010-1084"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=576018"
          },
          {
            "name": "RHSA-2010:0610",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0610.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=101545f6fef4a0a3ea8daf0b5b880df2c6a92a69"
          },
          {
            "name": "38898",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/38898"
          },
          {
            "name": "43315",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43315"
          },
          {
            "name": "[oss-security] 20100323 CVE request: kernel: bluetooth: potential bad memory access with sysfs files",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/03/23/1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
          },
          {
            "name": "DSA-2053",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2010/dsa-2053"
          },
          {
            "name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
          },
          {
            "name": "39830",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39830"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-03-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Linux kernel 2.6.18 through 2.6.33, and possibly other versions, allows remote attackers to cause a denial of service (memory corruption) via a large number of Bluetooth sockets, related to the size of sysfs files in (1) net/bluetooth/l2cap.c, (2) net/bluetooth/rfcomm/core.c, (3) net/bluetooth/rfcomm/sock.c, and (4) net/bluetooth/sco.c."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://security-tracker.debian.org/tracker/CVE-2010-1084"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=576018"
        },
        {
          "name": "RHSA-2010:0610",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0610.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=101545f6fef4a0a3ea8daf0b5b880df2c6a92a69"
        },
        {
          "name": "38898",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/38898"
        },
        {
          "name": "43315",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43315"
        },
        {
          "name": "[oss-security] 20100323 CVE request: kernel: bluetooth: potential bad memory access with sysfs files",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/03/23/1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
        },
        {
          "name": "DSA-2053",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2010/dsa-2053"
        },
        {
          "name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
        },
        {
          "name": "39830",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/39830"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-1084",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Linux kernel 2.6.18 through 2.6.33, and possibly other versions, allows remote attackers to cause a denial of service (memory corruption) via a large number of Bluetooth sockets, related to the size of sysfs files in (1) net/bluetooth/l2cap.c, (2) net/bluetooth/rfcomm/core.c, (3) net/bluetooth/rfcomm/sock.c, and (4) net/bluetooth/sco.c."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://security-tracker.debian.org/tracker/CVE-2010-1084",
              "refsource": "MISC",
              "url": "http://security-tracker.debian.org/tracker/CVE-2010-1084"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=576018",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=576018"
            },
            {
              "name": "RHSA-2010:0610",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0610.html"
            },
            {
              "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=101545f6fef4a0a3ea8daf0b5b880df2c6a92a69",
              "refsource": "CONFIRM",
              "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=101545f6fef4a0a3ea8daf0b5b880df2c6a92a69"
            },
            {
              "name": "38898",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/38898"
            },
            {
              "name": "43315",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43315"
            },
            {
              "name": "[oss-security] 20100323 CVE request: kernel: bluetooth: potential bad memory access with sysfs files",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2010/03/23/1"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
              "refsource": "CONFIRM",
              "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
            },
            {
              "name": "DSA-2053",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2010/dsa-2053"
            },
            {
              "name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
            },
            {
              "name": "39830",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/39830"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-1084",
    "datePublished": "2010-04-06T22:00:00",
    "dateReserved": "2010-03-23T00:00:00",
