cve-2014-8884
Vulnerability from cvelistv5
Published
2014-11-30 01:00
Modified
2024-08-06 13:33
Severity
Summary
Stack-based buffer overflow in the ttusbdecfe_dvbs_diseqc_send_master_cmd function in drivers/media/usb/ttusb-dec/ttusbdecfe.c in the Linux kernel before 3.17.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via a large message length in an ioctl call.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T13:33:11.908Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[oss-security] 20141114 Re: CVE Request: Linux kernel: ttusb-dec: overflow by descriptor",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2014/11/14/7"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f2e323ec96077642d397bb1c355def536d489d16"
          },
          {
            "name": "DSA-3093",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-3093"
          },
          {
            "name": "RHSA-2015:0864",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-0864.html"
          },
          {
            "name": "RHSA-2015:0290",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-0290.html"
          },
          {
            "name": "RHSA-2015:0782",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-0782.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/torvalds/linux/commit/f2e323ec96077642d397bb1c355def536d489d16"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.4"
          },
          {
            "name": "62305",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62305"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1164266"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-11-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in the ttusbdecfe_dvbs_diseqc_send_master_cmd function in drivers/media/usb/ttusb-dec/ttusbdecfe.c in the Linux kernel before 3.17.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via a large message length in an ioctl call."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-01-06T16:15:42",
        "orgId": "f81092c5-7f14-476d-80dc-24857f90be84",
        "shortName": "microfocus"
      },
      "references": [
        {
          "name": "[oss-security] 20141114 Re: CVE Request: Linux kernel: ttusb-dec: overflow by descriptor",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2014/11/14/7"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f2e323ec96077642d397bb1c355def536d489d16"
        },
        {
          "name": "DSA-3093",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-3093"
        },
        {
          "name": "RHSA-2015:0864",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-0864.html"
        },
        {
          "name": "RHSA-2015:0290",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-0290.html"
        },
        {
          "name": "RHSA-2015:0782",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-0782.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/torvalds/linux/commit/f2e323ec96077642d397bb1c355def536d489d16"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.4"
        },
        {
          "name": "62305",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62305"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1164266"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@microfocus.com",
          "ID": "CVE-2014-8884",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in the ttusbdecfe_dvbs_diseqc_send_master_cmd function in drivers/media/usb/ttusb-dec/ttusbdecfe.c in the Linux kernel before 3.17.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via a large message length in an ioctl call."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "[oss-security] 20141114 Re: CVE Request: Linux kernel: ttusb-dec: overflow by descriptor",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2014/11/14/7"
            },
            {
              "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=f2e323ec96077642d397bb1c355def536d489d16",
              "refsource": "CONFIRM",
              "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=f2e323ec96077642d397bb1c355def536d489d16"
            },
            {
              "name": "DSA-3093",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2014/dsa-3093"
            },
            {
              "name": "RHSA-2015:0864",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2015-0864.html"
            },
            {
              "name": "RHSA-2015:0290",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2015-0290.html"
            },
            {
              "name": "RHSA-2015:0782",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2015-0782.html"
            },
            {
              "name": "https://github.com/torvalds/linux/commit/f2e323ec96077642d397bb1c355def536d489d16",
              "refsource": "CONFIRM",
              "url": "https://github.com/torvalds/linux/commit/f2e323ec96077642d397bb1c355def536d489d16"
            },
            {
              "name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.4",
              "refsource": "CONFIRM",
              "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.4"
            },
            {
              "name": "62305",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62305"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1164266",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1164266"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84",
    "assignerShortName": "microfocus",
    "cveId": "CVE-2014-8884",
    "datePublished": "2014-11-30T01:00:00",
    "dateReserved": "2014-11-14T00:00:00",
