cve-2006-6058
Vulnerability from cvelistv5
Published
2006-11-22 01:00
Modified
2024-08-07 20:12
Severity
Summary
The minix filesystem code in Linux kernel 2.6.x before 2.6.24, including 2.6.18, allows local users to cause a denial of service (hang) via a malformed minix file stream that triggers an infinite loop in the minix_bmap function. NOTE: this issue might be due to an integer overflow or signedness error.
References
SourceURLTags
cve@mitre.orghttp://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.24
cve@mitre.orghttp://projects.info-pull.com/mokb/MOKB-17-11-2006.htmlExploit, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/23034Exploit, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/26379Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/27528Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/27614Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/27703Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/28141Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/28170Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/28654Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/28706Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/28971Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/29058Vendor Advisory
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2007-404.htm
cve@mitre.orghttp://www.debian.org/security/2007/dsa-1436
cve@mitre.orghttp://www.debian.org/security/2008/dsa-1504
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2007:226
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2007:232
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2008:008
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2008:112
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2007_59_kernel.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2007-0672.html
cve@mitre.orghttp://www.ubuntu.com/usn/usn-558-1
cve@mitre.orghttp://www.ubuntu.com/usn/usn-574-1
cve@mitre.orghttp://www.ubuntu.com/usn/usn-578-1
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/4613Vendor Advisory
cve@mitre.orghttps://issues.rpath.com/browse/RPL-1929
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T20:12:31.511Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://projects.info-pull.com/mokb/MOKB-17-11-2006.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1929"
          },
          {
            "name": "DSA-1436",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1436"
          },
          {
            "name": "27703",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27703"
          },
          {
            "name": "28141",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28141"
          },
          {
            "name": "28706",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28706"
          },
          {
            "name": "27528",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27528"
          },
          {
            "name": "26379",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26379"
          },
          {
            "name": "MDKSA-2007:226",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:226"
          },
          {
            "name": "MDVSA-2008:112",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112"
          },
          {
            "name": "DSA-1504",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1504"
          },
          {
            "name": "MDVSA-2008:008",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:008"
          },
          {
            "name": "SUSE-SA:2007:059",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2007_59_kernel.html"
          },
          {
            "name": "28654",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28654"
          },
          {
            "name": "23034",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23034"
          },
          {
            "name": "RHSA-2007:0672",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0672.html"
          },
          {
            "name": "ADV-2006-4613",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/4613"
          },
          {
            "name": "USN-558-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-558-1"
          },
          {
            "name": "USN-574-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-574-1"
          },
          {
            "name": "29058",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29058"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.24"
          },
          {
            "name": "28971",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28971"
          },
          {
            "name": "28170",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28170"
          },
          {
            "name": "MDKSA-2007:232",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:232"
          },
          {
            "name": "27614",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27614"
          },
          {
            "name": "USN-578-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-578-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-404.htm"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-11-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The minix filesystem code in Linux kernel 2.6.x before 2.6.24, including 2.6.18, allows local users to cause a denial of service (hang) via a malformed minix file stream that triggers an infinite loop in the minix_bmap function.  NOTE: this issue might be due to an integer overflow or signedness error."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2006-11-30T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://projects.info-pull.com/mokb/MOKB-17-11-2006.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1929"
        },
        {
          "name": "DSA-1436",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1436"
        },
        {
          "name": "27703",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27703"
        },
        {
          "name": "28141",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28141"
        },
        {
          "name": "28706",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28706"
        },
        {
          "name": "27528",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27528"
        },
        {
          "name": "26379",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26379"
