cve-2009-2406
Vulnerability from cvelistv5
Published
2009-07-31 18:29
Modified
2024-08-07 05:52
Severity
Summary
Stack-based buffer overflow in the parse_tag_11_packet function in fs/ecryptfs/keystore.c in the eCryptfs subsystem in the Linux kernel before 2.6.30.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving a crafted eCryptfs file, related to not ensuring that the key signature length in a Tag 11 packet is compatible with the key signature buffer size.
References
SourceURLTags
secalert@redhat.comhttp://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6352a29305373ae6196491e6d4669f301e26492e
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html
secalert@redhat.comhttp://risesecurity.org/advisories/RISE-2009002.txtExploit
secalert@redhat.comhttp://secunia.com/advisories/35985Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/36045Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/36051Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/36054Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/36116
secalert@redhat.comhttp://secunia.com/advisories/36131
secalert@redhat.comhttp://secunia.com/advisories/37471
secalert@redhat.comhttp://www.debian.org/security/2009/dsa-1844Patch
secalert@redhat.comhttp://www.debian.org/security/2009/dsa-1845Patch
secalert@redhat.comhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.4Vendor Advisory
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2011:029
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2009-1193.html
secalert@redhat.comhttp://www.securityfocus.com/archive/1/505334/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/archive/1/507985/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/35851Patch
secalert@redhat.comhttp://www.securitytracker.com/id?1022663
secalert@redhat.comhttp://www.ubuntu.com/usn/usn-807-1
secalert@redhat.comhttp://www.vmware.com/security/advisories/VMSA-2009-0016.html
secalert@redhat.comhttp://www.vupen.com/english/advisories/2009/2041Patch, Vendor Advisory
secalert@redhat.comhttp://www.vupen.com/english/advisories/2009/3316
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10072
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8246
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2009-August/msg00166.html
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2009-August/msg00223.html
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:52:14.808Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "35851",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/35851"
          },
          {
            "name": "35985",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35985"
          },
          {
            "name": "36131",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36131"
          },
          {
            "name": "20090728 [RISE-2009002] Linux eCryptfs parse_tag_11_packet Literal Data Buffer Overflow Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/505334/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6352a29305373ae6196491e6d4669f301e26492e"
          },
          {
            "name": "37471",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37471"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://risesecurity.org/advisories/RISE-2009002.txt"
          },
          {
            "name": "FEDORA-2009-8144",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00223.html"
          },
          {
            "name": "DSA-1844",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1844"
          },
          {
            "name": "USN-807-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-807-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
          },
          {
            "name": "RHSA-2009:1193",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-1193.html"
          },
          {
            "name": "oval:org.mitre.oval:def:10072",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10072"
          },
          {
            "name": "oval:org.mitre.oval:def:8246",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8246"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.4"
          },
          {
            "name": "SUSE-SR:2009:015",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
          },
          {
            "name": "FEDORA-2009-8264",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00166.html"
          },
          {
            "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
          },
          {
            "name": "36051",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36051"
          },
          {
            "name": "36045",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36045"
          },
          {
            "name": "36116",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36116"
          },
          {
            "name": "MDVSA-2011:029",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:029"
          },
          {
            "name": "36054",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36054"
          },
          {
            "name": "ADV-2009-2041",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/2041"
          },
          {
            "name": "DSA-1845",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1845"
          },
          {
            "name": "1022663",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1022663"
          },
          {
            "name": "ADV-2009-3316",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/3316"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-07-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in the parse_tag_11_packet function in fs/ecryptfs/keystore.c in the eCryptfs subsystem in the Linux kernel before 2.6.30.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving a crafted eCryptfs file, related to not ensuring that the key signature length in a Tag 11 packet is compatible with the key signature buffer size."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "35851",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/35851"
        },
        {
          "name": "35985",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35985"
        },
        {
          "name": "36131",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36131"
        },
        {
          "name": "20090728 [RISE-2009002] Linux eCryptfs parse_tag_11_packet Literal Data Buffer Overflow Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/505334/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6352a29305373ae6196491e6d4669f301e26492e"
        },
        {
