var-200501-0468
Vulnerability from variot

The 64 bit ELF support in Linux kernel 2.6 before 2.6.10, on 64-bit architectures, does not properly check for overlapping VMA (virtual memory address) allocations, which allows local users to cause a denial of service (system crash) or execute arbitrary code via a crafted ELF or a.out file. Linux Kernel is reported prone to a local denial-of-service vulnerability. Reportedly, this issue presents itself when a user creates a large Virtual Memory Area (VMA) that overlaps with arg pages during the exec() system call. Successful exploitation will lead to a denial-of-service condition in a vulnerable computer. No further details are available at this time. This issue will be updated as more information becomes available. Linux Kernel is the kernel of the open source operating system Linux.


Want to join the Secunia Security Team?

Secunia offers a position as a security specialist, where your daily work involves reverse engineering of software and exploit code, auditing of source code, and analysis of vulnerability reports.

http://secunia.com/secunia_security_specialist/


TITLE: Debian update for kernel-source-2.4.17

SECUNIA ADVISORY ID: SA20338

VERIFY ADVISORY: http://secunia.com/advisories/20338/

CRITICAL: Moderately critical

IMPACT: Exposure of system information, Exposure of sensitive information, Privilege escalation, DoS, System access

WHERE:

From remote

OPERATING SYSTEM: Debian GNU/Linux 3.0 http://secunia.com/product/143/

DESCRIPTION: Debian has issued an update for kernel-source-2.4.17. This fixes some vulnerabilities, which can be exploited by malicious, local users to gain knowledge of sensitive information, cause a DoS (Denial of Service), gain escalated privileges, and by malicious people to cause a DoS, and disclose potentially sensitive information.

-- Debian GNU/Linux 3.0 alias woody --

Source archives:

http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-hppa_32.5.dsc Size/MD5 checksum: 713 6ff55b14d3ae957c55bbed7fabf4c047 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-hppa_32.5.tar.gz Size/MD5 checksum: 30437486 86601103169da686167972e5e560e3d4 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-ia64_011226.18.dsc Size/MD5 checksum: 736 f97d95c6ecc26401f8f2fc2ead6cf421 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-ia64_011226.18.tar.gz Size/MD5 checksum: 25419305 9bc354f889edd4964840475400b088b7 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5.dsc Size/MD5 checksum: 800 d20db4ab99e311150734b70519cc31e9 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5.tar.gz Size/MD5 checksum: 12283 f51a7e01941baca7010fb8c2f0f67fe3 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6.dsc Size/MD5 checksum: 694 2d48f4cfa4917904b6c1f806ecc1bdb4 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6.tar.gz Size/MD5 checksum: 491935 94638c0c03b6b163f46319e777d4aa71 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7.dsc Size/MD5 checksum: 805 b48cbc9c2cd59eee3a52f54cfa5356e0 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7.tar.gz Size/MD5 checksum: 1150966 6748462e7bce7c917e066e0594d42571 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4.dsc Size/MD5 checksum: 664 f49e9cba55a8a4b098e5dc522f2a07fc http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4.tar.gz Size/MD5 checksum: 344642 3a488cc38ffc619bfff4bfbb75eff4cd http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4.dsc Size/MD5 checksum: 609 4e0f66c1811cfb9e926c21566e55b202 http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4.tar.gz Size/MD5 checksum: 29768549 bc1f8eab880a33bfe2ebeb3ef8b6557a

Architecture independent components:

http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-source-2.4.17-hppa_32.5_all.deb Size/MD5 checksum: 24455128 ed5362b12c6327295cd89027ff8e80ab http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-source-2.4.17-ia64_011226.18_all.deb Size/MD5 checksum: 24735538 cf9ddb702811464ac2dd2231512053f9 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7_all.deb Size/MD5 checksum: 1151866 6f2575f26e7800e1e7a7cafdaf02b3a6 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4_all.deb Size/MD5 checksum: 300202 0f5db53cdab20024b4a3a75bd0799b1a http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-doc-2.4.17_2.4.17-1woody4_all.deb Size/MD5 checksum: 1708122 7d18878351662289ac0841e0ad8f10f4 http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4_all.deb Size/MD5 checksum: 23972270 a0bf4a2796a9b49c36579166e6a72d62