        },
        {
          "name": "MDKSA-2007:226",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:226"
        },
        {
          "name": "MDVSA-2008:112",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112"
        },
        {
          "name": "DSA-1504",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1504"
        },
        {
          "name": "MDVSA-2008:008",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:008"
        },
        {
          "name": "SUSE-SA:2007:059",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2007_59_kernel.html"
        },
        {
          "name": "28654",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28654"
        },
        {
          "name": "23034",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23034"
        },
        {
          "name": "RHSA-2007:0672",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0672.html"
        },
        {
          "name": "ADV-2006-4613",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/4613"
        },
        {
          "name": "USN-558-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-558-1"
        },
        {
          "name": "USN-574-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-574-1"
        },
        {
          "name": "29058",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29058"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.24"
        },
        {
          "name": "28971",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28971"
        },
        {
          "name": "28170",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28170"
        },
        {
          "name": "MDKSA-2007:232",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:232"
        },
        {
          "name": "27614",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27614"
        },
        {
          "name": "USN-578-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-578-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-404.htm"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-6058",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The minix filesystem code in Linux kernel 2.6.x before 2.6.24, including 2.6.18, allows local users to cause a denial of service (hang) via a malformed minix file stream that triggers an infinite loop in the minix_bmap function.  NOTE: this issue might be due to an integer overflow or signedness error."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://projects.info-pull.com/mokb/MOKB-17-11-2006.html",
              "refsource": "MISC",
              "url": "http://projects.info-pull.com/mokb/MOKB-17-11-2006.html"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-1929",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-1929"
            },
            {
              "name": "DSA-1436",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2007/dsa-1436"
            },
            {
              "name": "27703",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27703"
            },
            {
              "name": "28141",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28141"
            },
            {
              "name": "28706",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28706"
            },
            {
              "name": "27528",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27528"
            },
            {
              "name": "26379",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26379"
            },
            {
              "name": "MDKSA-2007:226",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:226"
            },
            {
              "name": "MDVSA-2008:112",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112"
            },
            {
              "name": "DSA-1504",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1504"
            },
            {
              "name": "MDVSA-2008:008",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:008"
            },
            {
              "name": "SUSE-SA:2007:059",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2007_59_kernel.html"
            },
            {
              "name": "28654",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28654"
            },
            {
              "name": "23034",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23034"
            },
            {
              "name": "RHSA-2007:0672",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0672.html"
            },
            {
              "name": "ADV-2006-4613",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/4613"
            },
            {
              "name": "USN-558-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-558-1"
            },
            {
              "name": "USN-574-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-574-1"
            },
            {
              "name": "29058",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29058"
            },
            {
              "name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.24",
              "refsource": "CONFIRM",
              "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.24"
            },
            {
              "name": "28971",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28971"
            },
            {
              "name": "28170",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28170"
            },
            {
              "name": "MDKSA-2007:232",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:232"
            },
            {
              "name": "27614",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27614"
            },
            {
              "name": "USN-578-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-578-1"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-404.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-404.htm"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-6058",
    "datePublished": "2006-11-22T01:00:00",
    "dateReserved": "2006-11-21T00:00:00",