          "name": "37471",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37471"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://risesecurity.org/advisories/RISE-2009002.txt"
        },
        {
          "name": "FEDORA-2009-8144",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00223.html"
        },
        {
          "name": "DSA-1844",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1844"
        },
        {
          "name": "USN-807-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-807-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
        },
        {
          "name": "RHSA-2009:1193",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-1193.html"
        },
        {
          "name": "oval:org.mitre.oval:def:10072",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10072"
        },
        {
          "name": "oval:org.mitre.oval:def:8246",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8246"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.4"
        },
        {
          "name": "SUSE-SR:2009:015",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
        },
        {
          "name": "FEDORA-2009-8264",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00166.html"
        },
        {
          "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
        },
        {
          "name": "36051",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36051"
        },
        {
          "name": "36045",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36045"
        },
        {
          "name": "36116",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36116"
        },
        {
          "name": "MDVSA-2011:029",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:029"
        },
        {
          "name": "36054",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36054"
        },
        {
          "name": "ADV-2009-2041",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/2041"
        },
        {
          "name": "DSA-1845",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1845"
        },
        {
          "name": "1022663",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1022663"
        },
        {
          "name": "ADV-2009-3316",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/3316"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2009-2406",
    "datePublished": "2009-07-31T18:29:00",
    "dateReserved": "2009-07-09T00:00:00",
    "dateUpdated": "2024-08-07T05:52:14.808Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2009-2406\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2009-07-31T19:00:01.157\",\"lastModified\":\"2023-02-13T02:20:15.920\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Stack-based buffer overflow in the parse_tag_11_packet function in fs/ecryptfs/keystore.c in the eCryptfs subsystem in the Linux kernel before 2.6.30.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving a crafted eCryptfs file, related to not ensuring that the key signature length in a Tag 11 packet is compatible with the key signature buffer size.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de b\u00fafer basado en pila en la funci\u00f3n parse_tag_11_packet en fs/ecryptfs/keystore.c en el subsistema eCryptfs del kernel de Linux anteriores a v2.6.30.4 permite a usuarios locales provocar una denegaci\u00f3n de servicio (finalizaci\u00f3n del sistema) o posiblemente obtener mayores privilegios mediante vectores que utilizan un fichero eCryptfs modificado, relacionados con la no comprobaci\u00f3n de que la longitud de la clave de firma en un paquete \\\"Tag 11\\\" es compatible con el tama\u00f1o del b\u00fafer de la clave de firma.\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and Red Hat Enterprise MRG did not include support for eCryptfs, and therefore are not affected by this issue.\\n\\nRed Hat Enterprise Linux 5 was vulnerable to this issue and was addressed via: https://rhn.redhat.com/errata/RHSA-2009-1193.html\",\"lastModified\":\"2009-08-18T00:00:00\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":6.9},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux:kernel:2.6.24.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1760FDC9-BB79-4299-8A6D-482085EE5BD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux:kernel:2.6.25.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56EEB157-5037-4EAD-8625-35B91B167111\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.6.30.3\",\"matchCriteriaId\":\"35E762F1-57F3-4E5D-938D-F966F4F5EDB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAEC8651-9291-4CAE-AA49-C1CA4C7AE450\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FC560CC-F785-42D5-A25B-1BA02E7AC464\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142BCD48-8387-4D0C-A052-44DD4144CBFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:*:64-bit_x86:*:*:*:*:*\",\"matchCriteriaId\":\"A12077FF-39D0-474A-AB6C-62926CC065B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:*:itanium_ia64_montecito:*:*:*:*:*\",\"matchCriteriaId\":\"508BC14E-41D8-4847-AE0F-7830E2EE0522\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BCA84E2-AC4A-430D-8A30-E660D2A232A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*\",\"matchCriteriaId\":\"2255842B-34CD-4062-886C-37161A065703\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0ED322D-004C-472E-A37F-89B78C55FE5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*\",\"matchCriteriaId\":\"412F7334-C46B-4F61-B38A-2CA56B498151\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*\",\"matchCriteriaId\":\"5967AF83-798D-4B1E-882A-5737FFC859C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*\",\"matchCriteriaId\":\"A90D2123-D55B-4104-8D82-5B6365AA3B77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCCDFD49-D402-420E-92F5-20445A0FE139\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A073700-E8A9-4F76-9265-2BE0D5AC9909\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*\",\"matchCriteriaId\":\"8877D178-1655-46E9-8F5A-2DD576601F38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D55059C-B867-4E0F-B29C-9CD2C86915A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*\",\"matchCriteriaId\":\"8358E965-3689-4B05-8470-C4A1463FA0E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8220D81-9065-471F-9256-CFE7B9941555\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2A55C17-C530-4898-BC95-DE4D495F0D7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C14A949-E2B8-4100-8ED4-645CB996B08A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"81941077-0011-4272-A8C7-21D0AFE7DECB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB445E3E-CCBD-4737-BE30-841B9A79D558\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B2EDDD7-5B3E-45AA-BC42-A6FF516B8F57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.2:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"02F89C7A-24F2-4518-A605-78A5B7056A1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.2:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C43BA02-0686-42F0-B901-4CB88459E2D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.2.27.