HP Precision architecture:

http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-headers-2.4.17-hppa_32.5_hppa.deb Size/MD5 checksum: 3523044 63c790a70164e579c8bb3b8a08ea69b5 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-32_32.5_hppa.deb Size/MD5 checksum: 2869994 e9e2be22d5fdf40f2e879570adc1132d http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-32-smp_32.5_hppa.deb Size/MD5 checksum: 3006192 cf53ac718c6ed26a59802e74c5926f00 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-64_32.5_hppa.deb Size/MD5 checksum: 3029436 d0e0fd747af9ff7a3633ee9cc6b1f1e6 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-64-smp_32.5_hppa.deb Size/MD5 checksum: 3170356 ca408698a580463da3a547b2f87006e4 http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_hppa.deb Size/MD5 checksum: 16886 437018078d9d01e25702cf1a20c23414

Intel IA-64 architecture:

http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-headers-2.4.17-ia64_011226.18_ia64.deb Size/MD5 checksum: 3638280 b6cd4e0d4129b6f4d0734253818cd828 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-itanium_011226.18_ia64.deb Size/MD5 checksum: 7026800 55e4cd610c06297c7132ce2aeb88d029 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-itanium-smp_011226.18_ia64.deb Size/MD5 checksum: 7172892 a66f94c18d8ee4354e9446655837c72a http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-mckinley_011226.18_ia64.deb Size/MD5 checksum: 7014470 d99cc0f293c747a295230de934328007 http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-mckinley-smp_011226.18_ia64.deb Size/MD5 checksum: 7165570 997a9dbf17821067de6ceb65548e7c2b http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody4_ia64.deb Size/MD5 checksum: 21616 1eab80187061fbd304b6328533d7dc33

IBM S/390 architecture:

http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-headers-2.4.17_2.4.17-2.woody.5_s390.deb Size/MD5 checksum: 3379418 74817217abf90896eb63d6c6792839fe http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5_s390.deb Size/MD5 checksum: 1346190 39433c757763336b6c14bf0d00652596 http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_s390.deb Size/MD5 checksum: 16404 9cfcf10a2a2ef99bbb009a650cddd227

PowerPC architecture:

http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-headers-2.4.17-apus_2.4.17-6_powerpc.deb Size/MD5 checksum: 3409712 698750e3998ee3792db43f445a8a8d96 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-image-2.4.17-apus_2.4.17-6_powerpc.deb Size/MD5 checksum: 2211146 103890e43508a5913a10ff8be80e9cdc http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-image-apus_2.4.17-6_powerpc.deb Size/MD5 checksum: 4602 31ef3f45675fc13836337dee97486e20 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6_powerpc.deb Size/MD5 checksum: 490842 799441a4e49b88f780353d7aff9f29d2 http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_powerpc.deb Size/MD5 checksum: 16280 4e54c040bc83523d8122287bab6df7a5

Big endian MIPS architecture:

http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-headers-2.4.17_2.4.17-0.020226.2.woody7_mips.deb Size/MD5 checksum: 3523520 45f001c255a3a66f22148d84d035abb1 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r4k-ip22_2.4.17-0.020226.2.woody7_mips.deb Size/MD5 checksum: 2045436 c840c6ff8c9e3ab455d38021d09a391d http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r5k-ip22_2.4.17-0.020226.2.woody7_mips.deb Size/MD5 checksum: 2045226 709ccbc6754644fa448c93058f0df504 http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_mips.deb Size/MD5 checksum: 16556 019623b1dbc75bff84d7f056435dc6db

Little endian MIPS architecture:

http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-headers-2.4.17_2.4.17-0.020226.2.woody7_mipsel.deb Size/MD5 checksum: 3522422 2118440d1658730fd93f47867848573c http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r3k-kn02_2.4.17-0.020226.2.woody7_mipsel.deb Size/MD5 checksum: 2200968 63bc732deee6df19b83f10a50485a476 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r4k-kn04_2.4.17-0.020226.2.woody7_mipsel.deb Size/MD5 checksum: 2195278 697eb9b05f765c332eca175284eb24b8 http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/mips-tools_2.4.17-0.020226.2.woody7_mipsel.deb Size/MD5 checksum: 17836 61df1f292dccb4e64cb956a629f729fc http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_mipsel.deb Size/MD5 checksum: 16558 f8382b01aca2c535988b5ab5709dae90

Alpha architecture:

http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_alpha.deb Size/MD5 checksum: 17180 7d1cf8fb24431c01f45fadf7becb6d2e

ARM architecture:

http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_arm.deb Size/MD5 checksum: 15878 fcf97ed103c205699fb5396c3a49e293

