cve-2011-1495
Vulnerability from cvelistv5
Published
2011-05-03 19:00
Modified
2024-08-06 22:28
Severity
Summary
drivers/scsi/mpt2sas/mpt2sas_ctl.c in the Linux kernel 2.6.38 and earlier does not validate (1) length and (2) offset values before performing memory copy operations, which might allow local users to gain privileges, cause a denial of service (memory corruption), or obtain sensitive information from kernel memory via a crafted ioctl call, related to the _ctl_do_mpt_command and _ctl_diag_read_buffer functions.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T22:28:41.810Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[linux-kernel] 20110405 [PATCH] drivers/scsi/mpt2sas: prevent heap overflows and unchecked reads",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lkml.org/lkml/2011/4/5/327"
          },
          {
            "name": "[oss-security] 20110405 CVE request: kernel: two issues in mpt2sas",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/04/05/32"
          },
          {
            "name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
          },
          {
            "name": "46397",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/46397"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694021"
          },
          {
            "name": "[oss-security] 20110406 Re: CVE request: kernel: two issues in mpt2sas",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/04/06/2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://patchwork.kernel.org/patch/688021/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
          },
          {
            "name": "RHSA-2011:0833",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2011-0833.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://downloads.avaya.com/css/P8/documents/100145416"
          },
          {
            "name": "47185",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/47185"
          },
          {
            "name": "SUSE-SU-2015:0812",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-04-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "drivers/scsi/mpt2sas/mpt2sas_ctl.c in the Linux kernel 2.6.38 and earlier does not validate (1) length and (2) offset values before performing memory copy operations, which might allow local users to gain privileges, cause a denial of service (memory corruption), or obtain sensitive information from kernel memory via a crafted ioctl call, related to the _ctl_do_mpt_command and _ctl_diag_read_buffer functions."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-09T18:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "[linux-kernel] 20110405 [PATCH] drivers/scsi/mpt2sas: prevent heap overflows and unchecked reads",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lkml.org/lkml/2011/4/5/327"
        },
        {
          "name": "[oss-security] 20110405 CVE request: kernel: two issues in mpt2sas",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/04/05/32"
        },
        {
          "name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
        },
        {
          "name": "46397",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/46397"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694021"
        },
        {
          "name": "[oss-security] 20110406 Re: CVE request: kernel: two issues in mpt2sas",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/04/06/2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://patchwork.kernel.org/patch/688021/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
        },
        {
          "name": "RHSA-2011:0833",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2011-0833.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://downloads.avaya.com/css/P8/documents/100145416"
        },
        {
          "name": "47185",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/47185"
        },
        {
          "name": "SUSE-SU-2015:0812",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2011-1495",
    "datePublished": "2011-05-03T19:00:00",
    "dateReserved": "2011-03-21T00:00:00",
    "dateUpdated": "2024-08-06T22:28:41.810Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2011-1495\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2011-05-03T19:55:08.433\",\"lastModified\":\"2023-02-13T00:17:07.973\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"drivers/scsi/mpt2sas/mpt2sas_ctl.c in the Linux kernel 2.6.38 and earlier does not validate (1) length and (2) offset values before performing memory copy operations, which might allow local users to gain privileges, cause a denial of service (memory corruption), or obtain sensitive information from kernel memory via a crafted ioctl call, related to the _ctl_do_mpt_command and _ctl_diag_read_buffer functions.\"},{\"lang\":\"es\",\"value\":\"drivers/scsi/mpt2sas/mpt2sas_ctl.c en el kernel de Linux v2.6.38 y anteriores no valida (1) la longitud y (2) los valores de desplazamiento (el \u0027offset\u0027) antes de realizar operaciones de copia de memoria, lo que podr\u00eda permitir a usuarios locales conseguir privilegios, provocar una denegaci\u00f3n de servicio (por corrupci\u00f3n de memoria), u obtener informaci\u00f3n sensible de la memoria del kernel a trav\u00e9s de una llamada ioctl debidamente modificada a trav\u00e9s de las funciones _ctl_do_mpt_command y _ctl_diag_read_buffer.\\r\\n\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.2},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.6.38\",\"matchCriteriaId\":\"F68ABAD0-43FB-4476-A98D-CD8A403D495F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142BCD48-8387-4D0C-A052-44DD4144CBFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8220D81-9065-471F-9256-CFE7B9941555\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2A55C17-C530-4898-BC95-DE4D495F0D7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C14A949-E2B8-4100-8ED4-645CB996B08A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"81941077-0011-4272-A8C7-21D0AFE7DECB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB445E3E-CCBD-4737-BE30-841B9A79D558\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B2EDDD7-5B3E-45AA-BC42-A6FF516B8F57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.2:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"02F89C7A-24F2-4518-A605-78A5B7056A1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.2:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C43BA02-0686-42F0-B901-4CB88459E2D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5301E27-8021-467C-A9A2-AF2137EF0299\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"59393187-1D1E-45CD-BE0E-385F978E4834\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.3:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0CCDF6B-0365-4553-B161-3F6D68A58F72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.3:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9B2BB71-0489-40F6-9CB6-A95B96E92106\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.3:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"842ECCE2-60F0-41C0-9EAA-A43AF97F61AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79787868-2D77-4B55-AD61-C2B357CCE047\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.4:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"05F0391C-D4CC-4652-A24C-DC47F4C3DC91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.4:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"56340FF9-EE77-4EB3-9720-240FAAEF39F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.4:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"79EB0E94-6AE8-4703-96BD-B927E0F2893F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B3F27D3-8F1D-4576-A584-1E2059CC67B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.5:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A1F1242-0F07-4D81-9175-3BA5B2C7B564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.5:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ECBCF2E-95B3-4BE9-9B93-6390AB578C7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.5:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CF4EC75-06A2-4BD4-A39A-183F00C46E11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB5D260C-AE1C-47E9-A88C-B9C2B4349249\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0934C49-5F88-4189-BD88-2F32C39C2F25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.6:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFC3618C-FBE8-4F7C-BECE-F2CDDF785599\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.6:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6501752-2595-4412-9140-C78EB9FD41CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA9958C6-AB7D-4B67-9AA7-42B628CBC391\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"14B0A230-4054-4483-A3A7-9A5A286C7552\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.7:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D78F881-DB3A-423A-8DAD-314645B2B3EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.7:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D77D4CC4-7008-4E6F-A8CA-62DA244BB3AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C16E3D04-EC66-41FD-9CFA-FE0C21952CAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F90242EF-048B-4539-AA41-87AA84875A9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C4E9325-2A70-4E15-9AAF-5588BF218055\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"01402A85-B681-4DE0-B7BB-F52567DA29E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"70D1E088-5A9B-4CBF-A4FF-969201942CCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"455E647F-73DD-400A-AA19-3D93FE2E57AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B812DFE2-6FFA-4D31-839C-0CCB2B1310EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC106BDA-2EA4-41A2-AA01-6352A5C255B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB515243-7519-4CA4-9267-D9A6798CBC49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B672E1B6-E8E9-473F-853F-906EA56D712E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EA23C4F-0848-4680-ACB0-CBC57D3F8C5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CDE1E92-C64D-4A3B-95A2-384BD772B28B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.10:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F727CD3-D3C2-4648-9EC5-092DF3F73B13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B130EB7-A951-4717-A906-E2F602F7B69F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.10:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1765065-ABE5-478C-9ACC-EFFA8E4A7043\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D90502F-EC45-4ADC-9428-B94346DA660B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8DE0233-BE28-4C0A-B9FB-2157F41F8D4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2422569B-02ED-4028-83D8-D778657596B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E66E4653-1A55-4827-888B-E0776E32ED28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C8994CB-7F94-43FB-8B84-06AEBB34EAE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"95DD4647-564E-4067-A945-F52232C0A33A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CD39A7A-9172-4B85-B8FE-CEB94207A897\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35F5C369-6BFB-445F-AA8B-6F6FA7C33EF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81DE32C2-5B07-4812-9F88-000F5FB000C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02EED3D5-8F89-4B7F-A34B-52274B1A754F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F87AA89-F377-4BEB-B69F-809F5DA6176C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C27AF62E-A026-43E9-89E6-CD807CE9DF51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79C2AE0E-DAE8-4443-B33F-6ABA9019AA88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D343B121-C007-49F8-9DE8-AA05CE58FF0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7936B7EE-9CD1-4698-AD67-C619D0171A88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1A2AA2D-5183-4C49-A59D-AEB7D9B5A69E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A0370A2-0A23-4E34-A2AC-8D87D051B0B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5738D628-0B2D-4F56-9427-2009BFCB6C11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F43EBCB4-FCF4-479A-A44D-D913F7F09C77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"169446DE-67F8-4738-91FE-ED8058118F80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F76C298-81DC-43E4-8FC9-DC005A2116EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AB349B2-3F78-4197-882B-90ADB3BF645A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AC88830-A9BC-4607-B572-A4B502FC9FD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"476CB3A5-D022-4F13-AAEF-CB6A5785516A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CFD5CDD-1709-44C7-82BD-BAFDC46990D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C7BF3B2-CCD1-4D39-AE9C-AB24ABA57447\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"860F9225-8A3F-492C-B72B-5EFFB322802C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19DFB4EF-EA1F-4680-9D97-2FDFAA4B4A25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57E23724-2CA4-4211-BB83-38661BE7E6AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0688B3F-F8F2-4C62-B7A3-08F9FDCE7A70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3896C4A6-C2F6-47CE-818A-7EB3DBF15BC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6143DC1F-D62E-4DB2-AF43-30A07413D68B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"93F0834D-C5EA-4C96-8D6C-3123ECF78F8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1784CBC-BEAF-48E5-95A4-2A4BD5F9F1BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"31523E67-5E4F-43F7-9410-20CB3F287DAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D9F976B-1328-40FE-A1F2-C1DF3F836604\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B627DE3-2702-4EB2-9733-253D315FB594\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"10E1B011-8D20-448E-9DD5-023DD30D1FE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A29A4BC-0442-458E-A874-BF0D0F2870FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"298266AB-2A36-4606-BF80-2185FC56C4D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C2658CA-56C2-494F-AC42-618EC413CBDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD34526D-F2CC-44C5-991D-B1E41C327860\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2F0B900-34E9-4545-B7AE-AF0A4363EACE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B36F432D-FED1-4B8D-A458-BEDEEF306AB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5220F0FE-C4CC-4E75-A16A-4ADCABA7E8B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"04F25DE0-CA8E-4F57-87A5-C30D89CC9E44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F87F764B-4097-44FA-B96E-A5DA75E31F7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7025803-C679-44DB-ADEE-864E6CAAD9B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"24B879D6-4631-49A8-9366-75577DFB755D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5B76C21-70C8-4911-A24B-270F876EF7C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25379B32-D898-4E44-A740-978A129B5E05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B90F8F2-9549-413D-9676-3EF634D832B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"915E64EF-6EEC-4DE2-A285-5F3FCE389645\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"585BEE46-088A-494E-8E18-03F33F6BBEA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFF35478-B292-4A00-B985-CEEDE8B212C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E85846A-61BE-4896-B4A6-42A7E1DBA515\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6E3B925-031D-4F6D-915A-A16F0FFA878C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7344B707-6145-48BA-8BC9-9B140A260BCF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"390B1E09-7014-4A74-834C-806BBEBAF6F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEF02479-2124-4655-A38D-A4793D3B8A1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FB5CF04-B5B6-4DFB-B051-61EDA257019F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"A89DC9CD-C06F-4B9B-B376-900E65016296\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"15BED7A7-3E96-43EF-8B6F-3C94897C3AA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C6FCAC4-B6C6-4125-B3AC-F30407AA7738\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"707ECC75-65B6-4B02-BE85-A4804549A2DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BFCEA98-C708-4E1E-B189-E6F96D28F07A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B753112-CCDE-4870-AA97-4AAA2946421A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79B3AFE7-F4FF-4144-9046-E5926E305A03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7616E197-ACCA-4191-A513-FD48417C7F88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED1AA7FC-F5B9-406C-ABE4-0BE5E9889619\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EE2F94D-E8E0-4BB7-A910-378012580025\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66F5AE3B-B701-4579-B44A-0F7A4267852E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34E60197-56C3-485C-9609-B1C4A0E0FCB2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1369C4A-EF3B-4805-9046-ADA38ED940C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC3639E1-B5E4-4DD6-80D4-BA07D192C42D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"54393D69-B368-4296-9798-D81570495C6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"6791A801-9E06-47DD-912F-D8594E2F6B3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE90CCED-3A5B-46E3-A6B0-4865AB786289\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBFF6DE7-6D7C-469A-9B2D-2F6E915F55B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86E452E4-45A9-4469-BF69-F40B6598F0EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5751AC4-A60F-42C6-88E5-FC8CFEE6F696\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FF886A6-7E73-47AD-B6A5-A9EC5BEDCD0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48777A01-8F36-4752-8F7A-1D1686C69A33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42DA6A18-5AA1-4920-94C6-8D0BB73C5352\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"992EA5DE-5A5B-4782-8B5A-BDD8D6FB1E31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E51F0211-2D3E-4260-AD63-E83AE4EC4AF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C4E1245-C6BB-462C-9E27-C608595DAE3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"747F1324-AEFA-496F-9447-12CD13114F60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"795