    "dateUpdated": "2024-08-06T13:33:11.908Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2014-8884\",\"sourceIdentifier\":\"security@opentext.com\",\"published\":\"2014-11-30T01:59:06.557\",\"lastModified\":\"2023-11-07T02:22:49.827\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Stack-based buffer overflow in the ttusbdecfe_dvbs_diseqc_send_master_cmd function in drivers/media/usb/ttusb-dec/ttusbdecfe.c in the Linux kernel before 3.17.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via a large message length in an ioctl call.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de buffer basado en pila en la funci\u00f3n ttusbdecfe_dvbs_diseqc_send_master_cmd en drivers/media/usb/ttusb-dec/ttusbdecfe.c en el kernel de Linux anterior a 3.17.4 permite a usuarios locales causar una denegaci\u00f3n de servicio (ca\u00edda del sistema) o posiblemente ganar privilegios a trav\u00e9s de una longitud de mensaje grande en una llamada ioctl.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":6.1},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":8.5,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":true,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.17.3\",\"matchCriteriaId\":\"10CD8F3F-FD9D-4B87-A40A-C2F29ACEEF47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D30AEC07-3CBD-4F4F-9646-BEAA1D98750B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2AA8E68-691B-499C-AEDD-3C0BFFE70044\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"9440475B-5960-4066-A204-F30AAFC87846\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"53BCFBFB-6AF0-4525-8623-7633CC5E17DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"6ED4E86A-74F0-436A-BEB4-3F4EE93A5421\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF0365B0-8E16-4F30-BD92-5DD538CC8135\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"079505E8-2942-4C33-93D1-35ADA4C39E72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38989541-2360-4E0A-AE5A-3D6144AA6114\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E51646B-7A0E-40F3-B8C9-239C1DA81DD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42A8A507-F8E2-491C-A144-B2448A1DB26E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"901FC6F3-2C2A-4112-AE27-AB102BBE8DEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"203AD334-DB9F-41B0-A4D1-A6C158EF8C40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3611753-E440-410F-8250-600C996A4B8E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9739BB47-EEAF-42F1-A557-2AE2EA9526A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A95E3BB-0AFC-4C2E-B9BE-C975E902A266\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"482A6C9A-9B8E-4D1C-917A-F16370745E7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6D87357-63E0-41D0-9F02-1BCBF9A77E63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3765A2D6-2D78-4FB1-989E-D5106BFA3F5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F54257DB-7023-43C4-AC4D-9590B815CD92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61FF5FCD-A4A1-4803-AC53-320A4C838AF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F096553-064F-46A2-877B-F32F163A0F49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0D762D1-E3AD-40EA-8D39-83EEB51B5E85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6187D19-7148-4B87-AD7E-244FF9EE0FA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99AC64C2-E391-485C-9CD7-BA09C8FA5E63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CDA5E95-7805-441B-BEF7-4448EA45E964\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51561053-6C28-4F38-BC9B-3F7A7508EB72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"118F4A5B-C498-4FC3-BE28-50D18EBE4F22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD38EBE6-FE1A-4B55-9FB5-07952253B7A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A491E47-82AD-4055-9444-2EC0D6715326\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13C5FD16-23B6-467F-9438-5B554922F974\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C67235F-5B51-4BF7-89EC-4810F720246F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08405DEF-05F4-45F0-AC95-DBF914A36D93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A7B9C4B-4A41-4175-9F07-191C1EE98C1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B306E0A8-4D4A-4895-8128-A500D30A7E0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"295C839A-F34E-4853-A926-55EABC639412\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AFD5F49-7EF9-4CFE-95BD-8FD19B500B0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00B3DDDD-B2F6-4753-BA38-65A24017857D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33FCD39E-F4BF-432D-9CF9-F195CF5844F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7308690-CB0D-4758-B80F-D2ADCD2A9D66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"313A470B-8A2B-478A-82B5-B27D2718331C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83FF021E-07E3-41CC-AAE8-D99D7FF24B9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F72412E3-8DA9-4CC9-A426-B534202ADBA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCAA9D7A-3C3E-4C0B-9D38-EA80E68C2E46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A9E3AE5-3FCF-4CBB-A30B-082BCFBFB0CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF715657-4C3A-4392-B85D-1BBF4DE45D89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B63C618-AC3D-4EF7-AFDF-27B9BF482B78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C33DA5A9-5E40-4365-9602-82FB4DCD15B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFAFDB74-40BD-46FA-89AC-617EB2C7160B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.42:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF5F17DA-30A7-40CF-BD7C-CEDF06D64617\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.43:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71A276F5-BD9D-4C1B-90DF-9B0C15B6F7DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.44:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8F6EBEC-3C29-444B-BB85-6EF239B59EC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDB91302-FD18-44CF-A8A8-B31483328539\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.46:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B81DC2B-46FA-4640-AD6C-2A404D94BA0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.47:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA6A1663-BC4C-4FC9-B5EB-A52EDED17B26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.48:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69C33D6C-6B9F-49F4-B505-E7B589CDEC50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.49:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C464796B-2F31-4159-A132-82A0C74137B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D6C6E46-FE29-4D2D-A0EC-43DA5112BCC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A370E91-73A1-4D62-8