var-201205-0297
Vulnerability from variot

The Linux kernel before 3.3.1, when KVM is used, allows guest OS users to cause a denial of service (host OS crash) by leveraging administrative access to the guest OS, related to the pmd_none_or_clear_bad function and page faults for huge pages. Cross scripting and preconfigured password vulnerabilities have been reported to exist in the Quantum Scalar i500, Dell ML6000 and IBM TS3310 tape libraries. The Linux kernel is prone to a local denial-of-service vulnerability. Attackers can exploit this issue to cause the kernel to crash, denying service to legitimate users. Linux Kernel 2.6.x is vulnerable. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2012:0743-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0743.html Issue date: 2012-06-18 CVE Names: CVE-2012-0044 CVE-2012-1179 CVE-2012-2119 CVE-2012-2121 CVE-2012-2123 CVE-2012-2136 CVE-2012-2137 CVE-2012-2372 CVE-2012-2373 =====================================================================

  1. Summary:

Updated kernel packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

This update fixes the following security issues:

  • A local, unprivileged user could use an integer overflow flaw in drm_mode_dirtyfb_ioctl() to cause a denial of service or escalate their privileges. (CVE-2012-0044, Important)

  • A buffer overflow flaw was found in the macvtap device driver, used for creating a bridged network between the guest and the host in KVM (Kernel-based Virtual Machine) environments. A privileged guest user in a KVM guest could use this flaw to crash the host. Note: This issue only affected hosts that have the vhost_net module loaded with the experimental_zcopytx module option enabled (it is not enabled by default), and that also have macvtap configured for at least one guest. (CVE-2012-2119, Important)

  • When a set user ID (setuid) application is executed, certain personality flags for controlling the application's behavior are cleared (that is, a privileged application will not be affected by those flags). It was found that those flags were not cleared if the application was made privileged via file system capabilities. A local, unprivileged user could use this flaw to change the behavior of such applications, allowing them to bypass intended restrictions. Note that for default installations, no application shipped by Red Hat for Red Hat Enterprise Linux is made privileged via file system capabilities. (CVE-2012-2123, Important)

  • It was found that the data_len parameter of the sock_alloc_send_pskb() function in the Linux kernel's networking implementation was not validated before use. A privileged guest user in a KVM guest could use this flaw to crash the host or, possibly, escalate their privileges on the host. (CVE-2012-2136, Important)

  • A buffer overflow flaw was found in the setup_routing_entry() function in the KVM subsystem of the Linux kernel in the way the Message Signaled Interrupts (MSI) routing entry was handled. A local, unprivileged user could use this flaw to cause a denial of service or, possibly, escalate their privileges. (CVE-2012-2137, Important)

  • A race condition was found in the Linux kernel's memory management subsystem in the way pmd_none_or_clear_bad(), when called with mmap_sem in read mode, and Transparent Huge Pages (THP) page faults interacted. A privileged user in a KVM guest with the ballooning functionality enabled could potentially use this flaw to crash the host. A local, unprivileged user could use this flaw to crash the system. (CVE-2012-1179, Moderate)

  • A flaw was found in the way device memory was handled during guest device removal. Upon successful device removal, memory used by the device was not properly unmapped from the corresponding IOMMU or properly released from the kernel, leading to a memory leak. A malicious user on a KVM host who has the ability to assign a device to a guest could use this flaw to crash the host. (CVE-2012-2121, Moderate)

  • A flaw was found in the Linux kernel's Reliable Datagram Sockets (RDS) protocol implementation. A local, unprivileged user could use this flaw to cause a denial of service. (CVE-2012-2372, Moderate)

  • A race condition was found in the Linux kernel's memory management subsystem in the way pmd_populate() and pte_offset_map_lock() interacted on 32-bit x86 systems with more than 4GB of RAM. A local, unprivileged user could use this flaw to cause a denial of service. (CVE-2012-2373, Moderate)

Red Hat would like to thank Chen Haogang for reporting CVE-2012-0044.

This update also fixes several bugs. Documentation for these changes will be available shortly from the Technical Notes document linked to in the References section.