    "dateUpdated": "2024-08-07T01:14:06.190Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2010-1084\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2010-04-06T22:30:00.530\",\"lastModified\":\"2023-11-07T02:05:14.207\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Linux kernel 2.6.18 through 2.6.33, and possibly other versions, allows remote attackers to cause a denial of service (memory corruption) via a large number of Bluetooth sockets, related to the size of sysfs files in (1) net/bluetooth/l2cap.c, (2) net/bluetooth/rfcomm/core.c, (3) net/bluetooth/rfcomm/sock.c, and (4) net/bluetooth/sco.c.\"},{\"lang\":\"es\",\"value\":\"El kernel de Linux desde v2.6.18 hasta v2.6.33, y posiblemente otras versiones, permite a atacantes remotos producir una denegaci\u00f3n de servicio (corrupcion de memoria) a traves de un gran numero de sockets Bluetooth, relacionados con ficheros sysfs en (1) net/bluetooth/l2cap.c, (2) net/bluetooth/rfcomm/core.c, (3) net/bluetooth/rfcomm/sock.c, y (4) net/bluetooth/sco.c.\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"Red Hat is aware of this issue and is tracking it via the following bug:\\nhttps://bugzilla.redhat.com/CVE-2010-1084\\n\\nThis issue did not affect the version of the Linux kernel as shipped with Red Hat Enterprise 3 and 4, as it did not use sysfs files. A future update in Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG may address this flaw.\",\"lastModified\":\"2010-04-07T00:00:00\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.1},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C06F0037-DE20-4B4A-977F-BFCFAB026517\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D08CBC56-C820-4513-ABEC-1ABB3EFC3A15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"338BB401-8831-4094-9186-2B3CFA5903D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E32E6BA-AFEF-44A8-B230-87DD043BB222\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F69E575B-BD1A-4E50-8D6F-131D5E08058E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20F6269B-5F6B-4413-B14D-7AE5442E4CCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"189D1246-F975-4411-A58B-343ED90485FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B914F7F-C6BD-4527-B1E9-7FD1E337A18C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82EC9FCA-D17D-4CB9-B925-E8F8B68F8FCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"179147E4-5247-451D-9409-545D661BC158\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6554469E-F6AE-4EB0-880E-CBFD196FEE31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F99CFC1-DCCE-47B9-98EF-84AEDAECE02E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C20367B0-F722-4442-8B59-ABB0FEDB8CC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86A98A70-51E3-4556-8DC4-DD09CF370D1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"469EE3B0-3CC2-4AC2-86A0-2DF34205E707\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCFECB2B-6482-45F2-B3BB-EDDEDA0948A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EC547EB-9308-4477-8256-A0E04B42D6DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6940324-0383-4510-BA55-770E0A6B80B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E3313D5-52E8-49B3-B145-170D9A26DA43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D3A5FD5-4C42-4B00-8473-D5650FAED9C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"480F035A-A59D-4113-A246-DF108BB2F591\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30D39E29-B2A0-4075-84AF-994C27AB0A68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19879317-B067-45DA-B497-21EBDDDC2521\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D220C745-28AD-4D04-B2D2-A090D229206E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BC5B3A6-6CD5-448D-B910-3BAD15FDC3A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4AF8895-7BF8-458E-B2BB-68699AABC023\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA768A9D-6C63-405E-9D14-5D68F8E93A91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF495E58-DA6C-402D-B381-4929CB8A502B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA794BE8-1A22-4BF8-AB79-53E7BCE60D9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A591301C-C30F-44AC-90F0-709A18AA96E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7D2606B-00A6-4FA3-A00D-B1E8A80B947C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"610A93BB-70E3-4BF1-83E8-8A7388477F44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"821BD11F-3C6A-4424-BC9B-DFD786248B07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F55A024-9F8E-44F8-A0D8-696BC232524A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84595143-3B04-4CE8-81C0-28EEEC58CD0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32EE2B49-DDEB-4B49-A5F0-CAA161095A5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3ABFA33-8FA1-488E-A9BD-1593F495F595\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62F6DE3A-E6CC-4D7E-BD08-E43DC4182200\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9A29C44-EBE5-42B0-AFAD-C5A8F6EEF2F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50B422D1-6C6E-4359-A169-3EED78A1CF40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AD2E9DC-2876-4515-BCE6-DDD0CC6A5708\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2F19064-CFBF-4B3C-A0A1-CE62265CD592\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD3F0CEC-B8FA-47E3-BA3E-182F43D3DA86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB759752-DC19-4750-838B-056063EFDC5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96A43C95-8569-40BE-9E5B-F9B3D0B9D188\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABD70B2B-9827-4DBB-B82D-0B70C2D4AB1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99662904-E5E3-4E81-B199-39707EAEB652\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"615BDD1D-36AA-4976-909B-F0F66BF1090C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE8A26D6-1BDA-45F0-8F7C-F95986050E32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61A3EDF2-09D7-4116-AE46-D86E4B9602AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F320FA9F-C13D-4AA3-B838-A0E5D63E6A29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B179CF1D-084D-4B21-956F-E55AC6BDE026\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F1B4877-286A-44B5-9C5C-0403F75B2BAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"432CA976-6EFA-4D34-B5EA-CD772D067F93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E476195-657E-416E-BC16-44A18B06A133\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12A55028-B8F9-4AD2-AE57-A80D561F3C79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C4E641C-67D4-4599-8EFB-0B2F8D81D68C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70460F6C-D6C0-4C1A-B13E-368705EAF223\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F26BA18-08AD-45FE-9F83-25CCB2E27270\