    "dateUpdated": "2024-08-07T20:12:31.511Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2006-6058\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2006-11-22T01:07:00.000\",\"lastModified\":\"2018-10-30T16:25:10.013\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The minix filesystem code in Linux kernel 2.6.x before 2.6.24, including 2.6.18, allows local users to cause a denial of service (hang) via a malformed minix file stream that triggers an infinite loop in the minix_bmap function.  NOTE: this issue might be due to an integer overflow or signedness error.\"},{\"lang\":\"es\",\"value\":\"El c\u00f3digo del sistema de ficheros minix en el kernel de Linux 2.6.x anterior a 2.6.24 incluyendo 2.6.18, permite a usuarios locales provocar una denegaci\u00f3n de servicio (cuelgue) mediante un secuencia de fichero minix que dispara un bucle infinito en la funci\u00f3n minix_bmap. NOTA: Esta vulnerabilidad podr\u00eda deberse a un desbordamiento de entero o error de presencia de signo en entero.\\r\\n\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:H/Au:N/C:N/I:N/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":4.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":1.9,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-189\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142BCD48-8387-4D0C-A052-44DD4144CBFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8220D81-9065-471F-9256-CFE7B9941555\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB445E3E-CCBD-4737-BE30-841B9A79D558\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5301E27-8021-467C-A9A2-AF2137EF0299\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79787868-2D77-4B55-AD61-C2B357CCE047\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B3F27D3-8F1D-4576-A584-1E2059CC67B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB5D260C-AE1C-47E9-A88C-B9C2B4349249\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA9958C6-AB7D-4B67-9AA7-42B628CBC391\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C16E3D04-EC66-41FD-9CFA-FE0C21952CAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"455E647F-73DD-400A-AA19-3D93FE2E57AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FC53528-A67F-42DF-B8DA-778A65893F9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CDE1E92-C64D-4A3B-95A2-384BD772B28B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D90502F-EC45-4ADC-9428-B94346DA660B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CD39A7A-9172-4B85-B8FE-CEB94207A897\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35F5C369-6BFB-445F-AA8B-6F6FA7C33EF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81DE32C2-5B07-4812-9F88-000F5FB000C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02EED3D5-8F89-4B7F-A34B-52274B1A754F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F87AA89-F377-4BEB-B69F-809F5DA6176C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C27AF62E-A026-43E9-89E6-CD807CE9DF51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79C2AE0E-DAE8-4443-B33F-6ABA9019AA88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D343B121-C007-49F8-9DE8-AA05CE58FF0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7936B7EE-9CD1-4698-AD67-C619D0171A88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1A2AA2D-5183-4C49-A59D-AEB7D9B5A69E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A0370A2-0A23-4E34-A2AC-8D87D051B0B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5738D628-0B2D-4F56-9427-2009BFCB6C11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F43EBCB4-FCF4-479A-A44D-D913F7F09C77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C7BF3B2-CCD1-4D39-AE9C-AB24ABA57447\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"860F9225-8A3F-492C-B72B-5EFFB322802C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19DFB4EF-EA1F-4680-9D97-2FDFAA4B4A25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57E23724-2CA4-4211-BB83-38661BE7E6AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0688B3F-F8F2-4C62-B7A3-08F9FDCE7A70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3896C4A6-C2F6-47CE-818A-7EB3DBF15BC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6143DC1F-D62E-4DB2-AF43-30A07413D68B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"298266AB-2A36-4606-BF80-2185FC56C4D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C2658CA-56C2-494F-AC42-618EC413CBDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD34526D-F2CC-44C5-991D-B1E41C327860\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2F0B900-34E9-4545-B7AE-AF0A4363EACE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B36F432D-FED1-4B8D-A458-BEDEEF306AB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5220F0FE-C4CC-4E75-A16A-4ADCABA7E8B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25379B32-D898-4E44-A740-978A129B5E05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B90F8F2-9549-413D-9676-3EF634D832B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"915E64EF-6EEC-4DE2-A285-5F3FCE389645\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"585BEE46-088A-494E-8E18-03F33F6BBEA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFF35478-B292-4A00-B985-CEEDE8B212C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E85846A-61BE-4896-B4A6-42A7E1DBA515\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6E3B925-031D-4F6D-915A-A16F0FFA878C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7344B707-6145-48BA-8BC9-9B140A260BCF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BFCEA98-C708-4E1E-B189-E6F96D28F07A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B753112-CCDE-4870-AA97-4AAA2946421A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79B3AFE7-F4FF-4144-9046-E5926E305A03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7616E197-ACCA-4191-A513-FD48417C7F88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED1AA7FC-F5B9-406C-ABE4-0BE5E9889619\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EE2F94D-E8E0-4BB7-A910-378012580025\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66F5AE3B-B701-4579-B44A-0F7A4267852E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34E60197-56C3-485C-9609-B1C4A0E0FCB2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86E452E4-45A9-4469-BF69-F40B6598F0EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5751AC4-A60F-42C6-88E5-FC8CFEE6F696\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FF886A6-7E73-47AD-B6A5-A9EC5BEDCD0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48777A01-8F36-4752-8F7A-1D1686C69A33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42DA6A18-5AA1-4920-94C6-8D0BB73C5352\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"992EA5DE-5A5B-4782-8B5A-BDD8D6FB1E31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