Intel IA-32 architecture:

http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_i386.deb Size/MD5 checksum: 15518 2e7d50090a469a84ef7f3ae8aa97b85f

Motorola 680x0 architecture:

http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_m68k.deb Size/MD5 checksum: 15368 41a11620bf7ea34b15742ccf59ff6895

Sun Sparc architecture:

http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_sparc.deb Size/MD5 checksum: 18356 71b076d3eeff837bfb54a7f538b11b58

ORIGINAL ADVISORY: http://www.us.debian.org/security/2006/dsa-1082

OTHER REFERENCES: SA10533: http://secunia.com/advisories/10533/

SA11464: http://secunia.com/advisories/11464/

SA11861: http://secunia.com/advisories/11861/

SA11943: http://secunia.com/advisories/11943/

SA13232: http://secunia.com/advisories/13232/

SA13469: http://secunia.com/advisories/13469/

SA13126: http://secunia.com/advisories/13126/

SA13308: http://secunia.com/advisories/13308/

SA13627: http://secunia.com/advisories/13627/

SA13756: http://secunia.com/advisories/13756/

SA13493: http://secunia.com/advisories/13493/

SA13822: http://secunia.com/advisories/13822/

SA14295: http://secunia.com/advisories/14295/

SA14570: http://secunia.com/advisories/14570/

SA13784: http://secunia.com/advisories/13784/


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200501-0468",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "s8500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "s8700",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "s8300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "s8500",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "s8700",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "s8300",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.1"
      },
      {
        "model": "converged communications server",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "s8710",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "mandrake linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "10.1"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "mandrake linux corporate server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "modular messaging message storage server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "mandrake multi network firewall",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "8.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.23_ow2"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "s8710",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "mandrake linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "10.0"
      },
      {
        "model": "network routing",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "*"
      },
      {
        "model": "mn100",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "*"
      },
      {
        "model": "modular messaging message storage server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "1.1"
      },
      {
        "model": "mandrake linux corporate server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "3.0"
      },
      {
        "model": "mandrake linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "9.2"
      },
      {
        "model": "intuity audix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "*"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.24_ow1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "10"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (ws)"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "10.1"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "10.1"
      },
      {
        "model": "linux mandrake amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "10.0"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "10.0"
      },
      {
        "model": "linux mandrake amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.2"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.2"
      },
      {
        "model": "multi network firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.0"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "3.0"
      },
      {
        "model": "corporate server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.29"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.29"
      },
      {
        "model": "kernel -pre5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel -pre4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel -pre3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel -pre2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel -pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel -ow1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.24"
      },
      {
        "model": "kernel -pre9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel -ow2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel pre7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel pre4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel -pre6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel -pre5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel -pre4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel -pre3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel -pre2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel -pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel pre-8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18x86"
      },
      {
        "model": "kernel .0-test9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test12",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux ppc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "3.0"
      },
      {
        "model": "s8710 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8710 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8700 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8700 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8500 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8500 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8300 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8300 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "network routing",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "modular messaging",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "modular messaging",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.1"
      },
      {