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EBFF148-3EDA-4216-910B-8930D8C443C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"648C63F7-EA1D-4F2E-B8AF-1F380C83E542\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1697B855-4834-4633-A5C8-C1F7F13ACE0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FBAE75F-9145-4B9A-A6D8-E488C5326145\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFF566DA-0F04-48DA-AA40-565979C55328\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5990C6C2-2F66-4C4D-8224-74163865F410\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A45A9B9-4B19-4A5B-BC95-BCBC4EF00F12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C23AD176-3B99-4593-BCBD-13C1E579A13E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C6A3A30-FEA4-40B6-98A9-1840BB4E8CBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5140380C-71BD-464F-AE53-1814C2653056\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B18EC0A7-8616-4039-B98B-E1216E035B05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22FB141B-FA2A-435D-8937-83FC0669CB20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C59131C8-F66A-4380-9F6E-3FC14C7C8562\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5421616-4BF5-4269-8996-C3D2BA6AE2A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23FC6CE2-8717-4558-A309-A441D322F00E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"311BE336-7BB2-47C0-AED5-3DEA706C206F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE87D1BC-A72D-42D2-A93C-67A5823BEB14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AAC2E9D-0E82-4866-9046-ADD448418198\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"760FB32D-9795-4B29-B79A-A32B5E70F7EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DFF67E9-B0C2-48D5-BB3A-CF21D10010FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5881A78C-D162-4DE5-8353-2BB1EC1F428B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B13D81D2-1A89-4E61-A90C-5E8BB880310B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67F2047A-5F17-4B59-9075-41A5DC5C1CD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80F9887E-2466-4C73-A8E1-2117492F9EC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FDE5B27-2EF0-464E-8F14-5E809D84D389\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"815B2EE8-136F-44E4-997D-5F93A54775DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13673DF5-09B1-40C8-AC54-A447DE8AB01E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"085259B8-9D41-42B0-B32B-66B8D365F106\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A12DE15-E192-4B90-ADB7-A886B3746DD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF6588E7-F4FA-40F5-8945-FC7B6094376E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE87E13E-ACF7-4F74-8938-729F3B0D694C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4965A12-1BBA-4494-A5C1-43E0C0F48C14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52152F5A-1833-4490-A373-9C547B90B0F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B64A095E-5E97-445E-B435-F09983CC0E7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8035F93-9DEE-4B92-ABAA-4ABE0B71BF41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EE92406-DBF3-463E-8A51-F9679E851FDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C60D19B-ED9B-443C-9D49-002ABD381119\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"264C61EE-64F6-43AD-B54F-7D683C29E64F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0149408A-30F6-4EDF-8B3B-CBAB884CE758\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71295664-89EC-4BB3-9F86-B1DDA20FAC5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37BE853A-BA6F-4A70-B166-E34441F0B7DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85064FDF-4B62-43BF-B36C-F659D739BC22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEADC505-FF44-4D45-8EA6-B23A1C4564D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CE3C807-5C9B-4B71-868B-DF17ECB1514F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6CADAA2-91D2-40C4-90F3-D7F40A3D4CB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45B6847C-873B-4BE1-852D-239115E59BA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF41209E-D27F-4642-A405-90E822A41897\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97F59FD9-46E5-4F63-80A0-091AD44D1867\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"428844A5-E020-4AE9-8012-9AEDFCB7C32E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94C9D70D-A552-48D6-9497-EE07EB5649D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF6169FF-9FF9-4A81-BAEB-6D5132F64F61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6DC79CF-A504-4232-9F66-B5DCD0213DA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"192B4273-0935-4232-BBFD-A850855CAC5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60E9FDA8-7EC3-4B9B-B508-27F948D60DDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4E4A6E5-0C2C-42FD-B982-684CCB0DDFBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A16F2182-C489-4CA9-A56B-01463148D16F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"630A56D3-7A82-44DE-8888-2EB8CD1C24A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E0D6431-E8E0-4079-A1A0-9CE6D1D67709\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF4EF7A7-6E96-43B4-8287-368098ABBFA9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEF91995-A084-422A-A544-30B0B4D75E22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E45F4429-5A9C-4E8B-96EE-CCF19776CABF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EFCAF09-BB20-424C-8648-014C0F71F8A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A74970C-5EEA-47A7-A62D-AF98F4D1228F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEA56669-B09E-42C2-9591-245C46909A2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9B33D60-8023-4A0B-ACF7-9F811EEB8BCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D08D180-23F7-456F-98CA-26B53C678D76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E3C363-49C9-4869-83B5-76C14100BFF