Users should upgrade to these updated packages, which contain backported patches to correct these issues, and fix the bugs noted in the Technical Notes. The system must be rebooted for this update to take effect.

  1. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

  1. Bugs fixed (http://bugzilla.redhat.com/):

772894 - CVE-2012-0044 kernel: drm: integer overflow in drm_mode_dirtyfb_ioctl() 803793 - CVE-2012-1179 kernel: thp:__split_huge_page() mapcount != page_mapcount BUG_ON() 806722 - CVE-2012-2123 kernel: fcaps: clear the same personality flags as suid when fcaps are used 814149 - CVE-2012-2121 kvm: device assignment page leak 814278 - CVE-2012-2119 kernel: macvtap: zerocopy: vector length is not validated before pinning user pages 814657 - kernel crash at ieee80211_mgd_probe_ap_send [rhel-6.2.z] 816151 - CVE-2012-2137 kernel: kvm: buffer overflow in kvm_set_irq() 816226 - add option to disable 5GHz band to iwlwifi [rhel-6.2.z] 816289 - CVE-2012-2136 kernel: net: insufficient data_len validation in sock_alloc_send_pskb() 818504 - Disable LRO for all NICs that have LRO enabled [rhel-6.2.z] 818505 - xen: fix drive naming [rhel-6.2.z] 819614 - 2.6.32-220 kernel does not work on a HP DL385G6 with HP Smart Array P410 controller and hpsa driver [rhel-6.2.z] 822754 - CVE-2012-2372 kernel: rds-ping cause kernel panic 822821 - CVE-2012-2373 kernel: mm: read_pmd_atomic: 32bit PAE pmd walk vs pmd_populate SMP race condition

  1. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm

i386: kernel-2.6.32-220.23.1.el6.i686.rpm kernel-debug-2.6.32-220.23.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-220.23.1.el6.i686.rpm kernel-debug-devel-2.6.32-220.23.1.el6.i686.rpm kernel-debuginfo-2.6.32-220.23.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-220.23.1.el6.i686.rpm kernel-devel-2.6.32-220.23.1.el6.i686.rpm kernel-headers-2.6.32-220.23.1.el6.i686.rpm perf-2.6.32-220.23.1.el6.i686.rpm perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm

noarch: kernel-doc-2.6.32-220.23.1.el6.noarch.rpm kernel-firmware-2.6.32-220.23.1.el6.noarch.rpm

x86_64: kernel-2.6.32-220.23.1.el6.x86_64.rpm kernel-debug-2.6.32-220.23.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm kernel-devel-2.6.32-220.23.1.el6.x86_64.rpm kernel-headers-2.6.32-220.23.1.el6.x86_64.rpm perf-2.6.32-220.23.1.el6.x86_64.rpm perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm

i386: kernel-debug-debuginfo-2.6.32-220.23.1.el6.i686.rpm kernel-debuginfo-2.6.32-220.23.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-220.23.1.el6.i686.rpm perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm python-perf-2.6.32-220.23.1.el6.i686.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm

x86_64: kernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm python-perf-2.6.32-220.23.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm

noarch: kernel-doc-2.6.32-220.23.1.el6.noarch.rpm kernel-firmware-2.6.32-220.23.1.el6.noarch.rpm

x86_64: kernel-2.6.32-220.23.1.el6.x86_64.rpm kernel-debug-2.6.32-220.23.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm kernel-devel-2.6.32-220.23.1.el6.x86_64.rpm kernel-headers-2.6.32-220.23.1.el6.x86_64.rpm perf-2.6.32-220.23.1.el6.x86_64.rpm perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm

x86_64: kernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm python-perf-2.6.32-220.23.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm

i386: kernel-2.6.32-220.23.1.el6.i686.rpm kernel-debug-2.6.32-220.23.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-220.23.1.el6.i686.rpm kernel-debug-devel-2.6.32-220.23.1.el6.i686.rpm kernel-debuginfo-2.6.32-220.23.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-220.23.1.el6.i686.rpm kernel-devel-2.6.32-220.23.1.el6.i686.rpm kernel-headers-2.6.32-220.23.1.el6.i686.rpm perf-2.6.32-220.23.1.el6.i686.rpm perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm

noarch: kernel-doc-2.6.32-220.23.1.el6.noarch.rpm kernel-firmware-2.6.32-220.23.1.el6.noarch.rpm

ppc64: kernel-2.6.32-220.23.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-220.23.1.el6.ppc64.rpm kernel-debug-2.6.32-220.23.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-220.23.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-220.23.1.el6.ppc64.rpm kernel-devel-2.6.32-220.23.1.el6.ppc64.rpm kernel-headers-2.6.32-220.23.1.el6.ppc64.rpm perf-2.6.32-220.23.1.el6.ppc64.rpm perf-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm

s390x: kernel-2.6.32-220.23.1.el6.s390x.rpm kernel-debug-2.6.32-220.23.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-220.23.1.el6.s390x.rpm kernel-debug-devel-2.6.32-220.23.1.el6.s390x.rpm kernel-debuginfo-2.6.32-220.23.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-220.23.1.el6.s390x.rpm kernel-devel-2.6.32-220.23.1.el6.s390x.rpm kernel-headers-2.6.32-220.23.1.el6.s390x.rpm kernel-kdump-2.6.32-220.23.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-220.23.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-220.23.1.el6.s390x.rpm perf-2.6.32-220.23.1.el6.s390x.rpm perf-debuginfo-2.6.32-220.23.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.s390x.rpm

x86_64: kernel-2.6.32-220.23.1.el6.x86_64.rpm kernel-debug-2.6.32-220.23.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm kernel-devel-2.6.32-220.23.1.el6.x86_64.rpm kernel-headers-2.6.32-220.23.1.el6.x86_64.rpm perf-2.6.32-220.23.1.el6.x86_64.rpm perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm

i386: kernel-debug-debuginfo-2.6.32-220.23.1.el6.i686.rpm kernel-debuginfo-2.6.32-220.23.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-220.23.1.el6.i686.rpm perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm python-perf-2.6.32-220.23.1.el6.i686.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm

ppc64: kernel-debug-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-220.23.1.el6.ppc64.rpm perf-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm python-perf-2.6.32-220.23.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm

s390x: kernel-debug-debuginfo-2.6.32-220.23.1.el6.s390x.rpm kernel-debuginfo-2.6.32-220.23.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-220.23.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-220.23.1.el6.s390x.rpm perf-debuginfo-2.6.32-220.23.1.el6.s390x.rpm python-perf-2.6.32-220.23.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.s390x.rpm

x86_64: kernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm python-perf-2.6.32-220.23.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm

i386: kernel-2.6.32-220.23.1.el6.i686.rpm kernel-debug-2.6.32-220.23.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-220.23.1.el6.i686.rpm kernel-debug-devel-2.6.32-220.23.1.el6.i686.rpm kernel-debuginfo-2.6.32-220.23.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-220.23.1.el6.i686.rpm kernel-devel-2.6.32-220.23.1.el6.i686.rpm kernel-headers-2.6.32-220.23.1.el6.i686.rpm perf-2.6.32-220.23.1.el6.i686.rpm perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm

noarch: kernel-doc-2.6.32-220.23.1.el6.noarch.rpm kernel-firmware-2.6.32-220.23.1.el6.noarch.rpm

x86_64: kernel-2.6.32-220.23.1.el6.x86_64.rpm kernel-debug-2.6.32-220.23.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm kernel-devel-2.6.32-220.23.1.el6.x86_64.rpm kernel-headers-2.6.32-220.23.1.el6.x86_64.rpm perf-2.6.32-220.23.1.el6.x86_64.rpm perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm

i386: kernel-debug-debuginfo-2.6.32-220.23.1.el6.i686.rpm kernel-debuginfo-2.6.32-220.23.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-220.23.1.el6.i686.rpm perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm python-perf-2.6.32-220.23.1.el6.i686.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm

x86_64: kernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm python-perf-2.6.32-220.23.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package