        "model": "mn100",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "intuity lx",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "12261"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000023"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-0003"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200504-057"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:avaya:modular_messaging_message_storage_server:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23_ow2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.29:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8710:r2.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.29:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:converged_communications_server:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:amd64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:avaya:mn100:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23:pre9:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.28:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:avaya:network_routing:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.24_ow1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_servers:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:avaya:modular_messaging_message_storage_server:1.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8710:r2.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8500:r2.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8300:r2.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:*:*:lx:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8700:r2.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8700:r2.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8500:r2.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mandrakesoft:mandrake_multi_network_firewall:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:s8300:r2.0.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2005-0003"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "This discoverer of this vulnerability is currently unknown.",
    "sources": [
      {
        "db": "BID",
        "id": "12261"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200504-057"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2005-0003",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 2.1,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2005-0003",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "VHN-11212",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2005-0003",
            "trust": 1.8,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200504-057",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "VULHUB",
            "id": "VHN-11212",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-11212"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000023"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-0003"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200504-057"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The 64 bit ELF support in Linux kernel 2.6 before 2.6.10, on 64-bit architectures, does not properly check for overlapping VMA (virtual memory address) allocations, which allows local users to cause a denial of service (system crash) or execute arbitrary code via a crafted ELF or a.out file. Linux Kernel is reported prone to a local denial-of-service vulnerability. \nReportedly, this issue presents itself when a user creates a large Virtual Memory Area (VMA) that overlaps with arg pages during the exec() system call. \nSuccessful exploitation will lead to a denial-of-service condition in a vulnerable computer. \nNo further details are available at this time. This issue will be updated as more information becomes available. Linux Kernel is the kernel of the open source operating system Linux. \n\n----------------------------------------------------------------------\n\nWant to join the Secunia Security Team?\n\nSecunia offers a position as a security specialist, where your daily\nwork involves reverse engineering of software and exploit code,\nauditing of source code, and analysis of vulnerability reports. \n\nhttp://secunia.com/secunia_security_specialist/\n\n----------------------------------------------------------------------\n\nTITLE:\nDebian update for kernel-source-2.4.17\n\nSECUNIA ADVISORY ID:\nSA20338\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/20338/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nExposure of system information, Exposure of sensitive information,\nPrivilege escalation, DoS, System access\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nDebian GNU/Linux 3.0\nhttp://secunia.com/product/143/\n\nDESCRIPTION:\nDebian has issued an update for kernel-source-2.4.17. This fixes some\nvulnerabilities, which can be exploited by malicious, local users to\ngain knowledge of sensitive information, cause a DoS (Denial of\nService), gain escalated privileges, and by malicious people to cause\na DoS, and disclose potentially sensitive information. \n\n-- Debian GNU/Linux 3.0 alias woody --\n\nSource archives:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-hppa_32.5.dsc\nSize/MD5 checksum: 713 6ff55b14d3ae957c55bbed7fabf4c047\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-hppa_32.5.tar.gz\nSize/MD5 checksum: 30437486 86601103169da686167972e5e560e3d4\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-ia64_011226.18.dsc\nSize/MD5 checksum: 736 f97d95c6ecc26401f8f2fc2ead6cf421\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-ia64_011226.18.tar.gz\nSize/MD5 checksum: 25419305 9bc354f889edd4964840475400b088b7\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5.dsc\nSize/MD5 checksum: 800 d20db4ab99e311150734b70519cc31e9\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5.tar.gz\nSize/MD5 checksum: 12283 f51a7e01941baca7010fb8c2f0f67fe3\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6.dsc\nSize/MD5 checksum: 694 2d48f4cfa4917904b6c1f806ecc1bdb4\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6.tar.gz\nSize/MD5 checksum: 491935 94638c0c03b6b163f46319e777d4aa71\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7.dsc\nSize/MD5 checksum: 805 b48cbc9c2cd59eee3a52f54cfa5356e0\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7.tar.gz\nSize/MD5 checksum: 1150966 6748462e7bce7c917e066e0594d42571\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4.dsc\nSize/MD5 checksum: 664 f49e9cba55a8a4b098e5dc522f2a07fc\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4.tar.gz\nSize/MD5 checksum: 344642 