E7B-696B920203F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.52:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"340197CD-9645-4B7E-B976-F3F5A7D4C5BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.53:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96030636-0C4A-4A10-B768-525D6A0E18CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A42D8419-914F-4AD6-B0E9-C1290D514FF1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4E2C88B-42EA-4F4F-B1F6-A9332EC6888B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.56:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2449D13B-3314-4182-832F-03F6B11AA31F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.57:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A35B66C-F050-4462-A58E-FEE061B5582E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.58:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B551164-0167-49BB-A3AE-4034BDA3DCB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.59:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7244278E-49B6-4405-A14C-F3540C8F5AF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.60:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4C3E4B8-7274-4ABB-B7CE-6A39C183CE18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.61:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6501EDB9-4847-47F8-90EE-B295626E4CDC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.62:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D676D48-7521-45E2-8563-6B966FF86A35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.63:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B69FA17-0AB9-4986-A5A7-2A4C1DD24222\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BC35593-96C7-41F0-B738-1568F8129121\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.65:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38D23794-0E7C-4FA5-A7A8-CF940E3FA962\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.66:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"008E1E7D-4C20-4560-9288-EF532ADB0029\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.67:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B3A7044-A92E-47A9-A7BD-35E5B575F5FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.68:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"783E2980-B6AB-489E-B157-B6A2E10A32CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DFFE5A6-6A67-4992-84A3-C0F05FACDEAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"13BBD2A3-AE10-48B9-8776-4FB1CAC37D44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B25680CC-8918-4F27-8D7E-A6579215450B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"92C48B4C-410C-4BA8-A28A-B2E928320FCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB447523-855B-461E-8197-95169BE86EB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B155BBDF-6DF6-4FF5-9C41-D8A5266DCC67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28476DEC-9630-4B40-9D4D-9BC151DC4CA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5646880A-2355-4BDD-89E7-825863A0311F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FF99148-267A-46F8-9927-A9082269BAF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A783C083-5D9C-48F9-B5A6-A97A9604FB19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B817A24-03AC-46CD-BEFA-505457FD2A5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51CF1BCE-090E-4B70-BA16-ACB74411293B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"187AAD67-10D7-4B57-B4C6-00443E246AF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F341CE88-C5BC-4CDD-9CB5-B6BAD7152E63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37ACE2A6-C229-4236-8E9F-235F008F3AA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3220B70-917F-4F9F-8A3B-2BF581281E8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"7D47A395-821D-4BFF-996E-E849D9A40217\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"99372D07-C06A-41FA-9843-6D57F99AB5AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B9DC110-D260-4DB4-B8B0-EF1D160ADA07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C37F47C-C217-4BCF-A758-14E1BDBAD63D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.0:*:*:*:*:*:arm64:*\",\"matchCriteriaId\":\"C8409226-20A1-4549-9E11-6D0C3C38DCCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0D32776-8ADB-4E79-846A-C0C99FED19E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.1:*:*:*:*:*:arm64:*\",\"matchCriteriaId\":\"77482843-364E-471F-A909-F373376FAEF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7D01673-D13F-487F-81B6-1279C187277E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.2:*:*:*:*:*:arm64:*\",\"matchCriteriaId\":\"7E0221EF-13B8-42A2-8CEB-B95BDA2A2F5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADB27A3E-78E4-40F7-9716-A1099B0D85FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.3:*:*:*:*:*:arm64:*\",\"matchCriteriaId\":\"4F8A1100-F68D-4352-AB8D-B40AD97AE0EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16E7136A-A8A6-4BF5-AF5D-AFB5C7A10712\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.4:*:*:*:*:*:arm64:*\",\"matchCriteriaId\":\"991EF15A-B6DD-4D7F-87B5-144ED86642DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FE127AC-E61D-427A-B998-D60DF5AABA21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.5:*:*:*:*:*:arm64:*\",\"matchCriteriaId\":\"DDA334EC-14D7-4220-ABBE-6D091A4EE374\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3819FF99-AEC5-4466-8542-D395419E4308\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.6:*:*:*:*:*:arm64:*\",\"matchCriteriaId\":\"A76A48F9-591E-4884-B758-A8E438ECC9C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E621FA1A-464B-4D2A-A0D6-EDA475A3709B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.7:*:*:*:*:*:arm64:*\",\"matchCriteriaId\":\"7C056E51-93C5-4E53-92FB-DB1805A14879\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B760B422-EA11-43AB-B6D2-CA54E7229663\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.8:*:*:*:*:*:arm64:*\",\"matchCriteriaId\":\"09F8266B-B3EC-44EB-AE10-CA06ECBCC4A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2CA7BBC-917C-4F31-A442-465C30444836\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.9:*:*:*:*:*:arm64:*\",\"matchCriteriaId\":\"74B5D711-9E95-4F4D-A7A5-EC4C34B436BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE778000-4FD5-4032-86CE-5930EF4CB7C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3344EEB-F037-48FE-81DC-67F6384F7D9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0244B0CA-9C67-4F06-BFBA-1F257112AC08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2148C13F-4BB0-4D46-A688-F7C726D12497\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9871AF57-9158-4A41-8340-596B4463289A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A875207-DF01-4240-8895-49B62693D27B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE04A172-6F3B-4E3B-8D4D-564740FABAAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFEEF8C4-7DC2-4230-B58C-337F39A4DFAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F74DB5C-5096-438C-8C8A-6D337A2FD06A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DFF4564-6550-4839-B12A-EA379DDFE4F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10184594-C707-4A2F-AE28-430EC3102AA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AD06026-B85F-412A-A44B-DAEF8D538327\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCA2929F-EDF9-433B-9CD7-3EE9D2C5EDD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80527FA6-39CD-4A85-BD3A-214AC617B995\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DCA90D7-AF62-4576-9139-107842834066\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B61F12C-8F6E-4BDD-8793-76E3BCAB73CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A569A978-0CF1-46BC-A174-7F7F2ADCE8A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2D473E1-3F56-4415-9ACB-4F4CA9707E78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF938D94-226A-4375-8DEF-B4019AE5AFC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EF4FFA5-BF94-4C87-ADB7-984111D98833\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"639E3A57-A9E7-40E6-8929-81CCC0060EFB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07012ADD-F521-40A8-B067-E87C2238A3D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.11.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F5FF393-3F89-4274-B82B-F671358072ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.11.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E348698F-54D1-4F5E-B701-CFAF50881E0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.11.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"932205D9-3514-4289-9B55-C7A169276930\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.11.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2ECB2D33-F517-480F-8A6F-99D9D6C49596\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.11.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D16F68DD-E2D4-4AA4-AB81-3796C2947E37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.11.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2422AC23-8410-4524-A733-25E4ABC7515D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.11.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1BEBC08-884B-4F58-B3C6-B26F1D5BE474\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.11.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B26B7E40-0EEB-44DF-BE2E-917947D41217\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.11.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF5C073C-D0BF-4691-94C4-6E4582032F1E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B291154A-4B91-4A0E-AAAE-716A8BB7BF99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D835FBA1-49DE-4184-BEC8-7ED2B3F7B0BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"080BD3C9-0606-4D9A-B7AE-3DF9F75B8FF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCDF0F11-3DB4-41F6-B6D3-383857884258\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.12.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FB1772A-F4AA-4AB8-9FC9-10993A6A5B46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.12.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DB5B4D7-C79C-448E-B0D4-A6A9C440F49C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.12.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C9A32A2-C1EC-4463-B21F-79E6592C5339\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.12.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD8683B9-63EF-43D0-8E4F-2909429B47E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.12.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91F6A187-E8B1-47CF-B375-FB453F8000F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.12.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97A4332E-E1D4-4B6E-B9FE-B33CCF083402\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.12.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1949D7D6-7DD2-458B-89D3-B0090C8E9984\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.12.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA23201B-8DC1-4694-8DD9-661BC78F152A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.12.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDDB83D1-8A25-495E-BC27-0E2059255DEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.12.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BF8D075-08F5-4CF4-8416-9963CA6B04D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.12.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E4ED579-E7D9-434A-A357-3D9056784227\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.12.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79E9D537-1F1A-462B-A6D6-2DC4FF07A843\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.12.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B2AEF20-1F50-497D-AD1E-AC0ED7699DDE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.12.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93A7B9D2-EF81-4952-AD6F-C5870331F17E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50513044-C297-4D5E-BD45-6FD603A29F25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.13.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"531009EC-C86D-4017-BEF1-924674268F6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.13.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FBC6289-598B-429E-94CE-5D98B120B9AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.13.