C3B17-687E-4F33-AA99-8FEC16F14693\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2BDD5C7-9B6A-41B5-8679-5062B8A6E11B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"190D5E2C-AD60-41F4-B29D-FB8EA8CB5FF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B81A4DD-2ADE-4455-B517-5E4E0532D5A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BD589CC-666B-4FAA-BCF0-91C484BDDB09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CD622EE-A840-42E1-B6BF-4AA27D039B12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"900D6742-DE0F-45C5-A812-BF84088CB02A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"225CA94C-8C84-4FA6-95D0-160A0016FBFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D88ED3C4-64C5-44B2-9F23-E16087046C40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03FB31E5-190C-489A-AB30-910D2CC854F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF4A781A-4A41-466F-8426-10B40CF8BA1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9ED29B3F-456B-4767-8E59-8C19A3B7E1D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6316369-B54A-4E59-A022-E0610353B284\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"073C3CE0-E12D-4545-8460-5A1514271D50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"670FAA25-A86F-4E04-A3A0-0B3FF6CF9C26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEB33DEA-13C7-4B36-AB8A-ED680679A071\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86DD0FCC-BB12-410D-8C82-AB99C7C5311E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83700989-8820-48DA-A9FE-6A77DF1E8439\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC9F4CEC-7781-468B-B460-4F487B7C6601\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67C75A62-8807-4821-9362-1E0D63C0A1B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"894D4812-D62F-489E-8D0E-5E9468CE8EC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1F92E01-4F08-4364-9E87-FFBC095E32E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9960640-F02D-4E81-A34B-1893D8FD7F38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9D00DAD-4F2D-45C7-B87C-85118D9DD855\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C398D26-7132-4A6E-9003-77246644451B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EED2DA2-2516-42E9-8A33-0FA64BF51DB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF425F00-41BA-4F59-A0DE-6362A1E9A142\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33577E79-1B6E-406D-A49B-2CEF1754F5D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B21D90E-5172-485E-87AC-F1681604AD7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C41F6822-92BF-43F5-8B3E-8BAF9E9A320D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"641EECFD-A985-4026-A53A-10FBE47EAD91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47595F81-2083-4236-A0B0-E2B98DD78402\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.42:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F5FC758-5A5D-466A-8386-5FC469F79F66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.43:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CCA5C83-5293-4107-8E6A-85F82ECF2C80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.44:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2D0AADC-BC34-40FB-BD69-37981DC8E971\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CA7EAC4-7696-41CE-8EE9-3E39DE226BD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.46:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12547B6B-78F1-4426-81CE-5F208794658C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.47:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38429E64-276B-46D4-AACD-05349D6F6615\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.48:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E89640F8-313B-4A36-A591-36645D1EF838\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.49:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE0271F0-41F2-4096-8C91-DAD1A81AF855\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A40DCBB-B41B-468E-A918-6EA3F9A125E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"921B6A54-85E3-4867-8EDF-93EB86BAFBD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.52:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8A2C6F1-ED7E-4E51-BE72-BD744D554EE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.53:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B004CF1-0ACC-441C-9F61-9B20504F4ECC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04B42F06-AC6D-40F3-BC03-5126BED48F36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A8002C7-19E2-4F20-890E-4BA2029174D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.56:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34FC90C2-AED0-4EAF-B5E8-DE75961DA26E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.57:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7DA9C54-742C-4057-8BAB-18755B4A42D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.58:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84BBE8BE-EAE8-4F7A-85BD-94BBF64F30EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.59:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53037B40-D534-41D1-9895-8EDB0D884C3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.60:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5549096F-C640-463E-AD07-FD8D254CC098\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.61:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8DCAF19-879C-42BB-B56A-84504E79758A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.62:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B8ED186-B0FE-4AAC-9B20-DFAD75D7F677\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E86E13B-EC92-47F3-94A9-DB515313011D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"980A6C7D-6175-4A44-8377-74AA7A9FD108\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C226902-04D9-4F32-866C-20225841ECF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6EDD210-6E7B-4BD8-96C2-2C22FEE7DE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"655DB612-AF49-4C17-AFB9-2E33EE8E0572\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EE30F34-EE81-4E1E-BF9F-A7A36B78B897\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1F65DF2-2794-47B7-9676-CCF150683CC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEB3068F-2F64-4BBC-BA3C-FB56A2FBED50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6555D45B-D3B3-4455-AB1E-E513F9FB6139\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FA5E262-7825-496F-AA72-0AD6DE6F3C78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56C6C01B-4CED-4F37-A415-0603496C27DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E62F6FA-6C96-4AEE-8547-8C2FE1FAD998\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE3ACE7A-A600-4ABB-B988-5D59D626DC0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F839622-3DE1-4A16-8BD2-5FA2CBF014D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC47887B-5608-47BE-85EE-563864461915\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF39E62B-EAB4-44B0-A421-2A71B7DD8341\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"809264F1-763D-4A8F-B206-222332DD8732\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A66ED53E-3139-4972-B027-D614BFFB8628\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85A3AB7A-1959-4A57-B83D-B2753C43649E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8FB7FA3-727D-4BB9-937C-F4F5DA97FFCA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A60B265-5508-4EE0-980A-44BB0966FD7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C06F0037-DE20-4B4A-977F-BFCFAB026517\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1817C772-D367-4ABE-B835-466D31A6DC89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C667B8E4-64EB-4A05-84FF-B2243DEF757D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"9484B41A-DFB6-4481-80D8-440C711CEA53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"53D373AF-DE6B-428E-9F0F-F1D220900A4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2975DF7-F916-456C-BF7C-2694559E5282\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D156EFF-D2E5-4F42-B6E7-954DE6CD90B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"784EB96E-2FD3-4F77-8DB6-4D6C7A928946\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D08CBC56-C820-4513-ABEC-1ABB3EFC3A15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"338BB401-8831-4094-9186-2B3CFA5903D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E32E6BA-AFEF-44A8-B230-87DD043BB222\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F69E575B-BD1A-4E50-8D6F-131D5E08058E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20F6269B-5F6B-4413-B14D-7AE5442E4CCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"189D1246-F975-4411-A58B-343ED90485FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B914F7F-C6BD-4527-B1E9-7FD1E337A18C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82EC9FCA-D17D-4CB9-B925-E8F8B68F8FCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"179147E4-5247-451D-9409-545D661BC158\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4ED4E9DD-DDAD-46A8-9AD2-9CAE406F7575\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D97ED16-D6B7-4445-889C-4D6DE2EDC49A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2C2D5D4-9A4B-4CDF-8D71-D