3a488cc38ffc619bfff4bfbb75eff4cd\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4.dsc\nSize/MD5 checksum: 609 4e0f66c1811cfb9e926c21566e55b202\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4.tar.gz\nSize/MD5 checksum: 29768549 bc1f8eab880a33bfe2ebeb3ef8b6557a\n\nArchitecture independent components:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-source-2.4.17-hppa_32.5_all.deb\nSize/MD5 checksum: 24455128 ed5362b12c6327295cd89027ff8e80ab\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-source-2.4.17-ia64_011226.18_all.deb\nSize/MD5 checksum: 24735538 cf9ddb702811464ac2dd2231512053f9\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7_all.deb\nSize/MD5 checksum: 1151866 6f2575f26e7800e1e7a7cafdaf02b3a6\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4_all.deb\nSize/MD5 checksum: 300202 0f5db53cdab20024b4a3a75bd0799b1a\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-doc-2.4.17_2.4.17-1woody4_all.deb\nSize/MD5 checksum: 1708122 7d18878351662289ac0841e0ad8f10f4\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4_all.deb\nSize/MD5 checksum: 23972270 a0bf4a2796a9b49c36579166e6a72d62\n\nHP Precision architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-headers-2.4.17-hppa_32.5_hppa.deb\nSize/MD5 checksum: 3523044 63c790a70164e579c8bb3b8a08ea69b5\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-32_32.5_hppa.deb\nSize/MD5 checksum: 2869994 e9e2be22d5fdf40f2e879570adc1132d\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-32-smp_32.5_hppa.deb\nSize/MD5 checksum: 3006192 cf53ac718c6ed26a59802e74c5926f00\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-64_32.5_hppa.deb\nSize/MD5 checksum: 3029436 d0e0fd747af9ff7a3633ee9cc6b1f1e6\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-64-smp_32.5_hppa.deb\nSize/MD5 checksum: 3170356 ca408698a580463da3a547b2f87006e4\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_hppa.deb\nSize/MD5 checksum: 16886 437018078d9d01e25702cf1a20c23414\n\nIntel IA-64 architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-headers-2.4.17-ia64_011226.18_ia64.deb\nSize/MD5 checksum: 3638280 b6cd4e0d4129b6f4d0734253818cd828\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-itanium_011226.18_ia64.deb\nSize/MD5 checksum: 7026800 55e4cd610c06297c7132ce2aeb88d029\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-itanium-smp_011226.18_ia64.deb\nSize/MD5 checksum: 7172892 a66f94c18d8ee4354e9446655837c72a\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-mckinley_011226.18_ia64.deb\nSize/MD5 checksum: 7014470 d99cc0f293c747a295230de934328007\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-mckinley-smp_011226.18_ia64.deb\nSize/MD5 checksum: 7165570 997a9dbf17821067de6ceb65548e7c2b\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody4_ia64.deb\nSize/MD5 checksum: 21616 1eab80187061fbd304b6328533d7dc33\n\nIBM S/390 architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-headers-2.4.17_2.4.17-2.woody.5_s390.deb\nSize/MD5 checksum: 3379418 74817217abf90896eb63d6c6792839fe\nhttp://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5_s390.deb\nSize/MD5 checksum: 1346190 39433c757763336b6c14bf0d00652596\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_s390.deb\nSize/MD5 checksum: 16404 9cfcf10a2a2ef99bbb009a650cddd227\n\nPowerPC architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-headers-2.4.17-apus_2.4.17-6_powerpc.deb\nSize/MD5 checksum: 3409712 698750e3998ee3792db43f445a8a8d96\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-image-2.4.17-apus_2.4.17-6_powerpc.deb\nSize/MD5 checksum: 2211146 103890e43508a5913a10ff8be80e9cdc\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-image-apus_2.4.17-6_powerpc.deb\nSize/MD5 checksum: 4602 31ef3f45675fc13836337dee97486e20\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6_powerpc.deb\nSize/MD5 checksum: 490842 799441a4e49b88f780353d7aff9f29d2\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_powerpc.deb\nSize/MD5 checksum: 16280 4e54c040bc83523d8122287bab6df7a5\n\nBig endian MIPS architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-headers-2.4.17_2.4.17-0.020226.2.woody7_mips.deb\nSize/MD5 checksum: 3523520 45f001c255a3a66f22148d84d035abb1\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r4k-ip22_2.4.17-0.020226.2.woody7_mips.deb\nSize/MD5 checksum: 2045436 c840c6ff8c9e3ab455d38021d09a391d\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r5k-ip22_2.4.17-0.020226.2.woody7_mips.deb\nSize/MD5 checksum: 2045226 709ccbc6754644fa448c93058f0df504\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_mips.deb\nSize/MD5 checksum: 16556 019623b1dbc75bff84d7f056435dc6db\n\nLittle endian MIPS architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-headers-2.4.17_2.4.17-0.020226.2.woody7_mipsel.deb\nSize/MD5 checksum: 3522422 2118440d1658730fd93f47867848573c\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r3k-kn02_2.4.17-0.020226.2.woody7_mipsel.deb\nSize/MD5 checksum: 2200968 63bc732deee6df19b83f10a50485a476\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r4k-kn04_2.4.17-0.020226.2.woody7_mipsel.deb\nSize/MD5 checksum: 2195278 697eb9b05f765c332eca175284eb24b8\nhttp://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/mips-tools_2.4.17-0.020226.2.woody7_mipsel.deb\nSize/MD5 checksum: 17836 61df1f292dccb4e64cb956a629f729fc\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_mipsel.deb\nSize/MD5 checksum: 16558 f8382b01aca2c535988b5ab5709dae90\n\nAlpha architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_alpha.deb\nSize/MD5 checksum: 17180 7d1cf8fb24431c01f45fadf7becb6d2e\n\nARM architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_arm.deb\nSize/MD5 checksum: 15878 fcf97ed103c205699fb5396c3a49e293\n\nIntel IA-32 architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_i386.deb\nSize/MD5 checksum: 15518 2e7d50090a469a84ef7f3ae8aa97b85f\n\nMotorola 680x0 architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_m68k.deb\nSize/MD5 checksum: 15368 41a11620bf7ea34b15742ccf59ff6895\n\nSun Sparc architecture:\n\nhttp://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_sparc.deb\nSize/MD5 checksum: 18356 71b076d3eeff837bfb54a7f538b11b58\n\nORIGINAL ADVISORY:\nhttp://www.us.debian.org/security/2006/dsa-1082\n\nOTHER REFERENCES:\nSA10533:\nhttp://secunia.com/advisories/10533/\n\nSA11464:\nhttp://secunia.com/advisories/11464/\n\nSA11861:\nhttp://secunia.com/advisories/11861/\n\nSA11943:\nhttp://secunia.com/advisories/11943/\n\nSA13232:\nhttp://secunia.com/advisories/13232/\n\nSA13469:\nhttp://secunia.com/advisories/13469/\n\nSA13126:\nhttp://secunia.com/advisories/13126/\n\nSA13308:\nhttp://secunia.com/advisories/13308/\n\nSA13627:\nhttp://secunia.com/advisories/13627/\n\nSA13756:\nhttp://secunia.com/advisories/13756/\n\nSA13493:\nhttp://secunia.com/advisories/13493/\n\nSA13822:\nhttp://secunia.com/advisories/13822/\n\nSA14295:\nhttp://secunia.com/advisories/14295/\n\nSA14570:\nhttp://secunia.com/advisories/14570/\n\nSA13784:\nhttp://secunia.com/advisories/13784/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2005-0003"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000023"