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"241FF5F5-516B-4F77-ABAF-787DFEFEC1AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5301E27-8021-467C-A9A2-AF2137EF0299\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"59393187-1D1E-45CD-BE0E-385F978E4834\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.3:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0CCDF6B-0365-4553-B161-3F6D68A58F72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.3:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9B2BB71-0489-40F6-9CB6-A95B96E92106\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.3:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"842ECCE2-60F0-41C0-9EAA-A43AF97F61AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79787868-2D77-4B55-AD61-C2B357CCE047\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.4:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"05F0391C-D4CC-4652-A24C-DC47F4C3DC91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.4:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"56340FF9-EE77-4EB3-9720-240FAAEF39F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.4:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"79EB0E94-6AE8-4703-96BD-B927E0F2893F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B3F27D3-8F1D-4576-A584-1E2059CC67B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.5:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A1F1242-0F07-4D81-9175-3BA5B2C7B564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.5:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ECBCF2E-95B3-4BE9-9B93-6390AB578C7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.5:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CF4EC75-06A2-4BD4-A39A-183F00C46E11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB5D260C-AE1C-47E9-A88C-B9C2B4349249\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0934C49-5F88-4189-BD88-2F32C39C2F25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.6:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFC3618C-FBE8-4F7C-BECE-F2CDDF785599\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.6:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6501752-2595-4412-9140-C78EB9FD41CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA9958C6-AB7D-4B67-9AA7-42B628CBC391\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"14B0A230-4054-4483-A3A7-9A5A286C7552\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.7:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D78F881-DB3A-423A-8DAD-314645B2B3EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.7:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D77D4CC4-7008-4E6F-A8CA-62DA244BB3AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C16E3D04-EC66-41FD-9CFA-FE0C21952CAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F90242EF-048B-4539-AA41-87AA84875A9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C4E9325-2A70-4E15-9AAF-5588BF218055\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"01402A85-B681-4DE0-B7BB-F52567DA29E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"70D1E088-5A9B-4CBF-A4FF-969201942CCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"455E647F-73DD-400A-AA19-3D93FE2E57AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABEBD63E-6194-4CB4-A1CE-E4FBB6F0A6E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:386:*:*:*:*:*\",\"matchCriteriaId\":\"27B3F220-7FE0-4D47-918B-C9CBFAD23808\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:686:*:*:*:*:*\",\"matchCriteriaId\":\"813C1C54-697D-4170-8202-E07FF578815A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:686_smp:*:*:*:*:*\",\"matchCriteriaId\":\"51403992-077A-4F6F-8722-DAAD30489DB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64:*:*:*:*:*\",\"matchCriteriaId\":\"BD22CEB2-838D-4D03-B1D0-2735CA5CA7EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64_k8:*:*:*:*:*\",\"matchCriteriaId\":\"0B066E6A-B150-4D5F-8263-F955EB366806\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64_k8_smp:*:*:*:*:*\",\"matchCriteriaId\":\"6D4A2EB4-9F3C-4FEC-96FA-339C6FBD8D6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64_xeon:*:*:*:*:*\",\"matchCriteriaId\":\"2A58C85C-BF31-4EDB-9CEA-1F31EA0AEC58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:k7:*:*:*:*:*\",\"matchCriteriaId\":\"72587FF5-B82D-42DE-A35B-0ECA76C37D54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:k7_smp:*:*:*:*:*\",\"matchCriteriaId\":\"013D2D76-AFAD-4479-B814-8597D8F51B7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power3:*:*:*:*:*\",\"matchCriteriaId\":\"86F9C61A-913C-42BA-BD16-BF82F75AA84B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power3_smp:*:*:*:*:*\",\"matchCriteriaId\":\"B6E51493-8AE7-4F18-85BD-D0444A297C1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power4:*:*:*:*:*\",\"matchCriteriaId\":\"CD68B4B3-CCF4-4A64-8C67-F549CC905A06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power4_smp:*:*:*:*:*\",\"matchCriteriaId\":\"D9350C90-D7A3-4DFF-A574-D079A4DCC453\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:powerpc:*:*:*:*:*\",\"matchCriteriaId\":\"9A27FA94-0483-4DD7-A2C4-9FA246526243\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:powerpc_smp:*:*:*:*:*\",\"matchCriteriaId\":\"E2076DD5-3110-4C81-BD0B-3B2A4D75AAE7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B812DFE2-6FFA-4D31-839C-0CCB2B1310EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FC53528-A67F-42DF-B8DA-778A65893F9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC106BDA-2EA4-41A2-AA01-6352A5C255B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB515243-7519-4CA4-9267-D9A6798CBC49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B672E1B6-E8E9-473F-853F-906EA56D712E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EA23C4F-0848-4680-ACB0-CBC57D3F8C5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CDE1E92-C64D-4A3B-95A2-384BD772B28B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.10:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F727CD3-D3C2-4648-9EC5-092DF3F73B13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B130EB7-A951-4717-A906-E2F602F7B69F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.10:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1765065-ABE5-478C-9ACC-EFFA8E4A7043