E51F0211-2D3E-4260-AD63-E83AE4EC4AF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C4E1245-C6BB-462C-9E27-C608595DAE3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"747F1324-AEFA-496F-9447-12CD13114F60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"795C3B17-687E-4F33-AA99-8FEC16F14693\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2BDD5C7-9B6A-41B5-8679-5062B8A6E11B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"190D5E2C-AD60-41F4-B29D-FB8EA8CB5FF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B81A4DD-2ADE-4455-B517-5E4E0532D5A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BD589CC-666B-4FAA-BCF0-91C484BDDB09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CD622EE-A840-42E1-B6BF-4AA27D039B12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"900D6742-DE0F-45C5-A812-BF84088CB02A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"225CA94C-8C84-4FA6-95D0-160A0016FBFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D88ED3C4-64C5-44B2-9F23-E16087046C40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03FB31E5-190C-489A-AB30-910D2CC854F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF4A781A-4A41-466F-8426-10B40CF8BA1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9ED29B3F-456B-4767-8E59-8C19A3B7E1D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6316369-B54A-4E59-A022-E0610353B284\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"073C3CE0-E12D-4545-8460-5A1514271D50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"670FAA25-A86F-4E04-A3A0-0B3FF6CF9C26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEB33DEA-13C7-4B36-AB8A-ED680679A071\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86DD0FCC-BB12-410D-8C82-AB99C7C5311E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83700989-8820-48DA-A9FE-6A77DF1E8439\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC9F4CEC-7781-468B-B460-4F487B7C6601\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67C75A62-8807-4821-9362-1E0D63C0A1B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"894D4812-D62F-489E-8D0E-5E9468CE8EC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1F92E01-4F08-4364-9E87-FFBC095E32E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9960640-F02D-4E81-A34B-1893D8FD7F38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9D00DAD-4F2D-45C7-B87C-85118D9DD855\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E86E13B-EC92-47F3-94A9-DB515313011D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEB3068F-2F64-4BBC-BA3C-FB56A2FBED50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6555D45B-D3B3-4455-AB1E-E513F9FB6139\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FA5E262-7825-496F-AA72-0AD6DE6F3C78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56C6C01B-4CED-4F37-A415-0603496C27DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E62F6FA-6C96-4AEE-8547-8C2FE1FAD998\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE3ACE7A-A600-4ABB-B988-5D59D626DC0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F839622-3DE1-4A16-8BD2-5FA2CBF014D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC47887B-5608-47BE-85EE-563864461915\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF39E62B-EAB4-44B0-A421-2A71B7DD8341\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"809264F1-763D-4A8F-B206-222332DD8732\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A66ED53E-3139-4972-B027-D614BFFB8628\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85A3AB7A-1959-4A57-B83D-B2753C43649E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8FB7FA3-727D-4BB9-937C-F4F5DA97FFCA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A60B265-5508-4EE0-980A-44BB0966FD7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C06F0037-DE20-4B4A-977F-BFCFAB026517\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1817C772-D367-4ABE-B835-466D31A6DC89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C667B8E4-64EB-4A05-84FF-B2243DEF757D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"9484B41A-DFB6-4481-80D8-440C711CEA53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"53D373AF-DE6B-428E-9F0F-F1D220900A4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2975DF7-F916-456C-BF7C-2694559E5282\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D156EFF-D2E5-4F42-B6E7-954DE6CD90B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"784EB96E-2FD3-4F77-8DB6-4D6C7A928946\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D08CBC56-C820-4513-ABEC-1ABB3EFC3A15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"338BB401-8831-4094-9186-2B3CFA5903D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E32E6BA-AFEF-44A8-B230-87DD043BB222\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F69E575B-BD1A-4E50-8D6F-131D5E08058E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20F6269B-5F6B-4413-B14D-7AE5442E4CCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"189D1246-F975-4411-A58B-343ED90485FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B914F7F-C6BD-4527-B1E9-7FD1E337A18C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82EC9FCA-D17D-4CB9-B925-E8F8B68F8FCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"179147E4-5247-451D-9409-545D661BC158\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4ED4E9DD-DDAD-46A8-9AD2-9CAE406F7575\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D97ED16-D6B7-4445-889C-4D6DE2EDC49A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2C2D5D4-9A4B-4CDF-8D71-D22EB5E97D5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFFB2843-A867-48EC-97D7-B106C7BBAED0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6554469E-F6AE-4EB0-880E-CBFD196FEE31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F99CFC1-DCCE-47B9-98EF-84AEDAECE02E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C20367B0-F722-4442-8B59-ABB0FEDB8CC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6940324-0383-4510-BA55-770E0A6B80B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB1E1A8B-6FA1-45AD-B034-EC34884527DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E3313D5-52E8-49B3-B145-170D9A26DA43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D3A5FD5-4C42-4B00-8473-D5650FAED9C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"480F035A-A59D-4113-A246-DF108BB2F591\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30D39E29-B2A0-4075-84AF-994C27AB0A68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19879317-B067-45DA-B