  1. References:

https://www.redhat.com/security/data/cve/CVE-2012-0044.html https://www.redhat.com/security/data/cve/CVE-2012-1179.html https://www.redhat.com/security/data/cve/CVE-2012-2119.html https://www.redhat.com/security/data/cve/CVE-2012-2121.html https://www.redhat.com/security/data/cve/CVE-2012-2123.html https://www.redhat.com/security/data/cve/CVE-2012-2136.html https://www.redhat.com/security/data/cve/CVE-2012-2137.html https://www.redhat.com/security/data/cve/CVE-2012-2372.html https://www.redhat.com/security/data/cve/CVE-2012-2373.html https://access.redhat.com/security/updates/classification/#important https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.2_Technical_Notes/kernel.html#RHSA-2012-0743

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFP3zJcXlSAg2UNWIIRAlFPAJ9ov0UCSkIqz63r+6YXL9bf0+ADOQCfUIzx w/ZsFuOkCnr15/XGPkEszEQ= =D/pm -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . (CVE-2012-0045)

A flaw was discovered in the Linux kernel's cifs file system. (CVE-2012-1090)

H. (CVE-2012-1097)

A flaw was discovered in the Linux kernel's cgroups subset. (CVE-2012-1146)

A flaw was found in the Linux kernel's handling of paged memory. (CVE-2012-1179)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.10: linux-image-3.0.0-19-generic 3.0.0-19.33 linux-image-3.0.0-19-generic-pae 3.0.0-19.33 linux-image-3.0.0-19-omap 3.0.0-19.33 linux-image-3.0.0-19-powerpc 3.0.0-19.33 linux-image-3.0.0-19-powerpc-smp 3.0.0-19.33 linux-image-3.0.0-19-powerpc64-smp 3.0.0-19.33 linux-image-3.0.0-19-server 3.0.0-19.33 linux-image-3.0.0-19-virtual 3.0.0-19.33

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well. ----------------------------------------------------------------------

Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch


TITLE: Ubuntu update for linux-lts-backport-oneiric

SECUNIA ADVISORY ID: SA48987

VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/48987/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=48987

RELEASE DATE: 2012-05-01

DISCUSS ADVISORY: http://secunia.com/advisories/48987/#comments

AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)

http://secunia.com/advisories/48987/

ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS

https://ca.secunia.com/?page=viewadvisory&vuln_id=48987

ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING

http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

DESCRIPTION: Ubuntu has issued an update for linux-lts-backport-oneiric.

Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

ORIGINAL ADVISORY: USN-1433-1: https://lists.ubuntu.com/archives/ubuntu-security-announce/2012-May/001672.html

OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


. (CVE-2011-4347, Moderate)

  • A flaw was found in the way the Linux kernel's XFS file system implementation handled on-disk Access Control Lists (ACLs). (CVE-2012-0038, Moderate)

  • It was found that the Linux kernel's register set (regset) common infrastructure implementation did not check if the required get and set handlers were initialized. Peter Anvin for reporting CVE-2012-1097.

This update also fixes the following bugs:

  • When a RoCE (RDMA over Converged Ethernet) adapter with active RoCE communications was taken down suddenly (either by adapter failure or the intentional shutdown of the interface), the ongoing RoCE communications could cause the kernel to panic and render the machine unusable. A patch has been provided to protect the kernel in this situation and to pass an error up to the application still using the interface after it has been taken down instead. (BZ#799944)

  • The fix for Red Hat Bugzilla bug 713494, released via RHSA-2011:0928, introduced a regression. Attempting to change the state of certain features, such as GRO (Generic Receive Offload) or TSO (TCP segment offloading), for a 10 Gigabit Ethernet card that is being used in a virtual LAN (VLAN) resulted in a kernel panic. (BZ#816974)

  • If a new file was created on a Network File System version 4 (NFSv4) share, the ownership was set to nfsnobody (-2) until it was possible to upcall to the idmapper. As a consequence, subsequent file system operations could incorrectly use "-2" for the user and group IDs for the given file, causing certain operations to fail. In reported cases, this issue also caused "Viminfo file is not writable" errors for users running Vim with files on an NFSv4 share. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04135307

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c04135307 Version: 1

HPSBGN02970 rev.1 - HP Rapid Deployment Pack (RDP) or HP Insight Control Server Deployment, Multiple Remote Vulnerabilities affecting Confidentiality, Integrity and Availability

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2014-03-10 Last Updated: 2014-03-10

Potential Security Impact: Multiple remote vulnerabilities affecting confidentiality, integrity and availability

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY Potential vulnerabilities have been identified with HP Rapid Deployment Pack (RDP) or HP Insight Control Server Deployment. The vulnerabilities could be exploited remotely affecting confidentiality, integrity and availability.