\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D90502F-EC45-4ADC-9428-B94346DA660B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"79C73761-289A-4BEE-BC3F-A5EC4AC7B2CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8DE0233-BE28-4C0A-B9FB-2157F41F8D4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2422569B-02ED-4028-83D8-D778657596B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E66E4653-1A55-4827-888B-E0776E32ED28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C8994CB-7F94-43FB-8B84-06AEBB34EAE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"95DD4647-564E-4067-A945-F52232C0A33A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CD39A7A-9172-4B85-B8FE-CEB94207A897\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35F5C369-6BFB-445F-AA8B-6F6FA7C33EF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81DE32C2-5B07-4812-9F88-000F5FB000C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02EED3D5-8F89-4B7F-A34B-52274B1A754F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F87AA89-F377-4BEB-B69F-809F5DA6176C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C27AF62E-A026-43E9-89E6-CD807CE9DF51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79C2AE0E-DAE8-4443-B33F-6ABA9019AA88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D343B121-C007-49F8-9DE8-AA05CE58FF0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7936B7EE-9CD1-4698-AD67-C619D0171A88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1A2AA2D-5183-4C49-A59D-AEB7D9B5A69E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A0370A2-0A23-4E34-A2AC-8D87D051B0B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5738D628-0B2D-4F56-9427-2009BFCB6C11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11_rc1_bk6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E20AD05-586B-4493-9793-3FF8028CF887\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F43EBCB4-FCF4-479A-A44D-D913F7F09C77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"169446DE-67F8-4738-91FE-ED8058118F80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F76C298-81DC-43E4-8FC9-DC005A2116EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AB349B2-3F78-4197-882B-90ADB3BF645A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AC88830-A9BC-4607-B572-A4B502FC9FD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"476CB3A5-D022-4F13-AAEF-CB6A5785516A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CFD5CDD-1709-44C7-82BD-BAFDC46990D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C7BF3B2-CCD1-4D39-AE9C-AB24ABA57447\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"860F9225-8A3F-492C-B72B-5EFFB322802C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19DFB4EF-EA1F-4680-9D97-2FDFAA4B4A25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57E23724-2CA4-4211-BB83-38661BE7E6AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0688B3F-F8F2-4C62-B7A3-08F9FDCE7A70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3896C4A6-C2F6-47CE-818A-7EB3DBF15BC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D7BBB5F-44F7-467F-B934-33ABF744A107\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0478831E-87B2-441F-AEC2-403A35FED1D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6143DC1F-D62E-4DB2-AF43-30A07413D68B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"93F0834D-C5EA-4C96-8D6C-3123ECF78F8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1784CBC-BEAF-48E5-95A4-2A4BD5F9F1BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"31523E67-5E4F-43F7-9410-20CB3F287DAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D9F976B-1328-40FE-A1F2-C1DF3F836604\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B627DE3-2702-4EB2-9733-253D315FB594\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"10E1B011-8D20-448E-9DD5-023DD30D1FE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A29A4BC-0442-458E-A874-BF0D0F2870FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"298266AB-2A36-4606-BF80-2185FC56C4D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C2658CA-56C2-494F-AC42-618EC413CBDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD34526D-F2CC-44C5-991D-B1E41C327860\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2F0B900-34E9-4545-B7AE-AF0A4363EACE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B36F432D-FED1-4B8D-A458-BEDEEF306AB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5220F0FE-C4CC-4E75-A16A-4ADCABA7E8B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"04F25DE0-CA8E-4F57-87A5-C30D89CC9E44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F87F764B-4097-44FA-B96E-A5DA75E31F7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7025803-C679-44DB-ADEE-864E6CAAD9B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"24B879D6-4631-49A8-9366-75577DFB755D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5B76C21-70C8-4911-A24B-270F876EF7C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25379B32-D898-4E44-A740-978A129B5E05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B90F8F2-9549-413D-9676-3EF634D832B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"915E64EF-6EEC-4DE2-A285-5F3FCE389645\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"585BEE46-088A-494E-8E18-03F33F6BBEA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFF35478-B292-4A00-B985-CEEDE8B212C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E85846A-61BE-4896-B4A6-42A7E1DBA515\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6E3B925-031D-4F6D-915A-A16F0FFA878C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7344B707-6145-48BA-8BC9-9B140A260BCF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"390B1E09-7014-4A74-834C-806BBEBAF6F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEF02479-2124-4655-A38D-A4793D3B8A1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FB5CF04-B5B6-4DFB-B051-61EDA257019F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"A89DC9CD-C06F-4B9B-B376-900E65016296\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"15BED7A7-3E96-43EF-8B6F-3C94897C3AA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C6FCAC4-B6C6-4125-B3AC-F30407AA7738\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"707ECC75-65B6-4B02-BE85-A4804549A2DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BFCEA98-C708-4E1E-B189-E6F96D28F07A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B753112-CCDE-4870-AA97-4AAA2946421A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79B3AFE7-F4FF-4144-9046-E5926E305A03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7616E197-ACCA-4191-A513-FD48417C7F88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED1AA7FC-F5B9-406C-ABE4-0BE5E9889619\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