497-21EBDDDC2521\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D220C745-28AD-4D04-B2D2-A090D229206E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BC5B3A6-6CD5-448D-B910-3BAD15FDC3A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4AF8895-7BF8-458E-B2BB-68699AABC023\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA768A9D-6C63-405E-9D14-5D68F8E93A91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF495E58-DA6C-402D-B381-4929CB8A502B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA794BE8-1A22-4BF8-AB79-53E7BCE60D9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A591301C-C30F-44AC-90F0-709A18AA96E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7D2606B-00A6-4FA3-A00D-B1E8A80B947C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"610A93BB-70E3-4BF1-83E8-8A7388477F44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"821BD11F-3C6A-4424-BC9B-DFD786248B07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50B422D1-6C6E-4359-A169-3EED78A1CF40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:git1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8CBD2D9-3765-40B2-A056-D71BE750CC01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:git2:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8F4D967-ED04-42EA-8B3E-36301D39D651\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:git3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C498EE89-7F07-4B1E-90E6-5897E6B04670\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:git4:*:*:*:*:*:*\",\"matchCriteriaId\":\"708656AF-92AE-4EAF-AF19-F457DB04ADB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:git5:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B263AB8-74A4-4C73-915C-A02724C24B45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:git6:*:*:*:*:*:*\",\"matchCriteriaId\":\"A96D739B-9E8B-4D2F-9DED-4C9B313473CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:git7:*:*:*:*:*:*\",\"matchCriteriaId\":\"4ACDEFEE-B946-4232-8BD5-A9F7AA84ED85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"247E13CB-9B11-4B64-80AD-C0F8482CCC0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"903FE5D3-A9FB-466D-833B-448233BB0803\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"958EDC43-0848-4D93-9D07-6A085A5940B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD35F21D-0A28-4C14-BCF5-8EDA760701C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"3AAD8BE9-A05B-40E8-80DF-0B2878968BD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AD2E9DC-2876-4515-BCE6-DDD0CC6A5708\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2F19064-CFBF-4B3C-A0A1-CE62265CD592\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD3F0CEC-B8FA-47E3-BA3E-182F43D3DA86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB759752-DC19-4750-838B-056063EFDC5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"615BDD1D-36AA-4976-909B-F0F66BF1090C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"D123AAFE-3F17-45C4-9382-BA392FD022C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE8A26D6-1BDA-45F0-8F7C-F95986050E32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F320FA9F-C13D-4AA3-B838-A0E5D63E6A29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B179CF1D-084D-4B21-956F-E55AC6BDE026\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F1B4877-286A-44B5-9C5C-0403F75B2BAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"432CA976-6EFA-4D34-B5EA-CD772D067F93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E476195-657E-416E-BC16-44A18B06A133\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFF566DA-0F04-48DA-AA40-565979C55328\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C6A3A30-FEA4-40B6-98A9-1840BB4E8CBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E249774-CE05-43D5-A5A3-7CCE24BB2AD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D42BA44-C69B-4170-9867-CABF93CA9BD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5140380C-71BD-464F-AE53-1814C2653056\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B18EC0A7-8616-4039-B98B-E1216E035B05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22FB141B-FA2A-435D-8937-83FC0669CB20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C59131C8-F66A-4380-9F6E-3FC14C7C8562\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5421616-4BF5-4269-8996-C3D2BA6AE2A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23FC6CE2-8717-4558-A309-A441D322F00E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"311BE336-7BB2-47C0-AED5-3DEA706C206F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AAC2E9D-0E82-4866-9046-ADD448418198\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67F2047A-5F17-4B59-9075-41A5DC5C1CD1\"}]}]}],\"references\":[{\"url\":\"http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.24\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://projects.info-pull.com/mokb/MOKB-17-11-2006.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/23034\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/26379\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27528\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27614\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27703\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28141\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28170\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28654\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28706\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28971\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29058\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2007-404.htm\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1436\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1504\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:226\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:232\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:008\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:112\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2007_59_kernel.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0672.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/usn-558-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/usn-574-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/usn-578-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/4613\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://issues.rpath.com/browse/RPL-1929\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...