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E1DE903-EDFC-4E0F-8EDF-7762FE3C7C80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC02BA18-9235-45CA-A3D6-0EB21CE69DEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"856FE78A-29B5-4411-98A0-4B0281C17EB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8B59FCD-8161-48EF-844D-8FA1AB2FAA76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DA311B8-D32E-4853-9B07-58EAF1019D0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0F0F679-43C8-426E-A97E-C3B207A3331C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAE6A7F3-3D04-4119-874D-DA2FA86B7BE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA40BC48-D6B5-4424-B306-F99E85EBBCB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C2DF2BB-F94A-4692-AFDC-47C42F04081B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB286B42-E739-46CD-BC96-972CFFAECB0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:rc8:*:*:*:*:*:*\",\"matchCriteriaId\":\"7636014B-CC2A-43A3-9C9A-04B26AEB06D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:rc9:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4ED7CE5-3388-4CB9-AF60-A2AF19611327\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"324B5A3E-FA65-4F02-9B8F-872F38CD1808\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C75A8FC4-58D2-4B6A-9D8E-FF12DF52E249\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE21E2AE-9E01-471C-A419-6AB40A49C2F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADFC2D46-65D0-426F-9AF8-8C910AE91D49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11795F8E-7ACD-4597-9194-FC7241DCE057\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60F381E1-F3C5-49BE-B094-4D90E7B108F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D82A6217-CFA6-4E72-8BED-0297E13EABF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CEA1AF2-2DE7-4B38-987D-15FFA70F06B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7954A701-1671-4080-B1E6-47E0208FD28C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63D06512-EAF0-48C6-98F0-066E63FF07EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F35DA6B-C6D4-47CC-97E7-9659DCFDD162\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D75B48F1-623A-4B96-9E08-4AA2DE748490\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E6EB7C3-D9AB-43E7-8B78-2C36AE920935\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FC87A28-C6A1-4E90-BD9F-A5BE1985DB50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0383E2A5-60EE-47F3-9DA8-BF75028D511F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8B0C229-2A79-47E0-856A-2AE0FF97B967\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB27B247-D6BF-49C4-B113-76C9A47B7DCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F94BA1B0-52B9-4303-9C41-3ACC3AC1945E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1ACBB194-1D24-464A-B79C-44B8127EAD52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83E5F269-7711-447D-B798-0F5478E36299\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0138807-6313-4A3F-AB5A-4B7D4A9BE287\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4BA2227-F259-499D-BF50-5074B1E7DD3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78A896D0-032C-4467-9D57-E47E8C612704\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D1D4C8F-8C09-4A49-AFFD-33093AE7A437\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A415FECF-89CC-4D71-B1BF-6A678D32599D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98F77E54-5F4A-4D47-8DE8-097B4BBC7944\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"752148FC-1594-4108-AE0F-C5145B978454\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09546671-E75D-4F50-9D86-DFDDAC9DC5DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDC7A2D7-ACB4-4871-B7C0-02711A53DF1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6964925C-4394-4E82-976B-770A99E74F1D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E8C909E-02D7-4B29-AA68-897BD0200B7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA036609-ADD3-4903-AB9D-E8BF81CFC776\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38F9E122-994B-4276-9FCF-A8E4D2D06D4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A15720C-3BDF-4343-B270-2575978293EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB5ADCFA-2CD8-4A00-AFEC-B84F7E0015A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EA2EE9B-27FD-49FE-8665-159DABA0E3C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C81C5F8-2224-4D84-B7C0-E18421276AFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B44A2C76-174E-40A5-9603-3B84D0D35557\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42ACE154-0709-4AA1-82E3-1B7F34E63187\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3022E902-9F0D-49FF-9279-71E0E1E8A873\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDF77B26-91FA-4245-BFEC-43FD021A28E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.42:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"601B4C93-9A9C-40E8-A9D0-DA9D71C745EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.43:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF7CE35A-87A4-4D95-86F9-211D50E30482\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.44:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEA8675A-A37C-4658-9D26-3359EBA277B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00E8CB86-ECEE-4435-BEFC-B8D209B2C5AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26BD805F-08EB-42EC-BC54-26A7278E5089\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"217715A5-E69D-45C0-B8E4-5681528C651B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A87AD66C-4321-4459-8556-3B0BA38C493A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87A347E0-9C0B-4674-9363-3C36DA27AC45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E0F3DF0-6BD0-4560-9A13-C6493939D8B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4BE1DF7-99CB-416B-B6F9-EC40FBD7D1C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B93AF773-FBB4-4A4A-ADD5-ADA40C24