EE2F94D-E8E0-4BB7-A910-378012580025\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66F5AE3B-B701-4579-B44A-0F7A4267852E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EBB1A21-3826-4BC5-A243-AF8F8D1D4728\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34E60197-56C3-485C-9609-B1C4A0E0FCB2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1369C4A-EF3B-4805-9046-ADA38ED940C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC3639E1-B5E4-4DD6-80D4-BA07D192C42D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"54393D69-B368-4296-9798-D81570495C6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"6791A801-9E06-47DD-912F-D8594E2F6B3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE90CCED-3A5B-46E3-A6B0-4865AB786289\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBFF6DE7-6D7C-469A-9B2D-2F6E915F55B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86E452E4-45A9-4469-BF69-F40B6598F0EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5751AC4-A60F-42C6-88E5-FC8CFEE6F696\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FF886A6-7E73-47AD-B6A5-A9EC5BEDCD0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48777A01-8F36-4752-8F7A-1D1686C69A33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42DA6A18-5AA1-4920-94C6-8D0BB73C5352\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"992EA5DE-5A5B-4782-8B5A-BDD8D6FB1E31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E51F0211-2D3E-4260-AD63-E83AE4EC4AF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C4E1245-C6BB-462C-9E27-C608595DAE3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"747F1324-AEFA-496F-9447-12CD13114F60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"795C3B17-687E-4F33-AA99-8FEC16F14693\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2BDD5C7-9B6A-41B5-8679-5062B8A6E11B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"190D5E2C-AD60-41F4-B29D-FB8EA8CB5FF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B81A4DD-2ADE-4455-B517-5E4E0532D5A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BD589CC-666B-4FAA-BCF0-91C484BDDB09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CD622EE-A840-42E1-B6BF-4AA27D039B12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"900D6742-DE0F-45C5-A812-BF84088CB02A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"225CA94C-8C84-4FA6-95D0-160A0016FBFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D88ED3C4-64C5-44B2-9F23-E16087046C40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03FB31E5-190C-489A-AB30-910D2CC854F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF4A781A-4A41-466F-8426-10B40CF8BA1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9ED29B3F-456B-4767-8E59-8C19A3B7E1D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6316369-B54A-4E59-A022-E0610353B284\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"073C3CE0-E12D-4545-8460-5A1514271D50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"670FAA25-A86F-4E04-A3A0-0B3FF6CF9C26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEB33DEA-13C7-4B36-AB8A-ED680679A071\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86DD0FCC-BB12-410D-8C82-AB99C7C5311E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83700989-8820-48DA-A9FE-6A77DF1E8439\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC9F4CEC-7781-468B-B460-4F487B7C6601\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67C75A62-8807-4821-9362-1E0D63C0A1B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"894D4812-D62F-489E-8D0E-5E9468CE8EC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1F92E01-4F08-4364-9E87-FFBC095E32E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9960640-F02D-4E81-A34B-1893D8FD7F38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9D00DAD-4F2D-45C7-B87C-85118D9DD855\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C398D26-7132-4A6E-9003-77246644451B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EED2DA2-2516-42E9-8A33-0FA64BF51DB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF425F00-41BA-4F59-A0DE-6362A1E9A142\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33577E79-1B6E-406D-A49B-2CEF1754F5D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B21D90E-5172-485E-87AC-F1681604AD7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C41F6822-92BF-43F5-8B3E-8BAF9E9A320D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"641EECFD-A985-4026-A53A-10FBE47EAD91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47595F81-2083-4236-A0B0-E2B98DD78402\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.42:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F5FC758-5A5D-466A-8386-5FC469F79F66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.43:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CCA5C83-5293-4107-8E6A-85F82ECF2C80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.44:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2D0AADC-BC34-40FB-BD69-37981DC8E971\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CA7EAC4-7696-41CE-8EE9-3E39DE226BD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.46:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12547B6B-78F1-4426-81CE-5F208794658C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.47:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38429E64-276B-46D4-AACD-05349D6F6615\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.48:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E89640F8-313B-4A36-A591-36645D1EF838\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.49:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE0271F0-41F2-4096-8C91-DAD1A81AF855\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A40DCBB-B41B-468E-A918-6EA3F9A125E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"921B6A54-85E3-4867-8EDF-93EB86BAFBD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.52:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8A2C6F1-ED7E-4E51-BE72-BD744D554EE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.53:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B004CF1-0ACC-441C-9F61-9B20504F4ECC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04B42F06-AC6D-40F3-BC03-5126BED48F36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A8002C7-19E2-4F20-890E-4BA2029174D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.56:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34FC90C2-AED0-4EAF-B5E8-DE75961DA26E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.57:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7DA9C54-742C-4057-8BAB-18755B4A42D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.58:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84BBE8BE-EAE8-4F7