22EB5E97D5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFFB2843-A867-48EC-97D7-B106C7BBAED0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CD3FE23-1A10-47E6-AD7E-D67F1BE3C5E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F39FC76-7D77-4064-94D3-A16C436FA8D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6554469E-F6AE-4EB0-880E-CBFD196FEE31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F99CFC1-DCCE-47B9-98EF-84AEDAECE02E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C20367B0-F722-4442-8B59-ABB0FEDB8CC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86A98A70-51E3-4556-8DC4-DD09CF370D1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"469EE3B0-3CC2-4AC2-86A0-2DF34205E707\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCFECB2B-6482-45F2-B3BB-EDDEDA0948A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EC547EB-9308-4477-8256-A0E04B42D6DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6940324-0383-4510-BA55-770E0A6B80B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"228657B0-0CDF-4D02-B2CD-0C43063BF51E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB1E1A8B-6FA1-45AD-B034-EC34884527DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2684C91-2291-4144-B482-E7816C2A3CD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"91B1D523-89F6-4010-9F8D-430083131730\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"15039537-3667-4F88-84AF-7526C2625571\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"99071C5B-0D2B-401E-B924-D0C64F66B048\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5330C89-3C98-4003-A989-A232B30BBDBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E3313D5-52E8-49B3-B145-170D9A26DA43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D3A5FD5-4C42-4B00-8473-D5650FAED9C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"480F035A-A59D-4113-A246-DF108BB2F591\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30D39E29-B2A0-4075-84AF-994C27AB0A68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19879317-B067-45DA-B497-21EBDDDC2521\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D220C745-28AD-4D04-B2D2-A090D229206E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BC5B3A6-6CD5-448D-B910-3BAD15FDC3A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4AF8895-7BF8-458E-B2BB-68699AABC023\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA768A9D-6C63-405E-9D14-5D68F8E93A91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF495E58-DA6C-402D-B381-4929CB8A502B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA794BE8-1A22-4BF8-AB79-53E7BCE60D9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A591301C-C30F-44AC-90F0-709A18AA96E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7D2606B-00A6-4FA3-A00D-B1E8A80B947C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"610A93BB-70E3-4BF1-83E8-8A7388477F44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"821BD11F-3C6A-4424-BC9B-DFD786248B07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F55A024-9F8E-44F8-A0D8-696BC232524A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84595143-3B04-4CE8-81C0-28EEEC58CD0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32EE2B49-DDEB-4B49-A5F0-CAA161095A5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3ABFA33-8FA1-488E-A9BD-1593F495F595\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62F6DE3A-E6CC-4D7E-BD08-E43DC4182200\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9A29C44-EBE5-42B0-AFAD-C5A8F6EEF2F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50B422D1-6C6E-4359-A169-3EED78A1CF40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"08A6E33E-5847-45DA-B9C9-79A7C5C877D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1F60C33-3CEA-45F0-97FA-18C029270190\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"247E13CB-9B11-4B64-80AD-C0F8482CCC0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"903FE5D3-A9FB-466D-833B-448233BB0803\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"958EDC43-0848-4D93-9D07-6A085A5940B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD35F21D-0A28-4C14-BCF5-8EDA760701C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"3AAD8BE9-A05B-40E8-80DF-0B2878968BD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AD2E9DC-2876-4515-BCE6-DDD0CC6A5708\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2F19064-CFBF-4B3C-A0A1-CE62265CD592\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD3F0CEC-B8FA-47E3-BA3E-182F43D3DA86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB759752-DC19-4750-838B-056063EFDC5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96A43C95-8569-40BE-9E5B-F9B3D0B9D188\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABD70B2B-9827-4DBB-B82D-0B70C2D4AB1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99662904-E5E3-4E81-B199-39707EAEB652\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"615BDD1D-36AA-4976-909B-F0F66BF1090C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AAA75FD-FBF0-4D0D-9485-9CC19559DD66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"053D359F-F2DA-47DB-9DD1-B49811DFF620\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"39CBD1BA-B8A9-404D-9E94-5E643EE313CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"6465E61D-0238-4ED3-B4CB-E3B93F4F324F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"830B8340-2B8F-4F0A-8943-F4413411573C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"D123AAFE-3F17-45C4-9382-BA392FD022C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0C256E6-2691-4478-A51C-DE580A717AB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE8A26D6-1BDA-45F0-8F7C-F95986050E32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61A3EDF2-09D7-4116-AE46-D86E4B9602AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F320FA9F-C13D-4AA3-B838-A0E5D63E6A29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B179CF1D-084D-4B21-956F-E55AC6BDE026\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F1B4877-286A-44B5-9C5C-0403F75B2BAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"432CA976-6EFA-4D34-B5EA-CD772D067F93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E476195-657E-416E-BC16-44A18B06A133\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12A55028-B8F9-4AD2-AE57-A80D561F3C79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C4E641C-67D4-4599-8EFB-0B2F8D81D68C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70460F6C-D6C0-4C1A-B13E-368705EAF223\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F26BA18-08AD-45FE-9F83-25CCB2E27270\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EBFF148-3EDA-4216-910B-8930D8C443C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"648C63F7-EA1D-4F2E-B8AF-1F380C83E542\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1697B855-4834-4633-A5C8-C1F7F13ACE0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FBAE75F-9145-4B9A-A6D8-E488C5326145\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFF566DA-0F04-48DA-AA40-565979C55328\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5990C6C2-2F66-4C4D-8224-74163865F410\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A45A9B9-4B19-4A5B-BC95-BCBC4EF00F12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C23AD176-3B99-4593-BCBD-13C1E579A13E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"034DFD7F-8919-4245-8480-7B272F591271\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CEBC606-6488-48CE-8AA8-5B8CC724D5D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A83C60AF-50A9-480E-860D-45E80AC0A6B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C6A3A30-FEA4-40B6-98A9-1840BB4E8CBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E249774-CE05-43D5-A5A3-7CCE24BB2AD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D42BA44-C69B-4170-9867-CABF93CA9BD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6BCD075-9FCE-496C-9807-3A13998129B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"460BC48C-1598-4739-A64B-A2350BC6BD28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"7700AB42-8543-4FA5-9BAF-EF2F126E9375\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8C31F2D-385F-46CF-8F04-61157EE35013\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"3588EB36-674F-49FB-A51C-0B52F8BFD9D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23:rc8:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C93A9E4-08DA-44D2-B6D9-76BD287FA5DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23:rc9:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5575728-D466-4CC9-95BA-8CA433D19566\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5140380C-71BD-464F-AE53-1814C2653056\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B18EC0A7-8616-4039-B98B-E1216E035B05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22FB141B-FA2A-435D-8937-83FC0669CB20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C59131C8-F66A-4380-9F6E-3FC14C7C8562\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5421616-4BF5-4269-8996-C3D2BA6AE2A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23FC6CE2-8717-4558-A309-A441D322F00E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"311BE336-7BB2-47C0-AED5-3DEA706C206F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE87D1BC-A72D-42D2-A93C-67A5823BEB14