CD36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38A55F08-88A9-42D5-A2B1-8B8C0D6DED09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3975EC77-D33D-4167-91BE-08237C3EE9D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A0F2534-C267-43D9-8365-C00CD979B052\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27430190-EB83-43C5-9584-4F65CF65151A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C386B13F-9D7C-45F8-B86A-886384144A8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04BCABEB-DE2A-4C85-BFD5-7A1318479ECA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A67A63E8-837E-4162-999E-3B3DAAE57C96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A701E87D-B807-426E-9CD4-6721DBCABE19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66F6E506-EC0A-4784-BDA3-B7B5CD938B92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBFA0277-B491-4BB1-88DC-85362F0A689C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE922924-6496-4D24-94A6-8EDD431A4568\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10E55450-F6D9-483C-9CC8-E651E5A12AB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99AC6D46-A0BF-4F1D-88BB-03BF74FDB84F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC40B6DE-09D9-422B-965B-7EB9F6661DEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEFB6E91-34CD-4FC5-A8E1-8F5760A9B4C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91170B40-4D25-4E40-8F0B-DBC1AE217F99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E28B8B9-B832-4D77-BE1A-BB5D8A678678\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56DF61F4-5DA1-4D79-B6C0-0E4DB825FB3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"468745AA-0BE5-4B22-91FA-2FD350BD2F64\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF208118-3534-47E5-9943-83EF165F1249\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"427E3009-A2F2-4ED2-8D1A-14938F639D2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD3663BD-4EF5-496C-A573-2639C9E72214\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4033E0B-A3A1-4CC5-956A-AAA0FB905DDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"29C4A364-ED36-4AC8-AD1E-8BD18DD9324D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4049867A-E3B2-4DC1-8966-0477E6A5D582\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2507858-675B-4DA2-A49E-00DB54700CF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A25EA55-3F1C-440C-A383-0BB9556C9508\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2665356-4EF5-4543-AD15-67FDB851DCCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"26E7609B-B058-496D-ACDD-7F69FBDE89E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"210BF049-8B3C-4ACC-BF8E-2C3551477602\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31:rc8:*:*:*:*:*:*\",\"matchCriteriaId\":\"1837F32C-80D3-4E10-AE5D-E9F5A11A434E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC3151BF-4BEE-4415-ABA2-E6D40673E591\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1037E899-6DB3-423D-9AD0-FE79A67E9681\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4DD2F05-F990-417A-BD6D-CD9A7EB2BD55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0634D7FE-7685-4669-8EF9-54E99683D28E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EEEB962-0E8D-402B-989E-96875453C609\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0042D9C4-7081-4DC2-A5B5-2649374B44F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CD18FA2-677A-4934-88E6-0BB78D789875\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24EF19A2-A1CC-4410-8704-EF4041428383\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9502A7E-2BFF-43A7-BF6B-ADC023BD9331\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DC9A36E-1779-49DE-83CE-B8479CA018FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60B18050-4720-4ACB-AEE2-DEB4BFCA7B6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9704C4B5-28F1-4F62-A389-8A9917E8E99D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6574F543-0B91-49A6-81FA-8142007BCD54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46568A0D-F374-4DAB-9B64-FCC74A9AA07B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"084A2575-E5A6-43BD-8CE5-1EF628AA9ACB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"041CE8AF-711C-496D-BDF2-B4AB655C0C8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE192302-F569-4301-83F2-AEE020FB77B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2597A691-01B8-4FD2-AF71-D4BCC15C6F10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"533A03F0-D7C4-42EF-BAD7-2B5A9A9D68EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDBA84AD-CB87-418B-BBF7-8E910FB8FD5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0FA9FA7-3BE3-415B-AA06-A2401B2AD8DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A93EFB49-0195-4471-9445-DA944CD55459\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"075C2C0A-E5E7-412C-9B28-3E3363A2DF05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"534281D8-EAEB-4E78-8835-E6BA318BE866\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"192A8675-4413-4ADD-BF9E-DFD757C76387\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D81C2911-5781-46A4-AD27-F946BD44EAEC\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=101545f6fef4a0a3ea8daf0b5b880df2c6a92a69\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/39830\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/43315\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://security-tracker.debian.org/tracker/CVE-2010-1084\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2010/dsa-2053\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/03/23/1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0610.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/516397/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/38898\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2011-0003.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=576018\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...