A-85BD-94BBF64F30EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.59:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53037B40-D534-41D1-9895-8EDB0D884C3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.60:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5549096F-C640-463E-AD07-FD8D254CC098\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.61:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8DCAF19-879C-42BB-B56A-84504E79758A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.62:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B8ED186-B0FE-4AAC-9B20-DFAD75D7F677\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16_rc7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E55F2549-F813-4BD6-8933-6788D898ECB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E86E13B-EC92-47F3-94A9-DB515313011D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"980A6C7D-6175-4A44-8377-74AA7A9FD108\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C226902-04D9-4F32-866C-20225841ECF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6EDD210-6E7B-4BD8-96C2-2C22FEE7DE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"655DB612-AF49-4C17-AFB9-2E33EE8E0572\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EE30F34-EE81-4E1E-BF9F-A7A36B78B897\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1F65DF2-2794-47B7-9676-CCF150683CC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEB3068F-2F64-4BBC-BA3C-FB56A2FBED50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6555D45B-D3B3-4455-AB1E-E513F9FB6139\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FA5E262-7825-496F-AA72-0AD6DE6F3C78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56C6C01B-4CED-4F37-A415-0603496C27DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E62F6FA-6C96-4AEE-8547-8C2FE1FAD998\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE3ACE7A-A600-4ABB-B988-5D59D626DC0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F839622-3DE1-4A16-8BD2-5FA2CBF014D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC47887B-5608-47BE-85EE-563864461915\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF39E62B-EAB4-44B0-A421-2A71B7DD8341\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"809264F1-763D-4A8F-B206-222332DD8732\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A66ED53E-3139-4972-B027-D614BFFB8628\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85A3AB7A-1959-4A57-B83D-B2753C43649E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8FB7FA3-727D-4BB9-937C-F4F5DA97FFCA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A60B265-5508-4EE0-980A-44BB0966FD7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C06F0037-DE20-4B4A-977F-BFCFAB026517\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:*:x86_32:*:*:*:*:*\",\"matchCriteriaId\":\"A2B1B229-B325-4D8C-B326-1FF6D85891F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1817C772-D367-4ABE-B835-466D31A6DC89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C667B8E4-64EB-4A05-84FF-B2243DEF757D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"9484B41A-DFB6-4481-80D8-440C711CEA53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"53D373AF-DE6B-428E-9F0F-F1D220900A4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2975DF7-F916-456C-BF7C-2694559E5282\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D156EFF-D2E5-4F42-B6E7-954DE6CD90B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"784EB96E-2FD3-4F77-8DB6-4D6C7A928946\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A252C50-D63A-4FC0-A51E-A63A939D6AA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D08CBC56-C820-4513-ABEC-1ABB3EFC3A15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"338BB401-8831-4094-9186-2B3CFA5903D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E32E6BA-AFEF-44A8-B230-87DD043BB222\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F69E575B-BD1A-4E50-8D6F-131D5E08058E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20F6269B-5F6B-4413-B14D-7AE5442E4CCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"189D1246-F975-4411-A58B-343ED90485FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B914F7F-C6BD-4527-B1E9-7FD1E337A18C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82EC9FCA-D17D-4CB9-B925-E8F8B68F8FCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"179147E4-5247-451D-9409-545D661BC158\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4ED4E9DD-DDAD-46A8-9AD2-9CAE406F7575\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D97ED16-D6B7-4445-889C-4D6DE2EDC49A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2C2D5D4-9A4B-4CDF-8D71-D22EB5E97D5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFFB2843-A867-48EC-97D7-B106C7BBAED0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6554469E-F6AE-4EB0-880E-CBFD196FEE31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F99CFC1-DCCE-47B9-98EF-84AEDAECE02E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C20367B0-F722-4442-8B59-ABB0FEDB8CC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86A98A70-51E3-4556-8DC4-DD09CF370D1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"469EE3B0-3CC2-4AC2-86A0-2DF34205E707\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCFECB2B-6482-45F2-B3BB-EDDEDA0948A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EC547EB-9308-4477-8256-A0E04B42D6DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6940324-0383-4510-BA55-770E0A6B80B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB1E1A8B-6FA1-45AD-B034-EC34884527DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E3313D5-52E8-49B3-B145-170D9A26DA43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D3A5FD5-4C42-4B00-8473-D5650FAED9C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"480F035A-A59D-4113-A246-DF108BB2F591\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30D39E29-B2A0-4075-84AF-994C27AB0A68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19879317-B067-45DA-B497-21EBDDDC2521\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D220C745-28AD-4D04-B2D2-A090D229206E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BC5B3A6-6CD5-448D-B910-3BAD15FDC3A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4AF8895-7BF8-458E-B2BB-68699AABC023\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA768A9D-6C63-405E-9D14-5D68F8E93A91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF495E58-DA6C-402D-B381-4929CB8A502B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA794BE8-1A22-4BF8-AB79-53E7BCE60D9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A591301C-C30F-44AC-90F0-709A18AA96E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7D2606B-00A6-4FA3-A00D-B1E8A80B947C