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D5B7BFA-81AC-424C-A6BC-32CBBDCA6148\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.13.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0551AB9C-1D52-4A7B-99F8-357FB90067D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.13.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B043E843-877A-4966-9505-C57D69D54C18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.13.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70EED6A5-49BB-4204-94B5-3A48CE61811B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.13.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA4749C0-10E1-43A1-A2DE-D260B513AC02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.13.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0026BE0A-C87B-4EDD-8AF5-67C05F2A465D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.13.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E42C27D8-8ED6-4403-AAAA-8F6C06910FA9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.13.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A4A60F8-2F0B-4872-B3C5-45443EA71F8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.13.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90A077DF-5648-45F7-A078-294E81834279\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.14:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"851B1505-0318-49F4-8D7C-196BE04FF173\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.14:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1817B5C-356A-44FD-A645-AF224A59F6ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.14:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B528018-4A7E-4E59-A7CA-91D2A9536831\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.14:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"1795E18E-AE30-4230-809F-E40317FB96BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.14:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F91AF02-7C23-4888-A580-07C166BE8128\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.14:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"61A7DB5C-EB54-4D4A-AB38-8060F13C8779\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.14:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FF2C86B-7087-4EFC-A256-3AF313C25325\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.14:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"14AC6A73-D01C-44F4-9821-BAE9600E72D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.14:rc8:*:*:*:*:*:*\",\"matchCriteriaId\":\"055557BE-1FE9-45F5-8A95-F8D3C9B031E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.14.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"742641DA-1CAE-4156-95F3-367793713696\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.14.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3EBDD96-92E4-429F-A697-14364CF68EEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.14.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"998AC0EF-FC56-4F8F-B9B2-1A45C80C2231\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.14.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF6C7930-913B-4B82-BF14-CD9A0E8A968F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.14.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C905078-11F7-40BA-8B6B-3B4CE694C13F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5827B65-9941-4927-8D47-57229EEA290F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2BF2195-6A13-432D-8449-A199AC0F1F64\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.15.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9B27819-66BF-456D-BFB6-968DC0C1E30F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.15.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEE5C195-666A-439F-983B-6400D83ABF38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.15.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DE03C46-54BC-4B09-AC45-49E1A0381B52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.15.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38104782-E753-42E7-8165-19E55001385D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.15.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F111DBEB-C381-4F58-BE41-4C4ADA7CE408\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.15.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADBE48D8-0DDE-44B6-B77F-D4A3ACBEF3CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.15.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19651F00-02E0-4402-A2A1-707524295B4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.16.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CFFCDFC-AE4F-47EE-B1DA-05A6865D1745\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.16.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C610146-2E9B-43D3-A78F-26EDE1E918A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6074A968-0943-4F9C-BCB4-E35D6CC70CED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.17.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7FE4F6D-6B48-4D7F-AE9F-2CC0979FB2F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.17.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43F7E84B-5138-4AA2-A78D-DCF624966ABC\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f2e323ec96077642d397bb1c355def536d489d16\",\"source\":\"security@opentext.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0290.html\",\"source\":\"security@opentext.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0782.html\",\"source\":\"security@opentext.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0864.html\",\"source\":\"security@opentext.com\"},{\"url\":\"http://secunia.com/advisories/62305\",\"source\":\"security@opentext.com\"},{\"url\":\"http://www.debian.org/security/2014/dsa-3093\",\"source\":\"security@opentext.com\"},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.4\",\"source\":\"security@opentext.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2014/11/14/7\",\"source\":\"security@opentext.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1164266\",\"source\":\"security@opentext.com\"},{\"url\":\"https://github.com/torvalds/linux/commit/f2e323ec96077642d397bb1c355def536d489d16\",\"source\":\"security@opentext.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...