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AAC2E9D-0E82-4866-9046-ADD448418198\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"760FB32D-9795-4B29-B79A-A32B5E70F7EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DFF67E9-B0C2-48D5-BB3A-CF21D10010FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5881A78C-D162-4DE5-8353-2BB1EC1F428B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B13D81D2-1A89-4E61-A90C-5E8BB880310B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67F2047A-5F17-4B59-9075-41A5DC5C1CD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80F9887E-2466-4C73-A8E1-2117492F9EC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FDE5B27-2EF0-464E-8F14-5E809D84D389\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"815B2EE8-136F-44E4-997D-5F93A54775DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13673DF5-09B1-40C8-AC54-A447DE8AB01E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"085259B8-9D41-42B0-B32B-66B8D365F106\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A12DE15-E192-4B90-ADB7-A886B3746DD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF6588E7-F4FA-40F5-8945-FC7B6094376E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE87E13E-ACF7-4F74-8938-729F3B0D694C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4965A12-1BBA-4494-A5C1-43E0C0F48C14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7A18909-B468-4A5C-8DCC-2690F1F1D6C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEFCCCBD-B3EA-4A78-BEF9-6BD4793AAE10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24:rc8:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8AF0C46-6BF2-46A3-8AD8-1E521E736169\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52152F5A-1833-4490-A373-9C547B90B0F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B64A095E-5E97-445E-B435-F09983CC0E7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8035F93-9DEE-4B92-ABAA-4ABE0B71BF41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EE92406-DBF3-463E-8A51-F9679E851FDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C60D19B-ED9B-443C-9D49-002ABD381119\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"264C61EE-64F6-43AD-B54F-7D683C29E64F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0149408A-30F6-4EDF-8B3B-CBAB884CE758\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71295664-89EC-4BB3-9F86-B1DDA20FAC5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC2C3D3E-3765-423F-B41B-35096E5154A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDCD92E0-2C08-429B-BB00-BAAB1B5FD79C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C19C7509-16AD-47C3-B984-A350D8F1C87B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"17593F6C-75DA-4936-8AC3-81631A715DD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6113F66-4F25-4302-9986-D75532F59E94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"00763CAF-AEF8-4EF1-9393-DEFF9697D382\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D5310FC-8432-4BBF-8174-60F7B8A608B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25:rc8:*:*:*:*:*:*\",\"matchCriteriaId\":\"4254F56E-6BA0-45DD-95D1-61A7C8AF7BA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25:rc9:*:*:*:*:*:*\",\"matchCriteriaId\":\"8957EE27-E19A-4DE6-B46D-FE413E88BD93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37BE853A-BA6F-4A70-B166-E34441F0B7DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85064FDF-4B62-43BF-B36C-F659D739BC22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEADC505-FF44-4D45-8EA6-B23A1C4564D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CE3C807-5C9B-4B71-868B-DF17ECB1514F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6CADAA2-91D2-40C4-90F3-D7F40A3D4CB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45B6847C-873B-4BE1-852D-239115E59BA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF41209E-D27F-4642-A405-90E822A41897\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97F59FD9-46E5-4F63-80A0-091AD44D1867\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"428844A5-E020-4AE9-8012-9AEDFCB7C32E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94C9D70D-A552-48D6-9497-EE07EB5649D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF6169FF-9FF9-4A81-BAEB-6D5132F64F61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6DC79CF-A504-4232-9F66-B5DCD0213DA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"192B4273-0935-4232-BBFD-A850855CAC5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60E9FDA8-7EC3-4B9B-B508-27F948D60DDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4E4A6E5-0C2C-42FD-B982-684CCB0DDFBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A16F2182-C489-4CA9-A56B-01463148D16F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"630A56D3-7A82-44DE-8888-2EB8CD1C24A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E0D6431-E8E0-4079-A1A0-9CE6D1D67709\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF4EF7A7-6E96-43B4-8287-368098ABBFA9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEF91995-A084-422A-A544-30B0B4D75E22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E45F4429-5A9C-4E8B-96EE-CCF19776CABF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA5634BC-FBAD-4B96-A88E-282E4F97A286\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"285DF725-52A0-4087-BC0D-32A0817CCB3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B2BB4B5-0553-4150-AE64-1E52865C5B79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"12D0C03A-7D30-485F-8431-638918FE9658\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B8E0DDC-7566-4EF9-9A8F-B1870CA83144\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"764777FB-FD1E-4930-899C-AC5D2DF293E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"95461D7E-A080-4B9E-BC72-6BDBC1C1A447\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26:rc8:*:*:*:*:*:*\",\"matchCriteriaId\":\"D913E879-38EC-46AE-9F20-5D3E5F2CDCC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26:rc9:*:*:*:*:*:*\",\"matchCriteriaId\":\"B264E869-1A6C-4D85-9944-2E4EB523CD82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EFCAF09-BB20-424C-8648-014C0F71F8A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A74970C-5EEA-47A7-A62D-AF98F4D1228F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEA56669-B09E-42C2-9591-245C46909A2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9B33D60-8023-4A0B-ACF7-9F811EEB8BCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D08D180-23F7-456F-98CA-26B53C678D76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E3C363-49C9-4869-83B5-76C14100BFF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E1DE903-EDFC-4E0F-8EDF-7762FE3C7C80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC02BA18-9235-45CA-A3D6-0EB21CE69DEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"856FE78A-29B5-4411-98A0-4B0281C17EB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8B59FCD-8161-48EF-844D-8FA1AB2FAA76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DA311B8-D32E-4853-9B07-58EAF1019D0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0F0F679-43C8-426E-A97E-C3B207A3331C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAE6A7F3-3D04-4119-874D-DA2FA86B7BE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA40BC48-D6B5-4424-B306-F99E85EBBCB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C2DF2BB-F94A-4692-AFDC-47C42F04081B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB286B42-E739-46CD-BC96-972CFFAECB0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:rc8:*:*:*:*:*:*\",\"matchCriteriaId\":\"7636014B-CC2A-43A3-9C9A-04B26AEB06D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:rc9:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4ED7CE5-3388-4CB9-AF60-A2AF19611327\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"324B5A3E-FA65-4F02-9B8F-872F38CD1808\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C75A8FC4-58D2-4B6A-9D8E-FF12DF52E249\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE21E2AE-9E01-471C-A419-6AB40A49C2F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADFC2D46-65D0-426F-9AF8-8C910AE91D49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11795F8E-7ACD-4597-9194-FC7241DCE057\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60F381E1-F3C5-49BE-B094-4D90E7B108F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D82A6217-CFA6-4E72-8BED-0297E13EABF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CEA1AF2-2DE7-4B38-987D-15FFA70F06B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7954A701-1671-4080-B1E6-47E0208FD28C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63D06512-EAF0-48C6-98F0-066E63FF07EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F35DA6B-C6D4-47CC-97E7-9659DCFDD162\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D75B48F1-623A-4B96-9E08-4AA2DE748490\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E6EB7C3-D9AB-43E7-8B78-2C36AE920935\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FC87A28-C6A1-4E90-BD9F-A5BE1985DB50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0383E2A5-60EE-47F3-9DA8-BF75028D511F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8B0C229-2A79-47E0-856A-2AE0FF97B967\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB27B247-D6BF-49C4-B113-76C9A47B7DCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F94BA1B0-52B9-4303-9C41-3ACC3AC1945E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1ACBB194-1D24-464A-B79C-44B8127EAD52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83E5F269-7711-447D-B798-0F5478E36299\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0138807-6313-4A3F-AB5A-4B7D4A9BE287\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4BA2227-F259-499D-BF50-5074B1E7DD3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78A896D0-032C-4467-9D57-E47E8C612704\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D1D4C8F-8C09-4A49-AFFD-33093AE7A437\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A415FECF-89CC-4D71-B1BF-6A678D32599D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98F77E54-5F4A-4D47-8DE8-097B4BBC7944\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"752148FC-1594-4108-AE0F-C5145B978454\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09546671-E75D-4F50-9D86-DFDDAC9DC5DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDC7A2D7-ACB4-4871-B7C0-02711A53DF1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6964925C-4394-4E82-976B-770A99E74F1D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E8C909E-02D7-4B29-AA68-897BD0200B7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA036609-ADD3-4903-AB9D-E8BF81CFC776\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38F9E122-994B-4276-9FCF-A8E4D2D06D4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A15720C-3BDF-4343-B270-2575978293EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB5ADCFA-2CD8-4A00-AFEC-B84F7E0015A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EA2EE9B-27FD-49FE-8665-159DABA0E3C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C81C5F8-2224-4D84-B7C0-E18421276AFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B44A2C76-174E-40A5-9603-3B84D0D35557\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42ACE154-0709-4AA1-82E3-1B7F34E63187\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3022E902-9F0D-49FF-9279-71E0E1E8A873\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDF77B26-91FA-4245-BFEC-43FD021A28E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.42:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"601B4C93-9A9C-40E8-A9D0-DA9D71C745EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.43:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF7CE35A-87A4-4D95-86F9-211D50E30482\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.44:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEA8675A-A37C-4658-9D26-3359EBA277B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00E8CB86-ECEE-4435-BEFC-B8D209B2C5AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.46:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B373DEAE-8F8B-44AA-BAE5-3A0120A541F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.47:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D40063F-13D0-4897-AE71-1C7B617C8855\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.48:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC7E89C8-CF89-4FA8-A9F1-F0B415E5FE10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.49:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4034EFE6-449D-4749-9265-B47D44AA4EC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F835D17-ACF9-4AE6-8C38-B74BE448B8B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21A12676-7EBE-4D83-83BD-D46CC7A1773A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.52:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FB112DB-891D-4FDB-8772-2E233A39A7BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.53:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B3A0794-B10C-4DFD-9CAD-202CA1DC9250\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76E86CE6-CD1C-4412-939F-B45867068D44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F6896A4-16E0-46B6-B90C-5C002C526478\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.56:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"469534AB-2D0F-4B31-8121-05A792FA9332\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27.57:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2820354-F25B-485D-9FA7-E32B38DDBB1D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26BD805F-08EB-42EC-BC54-26A7278E5089\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3463B83B-E46F-456E-98BA-801C59AEB337\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8A1A8F2-F892-4EDC-A5DA-1BBD6993E84E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"60EFBFAD-1AF4-49AC-A0E6-A88AB84CD919\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"05FD0767-03F3-416C-AB6D-6BC4A12220B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"8452D554-8DEB-4265-839C-6B40CCFB56B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"94F445F9-57A5-4453-BB5D-290349C04A80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"62C97D20-4152-47C4-B21B-8206CF49E20A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28:rc8:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE619C15-8D20-41F3-B1C4-5124C1CBF152\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28:rc9:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8575C9D-02D2-4BC7-AE4A-8AFAB5025599\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"217715A5-E69D-45C0-B8E4-5681528C651B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A87AD66C-4321-4459-8556-3B0BA38C493A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87A347E0-9C0B-4674-9363-3C36DA27AC45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E0F3DF0-6BD0-4560-9A13-C6493939D8B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4BE1DF7-99CB-416B-B6F9-EC40FBD7D1C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B93AF773-FBB4-4A4A-ADD5-ADA40C24CD36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38A55F08-88A9-42D5-A2B1-8B8C0D6DED09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3975EC77-D33D-4167-91BE-08237C3EE9D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A0F2534-C267-43D9-8365-C00CD979B052\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.28.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27430190-EB83-43C5-9584-4F65CF65151A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C386B13F-9D7C-45F8-B86A-886384144A8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D48FD9D7-E775-4E26-AEBF-01A09C404D6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"89EA3CF3-0AB7-4648-96BA-25E978D2C8C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"92058AE0-2E52-4304-B4C6-871AB1CE42DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"C41EF454-F2F4-4B85-BF76-9CC52A087AF0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"9114A0F3-C729-44D8-AB8A-9078DCD43C51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B630045-5F5B-422B-9947-D899599146F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"5ADBCB22-86AE-487D-8C52-86DFE6B5E9C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29:rc8:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF46B929-FA99-4BF7-97FC-0F795CD511A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04BCABEB-DE2A-4C85-BFD5-7A1318479ECA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A67A63E8-837E-4162-999E-3B3DAAE57C96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A701E87D-B807-426E-9CD4-6721DBCABE19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66F6E506-EC0A-4784-BDA3-B7B5CD938B92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBFA0277-B491-4BB1-88DC-85362F0A689C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.29.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE922924-6496-4D24-94A6-8EDD431A4568\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10E55450-F6D9-483C-9CC8-E651E5A12AB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"45273823-29EA-44DE-8444-3933402C5793\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"88F60E74-09DB-4D4A-B922-4A46EED0EC20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E242D3DE-D1DC-406A-BCC3-C4380B7EC369\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EE58B00-70BB-493D-ACDE-77F486984392\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"8598D6E5-0C5C-4A31-841A-C12801DB7D91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"59800B0A-477B-42F8-A58A-5144F455AE01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"65210718-2AF2-47E5-A1A7-CE72B926F9F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30:rc8:*:*:*:*:*:*\",\"matchCriteriaId\":\"724E1180-5A91-4503-8723-C59528794884\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99AC6D46-A0BF-4F1D-88BB-03BF74FDB84F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC40B6DE-09D9-422B-965B-7EB9F6661DEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEFB6E91-34CD-4FC5-A8E1-8F5760A9B4C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91170B40-4D25-4E40-8F0B-DBC1AE217F99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E28B8B9-B832-4D77-BE1A-BB5D8A678678\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56DF61F4-5DA1-4D79-B6C0-0E4DB825FB3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"468745AA-0BE5-4B22-91FA-2FD350BD2F64\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF208118-3534-47E5-9943-83EF165F1249\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"427E3009-A2F2-4ED2-8D1A-14938F639D2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.30.