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"610A93BB-70E3-4BF1-83E8-8A7388477F44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"821BD11F-3C6A-4424-BC9B-DFD786248B07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F55A024-9F8E-44F8-A0D8-696BC232524A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84595143-3B04-4CE8-81C0-28EEEC58CD0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32EE2B49-DDEB-4B49-A5F0-CAA161095A5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3ABFA33-8FA1-488E-A9BD-1593F495F595\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62F6DE3A-E6CC-4D7E-BD08-E43DC4182200\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9A29C44-EBE5-42B0-AFAD-C5A8F6EEF2F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50B422D1-6C6E-4359-A169-3EED78A1CF40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:git1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8CBD2D9-3765-40B2-A056-D71BE750CC01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:git2:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8F4D967-ED04-42EA-8B3E-36301D39D651\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:git3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C498EE89-7F07-4B1E-90E6-5897E6B04670\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:git4:*:*:*:*:*:*\",\"matchCriteriaId\":\"708656AF-92AE-4EAF-AF19-F457DB04ADB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:git5:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B263AB8-74A4-4C73-915C-A02724C24B45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:git6:*:*:*:*:*:*\",\"matchCriteriaId\":\"A96D739B-9E8B-4D2F-9DED-4C9B313473CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:git7:*:*:*:*:*:*\",\"matchCriteriaId\":\"4ACDEFEE-B946-4232-8BD5-A9F7AA84ED85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"247E13CB-9B11-4B64-80AD-C0F8482CCC0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"903FE5D3-A9FB-466D-833B-448233BB0803\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"958EDC43-0848-4D93-9D07-6A085A5940B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD35F21D-0A28-4C14-BCF5-8EDA760701C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"3AAD8BE9-A05B-40E8-80DF-0B2878968BD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AD2E9DC-2876-4515-BCE6-DDD0CC6A5708\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2F19064-CFBF-4B3C-A0A1-CE62265CD592\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD3F0CEC-B8FA-47E3-BA3E-182F43D3DA86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB759752-DC19-4750-838B-056063EFDC5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96A43C95-8569-40BE-9E5B-F9B3D0B9D188\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABD70B2B-9827-4DBB-B82D-0B70C2D4AB1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99662904-E5E3-4E81-B199-39707EAEB652\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"615BDD1D-36AA-4976-909B-F0F66BF1090C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"D123AAFE-3F17-45C4-9382-BA392FD022C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE8A26D6-1BDA-45F0-8F7C-F95986050E32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61A3EDF2-09D7-4116-AE46-D86E4B9602AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F320FA9F-C13D-4AA3-B838-A0E5D63E6A29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B179CF1D-084D-4B21-956F-E55AC6BDE026\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F1B4877-286A-44B5-9C5C-0403F75B2BAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"432CA976-6EFA-4D34-B5EA-CD772D067F93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"1BACA0F0-B7B5-4C8B-8D9A-DAA803960AAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E476195-657E-416E-BC16-44A18B06A133\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70460F6C-D6C0-4C1A-B13E-368705EAF223\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F26BA18-08AD-45FE-9F83-25CCB2E27270\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EBFF148-3EDA-4216-910B-8930D8C443C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"648C63F7-EA1D-4F2E-B8AF-1F380C83E542\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1697B855-4834-4633-A5C8-C1F7F13ACE0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FBAE75F-9145-4B9A-A6D8-E488C5326145\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFF566DA-0F04-48DA-AA40-565979C55328\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5990C6C2-2F66-4C4D-8224-74163865F410\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A45A9B9-4B19-4A5B-BC95-BCBC4EF00F12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C23AD176-3B99-4593-BCBD-13C1E579A13E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"034DFD7F-8919-4245-8480-7B272F591271\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CEBC606-6488-48CE-8AA8-5B8CC724D5D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A83C60AF-50A9-480E-860D-45E80AC0A6B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C6A3A30-FEA4-40B6-98A9-1840BB4E8CBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E249774-CE05-43D5-A5A3-7CCE24BB2AD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D42BA44-C69B-4170-9867-CABF93CA9BD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5140380C-71BD-464F-AE53-1814C2653056\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B18EC0A7-8616-4039-B98B-E1216E035B05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22FB141B-FA2A-435D-8937-83FC0669CB20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C59131C8-F66A-4380-9F6E-3FC14C7C8562\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5421616-4BF5-4269-8996-C3D2BA6AE2A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23FC6CE2-8717-4558-A309-A441D322F00E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"311BE336-7BB2-47C0-AED5-3DEA706C206F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AAC2E9D-0E82-4866-9046-ADD448418198\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67F2047A-5F17-4B59-9075-41A5DC5C1CD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A12DE15-E192-4B90-ADB7-A886B3746DD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF6588E7-F4FA-40F5-8945-FC7B6094376E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8B59FCD-8161-48EF-844D-8FA1AB2FAA76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DA311B8-D32E-4853-9B07-58EAF1019D0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0F0F679-43C8-426E-A97E-C3B207A3331C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAE6A7F3-3D04-4119-874D-DA2FA86B7BE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA40BC48-D6B5-4424-B306-F99E85EBBCB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C2DF2BB-F94A-4692-AFDC-47C42F04081B