      },
      {
        "db": "BID",
        "id": "12261"
      },
      {
        "db": "VULHUB",
        "id": "VHN-11212"
      },
      {
        "db": "PACKETSTORM",
        "id": "46873"
      },
      {
        "db": "PACKETSTORM",
        "id": "46534"
      },
      {
        "db": "PACKETSTORM",
        "id": "46587"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2005-0003",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "12261",
        "trust": 2.8
      },
      {
        "db": "SECTRACK",
        "id": "1012885",
        "trust": 2.5
      },
      {
        "db": "SECUNIA",
        "id": "20202",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "20338",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "20163",
        "trust": 1.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000023",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200504-057",
        "trust": 0.7
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2005:043",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2005:017",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1069",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1067",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1070",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1082",
        "trust": 0.6
      },
      {
        "db": "MANDRAKE",
        "id": "MDKSA-2005:022",
        "trust": 0.6
      },
      {
        "db": "SUSE",
        "id": "SUSE-SA:2005:018",
        "trust": 0.6
      },
      {
        "db": "TRUSTIX",
        "id": "2005-0001",
        "trust": 0.6
      },
      {
        "db": "XF",
        "id": "18886",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-11212",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "46873",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "46534",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "46587",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-11212"
      },
      {
        "db": "BID",
        "id": "12261"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000023"
      },
      {
        "db": "PACKETSTORM",
        "id": "46873"
      },
      {
        "db": "PACKETSTORM",
        "id": "46534"
      },
      {
        "db": "PACKETSTORM",
        "id": "46587"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-0003"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200504-057"
      }
    ]
  },
  "id": "VAR-200501-0468",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-11212"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T11:24:20.836000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "kernel_30",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/update/data/kernel_30.html"
      },
      {
        "title": "RHSA-2005:017",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2005-017.html"
      },
      {
        "title": "RHSA-2005:043",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2005-043.html"
      },
      {
        "title": "TLSA-2005-29",
        "trust": 0.8,
        "url": "http://www.turbolinux.com/security/2005/tlsa-2005-29.txt"
      },
      {
        "title": "RHSA-2005:017",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2005-017j.html"
      },
      {
        "title": "RHSA-2005:043",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2005-043j.html"
      },
      {
        "title": "TLSA-2005-29",
        "trust": 0.8,
        "url": "http://www.turbolinux.co.jp/security/2005/tlsa-2005-29j.txt"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000023"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2005-0003"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://www.securityfocus.com/bid/12261"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2006/dsa-1067"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2006/dsa-1069"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2006/dsa-1070"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2006/dsa-1082"
      },
      {
        "trust": 1.7,
        "url": "http://www.mandriva.com/security/advisories?name=mdksa-2005:022"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2005-017.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2005-043.html"
      },
      {
        "trust": 1.7,
        "url": "http://securitytracker.com/id?1012885"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/20163"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/20202"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/20338"
      },
      {
        "trust": 1.7,
        "url": "http://www.novell.com/linux/security/advisories/2005_18_kernel.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.trustix.org/errata/2005/0001/"
      },
      {
        "trust": 1.1,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9512"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18886"
      },
      {
        "trust": 1.0,
        "url": "http://linux.bkbits.net:8080/linux-2.4/cset%4041c36fb6q1z68wuzkqfjjr-40ev3tw"
      },
      {
        "trust": 1.0,
        "url": "http://linux.bkbits.net:8080/linux-2.6/cset%4041a6721cce-lopqkzkxudyby_3tumg"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2005-0003"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2005-0003"
      },
      {
        "trust": 0.8,
        "url": "http://www.securitytracker.com/alerts/2005/jan/1012885.html"
      },
      {
        "trust": 0.7,
        "url": "http://linux.bkbits.net:8080/linux-2.4/cset@41c36fb6q1z68wuzkqfjjr-40ev3tw"
      },
      {
        "trust": 0.7,
        "url": "http://linux.bkbits.net:8080/linux-2.6/cset@41a6721cce-lopqkzkxudyby_3tumg"
      },
      {
        "trust": 0.6,