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD3663BD-4EF5-496C-A573-2639C9E72214\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4033E0B-A3A1-4CC5-956A-AAA0FB905DDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"29C4A364-ED36-4AC8-AD1E-8BD18DD9324D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4049867A-E3B2-4DC1-8966-0477E6A5D582\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2507858-675B-4DA2-A49E-00DB54700CF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A25EA55-3F1C-440C-A383-0BB9556C9508\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2665356-4EF5-4543-AD15-67FDB851DCCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"26E7609B-B058-496D-ACDD-7F69FBDE89E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"210BF049-8B3C-4ACC-BF8E-2C3551477602\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31:rc8:*:*:*:*:*:*\",\"matchCriteriaId\":\"1837F32C-80D3-4E10-AE5D-E9F5A11A434E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31:rc9:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B4E132B-A69A-4CD1-B4D9-E17C4361A3AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC3151BF-4BEE-4415-ABA2-E6D40673E591\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1037E899-6DB3-423D-9AD0-FE79A67E9681\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4DD2F05-F990-417A-BD6D-CD9A7EB2BD55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0634D7FE-7685-4669-8EF9-54E99683D28E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EEEB962-0E8D-402B-989E-96875453C609\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0042D9C4-7081-4DC2-A5B5-2649374B44F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CD18FA2-677A-4934-88E6-0BB78D789875\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24EF19A2-A1CC-4410-8704-EF4041428383\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9502A7E-2BFF-43A7-BF6B-ADC023BD9331\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DC9A36E-1779-49DE-83CE-B8479CA018FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60B18050-4720-4ACB-AEE2-DEB4BFCA7B6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9704C4B5-28F1-4F62-A389-8A9917E8E99D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6574F543-0B91-49A6-81FA-8142007BCD54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.31.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CD7F9D0-3AE3-4687-B1C9-36AD04D96F52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46568A0D-F374-4DAB-9B64-FCC74A9AA07B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C85D4E0A-14DA-4884-AF6F-A0F54304430F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"218DE1D1-3843-4076-9AE4-70AA0FD99B3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"2677114B-AF05-42EB-BBC8-FA85CD631C21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA8D64E1-A700-4D9E-9063-EC3CFC1A6D98\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B6C0A59-556F-4579-9AD2-4ABAE01FE2CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBE3083A-0FA6-4854-8F65-05E8364B3A9B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32:rc8:*:*:*:*:*:*\",\"matchCriteriaId\":\"57F8D95D-DC49-46B3-A460-2352D7E540EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"084A2575-E5A6-43BD-8CE5-1EF628AA9ACB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"041CE8AF-711C-496D-BDF2-B4AB655C0C8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE192302-F569-4301-83F2-AEE020FB77B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2597A691-01B8-4FD2-AF71-D4BCC15C6F10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"533A03F0-D7C4-42EF-BAD7-2B5A9A9D68EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDBA84AD-CB87-418B-BBF7-8E910FB8FD5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0FA9FA7-3BE3-415B-AA06-A2401B2AD8DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A93EFB49-0195-4471-9445-DA944CD55459\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"075C2C0A-E5E7-412C-9B28-3E3363A2DF05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"534281D8-EAEB-4E78-8835-E6BA318BE866\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"192A8675-4413-4ADD-BF9E-DFD757C76387\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E15D428-B54A-499D-8677-63C73A2C2934\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8804EC33-1751-4493-98D7-B85F326ABAD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC94715E-208F-421E-8FCA-81E86175C983\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"982071FC-873D-4C38-817B-F5853699135D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B721839-AB4C-4DE7-834F-E790DE770066\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75965543-51D3-4809-8815-EA80BAC85C98\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CEC8F08-EE90-41CA-A30F-D34290168571\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A23998B-F0EE-4143-A206-AFD47EC8BD2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAB711D9-B2DE-4C8F-A03C-EFF57664416C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A2B2D5E-FDBC-4BCE-9925-1F6D5256C237\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BC0D45F-8619-4EB7-B074-90CD70A4BE6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7A7996C-04D2-4B0B-A1AE-E4430DE9BB80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD8BC35B-8304-4B11-BD48-A8633B1D97AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44A8D565-A7EC-47CD-A72E-FBFDC6254718\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0521A4B9-8A42-41B8-AD31-BCEB90D1E58B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.32.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9428FC60-D446-46C0-9305-127BCCF11E4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D81C2911-5781-46A4-AD27-F946BD44EAEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.33:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DB53511-E1B0-4F81-BE9E-B52E84E9C30E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.33:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"207306A0-19F5-4E49-945C-A5E4DD442459\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.33:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DE43C00-5967-44A1-ACEB-B7AF66EEBB53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.33:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"B33B5E4B-FCB3-4343-B992-F0ADB853754B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.33:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7295BBE-A9E3-44F6-9DD6-0FD6C2591E11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.33:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"B220EA3F-55B3-4B6E-8285-B28ADEF50138\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.33:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"C61AB348-ACF4-4F88-AC9D-BEC63B76399C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.33:rc8:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3AFD58E-A261-4398-BA11-B62A091261F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.33.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17721A7D-E955-407B-AACB-97F859CE79C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.33.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B04F515-29A7-4D6A-AFC5-3A115F8A5918\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.33.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7514928F-8992-4B8A-8AF4-E89F1CB6EFCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.33.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD6324B7-1329-4C6B-8DDB-D489250E07C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.33.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7910FE5-E02C-4B20-9F27-F488E76BDE93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.33.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96F85BC2-54C4-4450-B3BA-A2A8EB78A81C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.33.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25E5B510-1096-42E8-8BD1-E9198D588050\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9F7B49B-7CDF-426C-9688-5E990846DBF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.34:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2033D2AE-EB00-4696-B72F-8739021D1788\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.34:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"86D3F64C-3F27-43E0-B0D4-62CE1E1F4EFB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.34:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"7927713B-5EB0-41EB-86A9-9935775162E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.34:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"59037296-3143-4FBB-AFF7-D4FE2C85502F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.34:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CA27FD5-7DBF-4C85-80A9-D523B2E4B033\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.34:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"9711E333-A8E7-4F4B-BCFD-2023E889651A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.34:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"E04D3358-973B-42A1-8E08-2E3AE947193C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.34.