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB286B42-E739-46CD-BC96-972CFFAECB0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:rc8:*:*:*:*:*:*\",\"matchCriteriaId\":\"7636014B-CC2A-43A3-9C9A-04B26AEB06D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:rc9:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4ED7CE5-3388-4CB9-AF60-A2AF19611327\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C75A8FC4-58D2-4B6A-9D8E-FF12DF52E249\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE21E2AE-9E01-471C-A419-6AB40A49C2F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADFC2D46-65D0-426F-9AF8-8C910AE91D49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11795F8E-7ACD-4597-9194-FC7241DCE057\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60F381E1-F3C5-49BE-B094-4D90E7B108F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D82A6217-CFA6-4E72-8BED-0297E13EABF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CEA1AF2-2DE7-4B38-987D-15FFA70F06B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7954A701-1671-4080-B1E6-47E0208FD28C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83E5F269-7711-447D-B798-0F5478E36299\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0138807-6313-4A3F-AB5A-4B7D4A9BE287\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4BA2227-F259-499D-BF50-5074B1E7DD3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78A896D0-032C-4467-9D57-E47E8C612704\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D1D4C8F-8C09-4A49-AFFD-33093AE7A437\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26BD805F-08EB-42EC-BC54-26A7278E5089\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28:git7:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBEBA0F6-5453-4993-932B-BB8941DCC5CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3463B83B-E46F-456E-98BA-801C59AEB337\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8A1A8F2-F892-4EDC-A5DA-1BBD6993E84E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"60EFBFAD-1AF4-49AC-A0E6-A88AB84CD919\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"05FD0767-03F3-416C-AB6D-6BC4A12220B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"8452D554-8DEB-4265-839C-6B40CCFB56B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"94F445F9-57A5-4453-BB5D-290349C04A80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"62C97D20-4152-47C4-B21B-8206CF49E20A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"217715A5-E69D-45C0-B8E4-5681528C651B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A87AD66C-4321-4459-8556-3B0BA38C493A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87A347E0-9C0B-4674-9363-3C36DA27AC45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E0F3DF0-6BD0-4560-9A13-C6493939D8B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4BE1DF7-99CB-416B-B6F9-EC40FBD7D1C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B93AF773-FBB4-4A4A-ADD5-ADA40C24CD36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38A55F08-88A9-42D5-A2B1-8B8C0D6DED09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3975EC77-D33D-4167-91BE-08237C3EE9D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A0F2534-C267-43D9-8365-C00CD979B052\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27430190-EB83-43C5-9584-4F65CF65151A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C386B13F-9D7C-45F8-B86A-886384144A8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29:git1:*:*:*:*:*:*\",\"matchCriteriaId\":\"32F95AB2-319C-4BDE-8D34-9FBE69A2FB6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D48FD9D7-E775-4E26-AEBF-01A09C404D6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"89EA3CF3-0AB7-4648-96BA-25E978D2C8C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29:rc2_git7:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E4DB179-F78F-4D36-A47D-557FB1B945DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29:rc8-kk:*:*:*:*:*:*\",\"matchCriteriaId\":\"23859759-4748-4A03-9D78-083C77CFF4AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A701E87D-B807-426E-9CD4-6721DBCABE19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29.rc1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D5FC0A9-A78A-4D09-BDCC-208AFC899824\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29.rc2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DBFC9DD-B7C2-4FB2-A8F6-29FF50EFAAE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29.rc2-git1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54B3BFC1-4B0A-4D63-BFA2-CF6A51A8D2F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E242D3DE-D1DC-406A-BCC3-C4380B7EC369\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99AC6D46-A0BF-4F1D-88BB-03BF74FDB84F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC40B6DE-09D9-422B-965B-7EB9F6661DEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"608FDE1E-B02A-45A2-8877-0E52A5BD0963\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6352a29305373ae6196491e6d4669f301e26492e\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://risesecurity.org/advisories/RISE-2009002.txt\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\"]},{\"url\":\"http://secunia.com/advisories/35985\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/36045\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/36051\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/36054\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/36116\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/36131\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/37471\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2009/dsa-1844\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.debian.org/security/2009/dsa-1845\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.4\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2011:029\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1193.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/505334/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/507985/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/35851\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.securitytracker.com/id?1022663\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-807-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2009-0016.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/2041\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/3316\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10072\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8246\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00166.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00223.html\",\"source\":\"secalert@redhat.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...