        "url": "http://xforce.iss.net/xforce/xfdb/18886"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/elmodocs2/security/asa-2005-034_rhsa-2005-016rhsa-2006-017rhsa-2005-043.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2005-043.html"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/13232/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/13469/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/13308/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/11464/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/13822/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/product/143/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/10533/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/about_secunia_advisories/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/13756/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/13126/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/11943/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/13627/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/13493/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/14570/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/secunia_security_advisories/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/11861/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/13784/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/14295/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-hppa_32.5.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-itanium_011226.18_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-source-2.4.17-hppa_32.5_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/secunia_security_specialist/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r5k-ip22_2.4.17-0.020226.2.woody7_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_m68k.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-mckinley_011226.18_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-image-apus_2.4.17-6_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody4_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-headers-2.4.17-apus_2.4.17-6_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-image-2.4.17-apus_2.4.17-6_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-doc-2.4.17_2.4.17-1woody4_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-64_32.5_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r4k-ip22_2.4.17-0.020226.2.woody7_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-itanium-smp_011226.18_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-32_32.5_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-headers-2.4.17-ia64_011226.18_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-mckinley-smp_011226.18_ia64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/20338/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-source-2.4.17-ia64_011226.18_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-64-smp_32.5_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r4k-kn04_2.4.17-0.020226.2.woody7_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-patch-2.4.17-mips_2.4.17-0.020226.2.woody7.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-hppa_32.5.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-ia64_011226.18.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/kernel-source-2.4.17_2.4.17-1woody4_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-ia64/kernel-image-2.4.17-ia64_011226.18.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-image-2.4.17-r3k-kn02_2.4.17-0.020226.2.woody7_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-headers-2.4.17_2.4.17-0.020226.2.woody7_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/kernel-headers-2.4.17_2.4.17-0.020226.2.woody7_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-image-2.4.17-s390_2.4.17-2.woody.5_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-mips/mips-tools_2.4.17-0.020226.2.woody7_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://www.us.debian.org/security/2006/dsa-1082"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-apus/kernel-patch-2.4.17-apus_2.4.17-6_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_mipsel.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.17-s390/kernel-patch-2.4.17-s390_0.0.20020816-0.woody.4.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-image-2.4.17-32-smp_32.5_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-s390/kernel-headers-2.4.17_2.4.17-2.woody.5_s390.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.17/mkcramfs_2.4.17-1woody3_arm.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.17-hppa/kernel-headers-2.4.17-hppa_32.5_hppa.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r5k-ip22_2.4.19-0.020911.1.woody5_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://www.us.debian.org/security/2006/dsa-1070"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-doc-2.4.19_2.4.19-4.woody3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-sparc-2.4_26woody1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/20163/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.19-sun4u_26woody1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/mips-tools_2.4.19-0.020911.1.woody5_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-sparc-2.4_26woody1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19-4.woody3.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-image-2.4.19-r4k-ip22_2.4.19-0.020911.1.woody5_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-headers-2.4.18-sparc_22woody1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.18-sun4u-smp_22woody1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-headers-2.4.19_2.4.19-0.020911.1.woody5_mips.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.18-sun4u_22woody1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.19-mips/kernel-patch-2.4.19-mips_2.4.19-0.020911.1.woody5.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.19/kernel-source-2.4.19_2.4.19.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-headers-2.4.19-sparc_26woody1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-sparc-2.4/kernel-image-2.4.19-sun4u-smp_26woody1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-image-2.4.18-1-alpha_2.4.18-15woody1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://www.us.debian.org/security/2006/dsa-1069"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-headers-2.4.18_2.4.18-1woody6_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-patch-2.4.18-powerpc_2.4.18-1woody6.