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B39BF614-85CD-4C6A-877C-724FB6F5B125\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.34.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD31EA80-D021-4E47-8FB0-E1F23E379EA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.34.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C683054-0275-4A92-B003-9C9A5A03B6E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.34.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A25DDBE8-9DA5-4515-AAAF-037D4D201898\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.34.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4499A795-2C87-4E0F-BFFB-63E47AE3EEB8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.34.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D11D058-0864-415A-97D6-C67BBBEB0E6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.34.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF479FF8-8EB2-4436-89EB-FBA3EFA41184\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5480B0CF-B462-4172-9F6E-D94B451CF869\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.35:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"17ACC235-F2C3-42B5-9244-DCCDC4704BA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.35:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA4BC3D2-70FF-4EED-9DC8-B378F88F4D36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.35:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7ACC123-06D8-4A3F-8730-AA7FF6EFBD35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.35:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F6891F7-2B07-4A96-A0D6-AC528B7E0DD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.35:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"657BCE5D-DC8B-4BE2-AED8-BC52C738F999\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.35:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"160E9402-241A-44AE-A92A-9629CA656F38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.35.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2CD9FB1-AB83-427A-8923-97ED7ADFD63D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.35.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B2E5B71-BF7F-426A-BE5E-0481010725E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.35.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4540D1DF-9ED8-45DB-B868-BD195DDCB8B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.35.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB33FE45-7254-4F8D-AC22-0FEA559A8567\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.35.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52E43E71-2F62-40E5-BF56-15D26806B7AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.35.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B422B61F-AE80-4F86-AACA-F86EE47983A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.35.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDA2DB37-7A2D-400D-889E-36175DCDF3FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.35.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40C2CAA9-8EAF-43C7-B0CE-D1A09663C49B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.35.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA1CA35C-5F52-4095-B0EA-7A22481F4360\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F73DF14-B205-4345-8D2C-9F6F917C7998\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.36:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBE26099-6D2C-4FAF-B15C-CBF985D59171\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.36:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2C193FF-3723-4BE9-8787-DED7D455FA8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.36:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"F874FE6A-968D-47E1-900A-E154E41EDAF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.36:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"14B7B8AE-CE83-4F0E-9138-6F165D97C19F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.36:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"B434ACFB-2B01-491A-B2E5-40FA0E11B3B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.36:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF88CADB-AB36-4633-807B-44AB3145F748\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.36:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D9830C2-0E2D-4A5A-B78F-5D4A4721B268\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.36:rc8:*:*:*:*:*:*\",\"matchCriteriaId\":\"99DDA8A0-0A26-4379-B843-4E0B5FDD544F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.36.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"907A3F7F-B11D-4CF1-A1B2-A28BBEBF03C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.36.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE4657B8-B691-4833-8546-220AD2BA8A7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.36.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2455F37-66D8-4BE1-8739-1A20A2E5375D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.36.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2976CCD-B853-4ACA-8970-CE745C73E4AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18CBFC41-E9A9-456C-8A61-8DB2E6CE2E98\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.37:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EA6C6E6-CAD5-4D43-AD96-66D5ACBB91CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.37:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"71905CF7-7C7B-43AC-970D-D3187A807903\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.37:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"201421C9-E054-4FEB-A37A-8C314F242FBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.37:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"F157225D-C62C-465D-A758-DE6A6C48C397\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.37:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"77BB49A9-39D0-49C4-A241-D1537590F508\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.37:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BE3273F-0DB1-4607-B92B-C0A7BC099C91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.37:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BAF52C2-38F2-45C0-B6E7-7096B8A4FEEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.37:rc8:*:*:*:*:*:*\",\"matchCriteriaId\":\"13205DB7-6988-4D68-A944-B1EA3C145B9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.37.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF9A28CB-B307-4D0B-AC45-73964F766B09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.37.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51838021-099C-4135-94E6-EC0276BAB750\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.37.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0F4EBC4-1C6D-428C-9F23-8508EBBD3588\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.37.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B86233BC-2B7D-44EB-8253-458E89046B17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.37.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"110BB215-C869-4BEB-962D-81A1F9F896B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.37.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CAA72229-347A-4AAE-B75D-9C3472D347F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.38:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DDCB342-4F5F-4BF1-9624-882BBC57330D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.38:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3AB4113-BF83-4587-8A85-0E4FECEE7D9B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.38:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B57F5AD-A697-4090-89B9-81BC12993A1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.38:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA141BCB-A705-4DF5-9EED-746B62C86111\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.38:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9ECE134-58A3-4B9D-B9B3-F836C0EDD64C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.38:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"56186720-6B4C-4D71-85C5-7EAC5C5D84A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.38:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBB4630-CBED-43B9-B203-BE65BBF011AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.38:rc8:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD375A78-63D7-441A-9FB0-7BC878AB4EDD\"}]}]}],\"references\":[{\"url\":\"http://downloads.avaya.com/css/P8/documents/100145416\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lkml.org/lkml/2011/4/5/327\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://openwall.com/lists/oss-security/2011/04/05/32\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://openwall.com/lists/oss-security/2011/04/06/2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2011-0833.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/46397\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/520102/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/47185\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2011-0012.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=694021\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://patchwork.kernel.org/patch/688021/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...