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-benh/kernel-patch-benh_20020304woody1.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-headers-2.4.18-1-smp_2.4.18-15woody1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-k6_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/20202/"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-386_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-patch-2.4.18-powerpc_2.4.18-1woody6_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-headers-2.4.18-1_2.4.18-15woody1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-686-smp_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-586tsc_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-k7_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-image-2.4.18-powerpc_2.4.18-1woody6_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-686-smp_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-source-2.4.18_2.4.18.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-benh/kernel-patch-benh_20020304woody1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-586tsc_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-686-smp_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-source-2.4.18_2.4.18-14.4.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-686_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-k7_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-image-2.4.18-1-alpha_2.4.18-15woody1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-image-2.4.18-1-smp_2.4.18-15woody1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-image-2.4.18-1-generic_2.4.18-15woody1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-k6_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-image-2.4.18-powerpc-smp_2.4.18-1woody6_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-patch-2.4.18-powerpc_2.4.18-1woody6.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-source-2.4.18_2.4.18-14.4.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-386_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-doc-2.4.18_2.4.18-14.4_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-alpha/kernel-headers-2.4.18-1-generic_2.4.18-15woody1_alpha.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-powerpc-xfs/kernel-image-2.4.18-powerpc-xfs_20020329woody1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-k7_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-586tsc_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-i386_2.4.18-13.2.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-2.4.18-powerpc/kernel-image-2.4.18-newpmac_2.4.18-1woody6_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-powerpc-xfs/kernel-image-2.4.18-powerpc-xfs_20020329woody1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-pcmcia-modules-2.4.18-1-k6_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-i386_2.4.18-13.2.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-386_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-image-2.4.18-1-686_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-source-2.4.18/kernel-source-2.4.18_2.4.18-14.4_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-1-i386/kernel-headers-2.4.18-1-686_2.4.18-13.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-patch-benh/kernel-patch-benh_20020304woody1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.debian.org/pool/updates/main/k/kernel-image-2.4.18-powerpc-xfs/kernel-image-2.4.18-powerpc-xfs_20020329woody1.tar.gz"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-11212"
      },
      {
        "db": "BID",
        "id": "12261"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000023"
      },
      {
        "db": "PACKETSTORM",
        "id": "46873"
      },
      {
        "db": "PACKETSTORM",
        "id": "46534"
      },
      {
        "db": "PACKETSTORM",
        "id": "46587"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-0003"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200504-057"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-11212"
      },
      {
        "db": "BID",
        "id": "12261"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000023"
      },
      {
        "db": "PACKETSTORM",
        "id": "46873"
      },
      {
        "db": "PACKETSTORM",
        "id": "46534"
      },
      {
        "db": "PACKETSTORM",
        "id": "46587"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-0003"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200504-057"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2005-04-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-11212"
      },
      {
        "date": "2005-01-13T00:00:00",
        "db": "BID",
        "id": "12261"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2005-000023"
      },
      {
        "date": "2006-05-31T21:33:01",
        "db": "PACKETSTORM",
        "id": "46873"
      },
      {
        "date": "2006-05-23T05:09:34",
        "db": "PACKETSTORM",
        "id": "46534"
      },
      {
        "date": "2006-05-23T16:45:46",
        "db": "PACKETSTORM",
        "id": "46587"
      },
      {
        "date": "2005-04-14T04:00:00",
        "db": "NVD",
        "id": "CVE-2005-0003"
      },
      {
        "date": "2005-04-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200504-057"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-10-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-11212"
      },
      {
        "date": "2007-01-18T02:40:00",
        "db": "BID",
        "id": "12261"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2005-000023"
      },
      {
        "date": "2023-11-07T01:57:08.470000",
        "db": "NVD",
        "id": "CVE-2005-0003"
      },
      {
        "date": "2006-11-30T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200504-057"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "12261"
      },
      {
        "db": "PACKETSTORM",
        "id": "46873"
      },
      {
        "db": "PACKETSTORM",
        "id": "46534"
      },
      {
        "db": "PACKETSTORM",
        "id": "46587"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200504-057"
      }
    ],
    "trust": 1.2
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel of  exec.c Service disruption in  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2005-000023"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200504-057"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...