References: CVE-2010-4008 CVE-2010-4494 CVE-2011-2182 CVE-2011-2213 CVE-2011-2492

CVE-2011-2518 CVE-2011-2689 CVE-2011-2723 CVE-2011-3188 CVE-2011-4077

CVE-2011-4110 CVE-2012-0058 CVE-2012-0879 CVE-2012-1088 CVE-2012-1179

CVE-2012-2137 CVE-2012-2313 CVE-2012-2372 CVE-2012-2373 CVE-2012-2375

CVE-2012-2383 CVE-2012-2384 CVE-2013-6205 CVE-2013-6206 SSRT101443

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

HP Rapid Deployment Pack (RDP) -- All versions HP Insight Control Server Deployment -- All versions

BACKGROUND

CVSS 2.0 Base Metrics

Reference Base Vector Base Score CVE-2013-6205 (AV:L/AC:M/Au:S/C:P/I:P/A:P) 4.1 CVE-2013-6206 (AV:N/AC:L/Au:N/C:C/I:P/A:P) 9.0 CVE-2010-4008 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2010-4494 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2011-2182 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2011-2213 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2011-2492 (AV:L/AC:M/Au:N/C:P/I:N/A:N) 1.9 CVE-2011-2518 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2011-2689 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2011-2723 (AV:A/AC:M/Au:N/C:N/I:N/A:C) 5.7 CVE-2011-3188 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2011-4077 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9 CVE-2011-4110 (AV:L/AC:L/Au:N/C:N/I:N/A:P) 2.1 CVE-2012-0058 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2012-0879 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2012-1088 (AV:L/AC:M/Au:N/C:N/I:P/A:P) 3.3 CVE-2012-1179 (AV:A/AC:M/Au:S/C:N/I:N/A:C) 5.2 CVE-2012-2137 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9 CVE-2012-2313 (AV:L/AC:H/Au:N/C:N/I:N/A:P) 1.2 CVE-2012-2372 (AV:L/AC:M/Au:S/C:N/I:N/A:C) 4.4 CVE-2012-2373 (AV:L/AC:H/Au:N/C:N/I:N/A:C) 4.0 CVE-2012-2375 (AV:A/AC:H/Au:N/C:N/I:N/A:C) 4.6 CVE-2012-2383 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2012-2384 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP recommends that HP Rapid Deployment Pack (RDP) or HP Insight Control Server Deployment should only be run on private secure networks to prevent the risk of security compromise.

HISTORY Version:1 (rev.1) - 10 March 2014 Initial release

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.

3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX

Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201205-0297",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.3"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "dell computer",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "quantum",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "linux",
        "version": "3.3.1"
      },
      {
        "model": "scalar i500",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "quantum",
        "version": "0"
      },
      {
        "model": "ml6000",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "dell",
        "version": "0"
      },
      {
        "model": "ts3310",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "ibm",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.43"
      },
      {
        "model": "kernel -test6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.1"
      },
      {
        "model": "kernel rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.4"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.37"
      },
      {
        "model": "linux enterprise server unsupported extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.6"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.15"
      },
      {
        "model": "kernel 2.6.36-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.46"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.3"
      },
      {
        "model": "kernel 2.6.18-8.1.8.el5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.48"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.16"
      },
      {
        "model": "kernel 2.6.21-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "11.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.36"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.8"
      },
      {
        "model": "kernel -test3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.1"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.6"
      },
      {
        "model": "kernel 2.6.31-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.2"
      },
      {
        "model": "kernel rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.4"
      },
      {
        "model": "kernel 2.6.39-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "kernel git2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel git1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.14"
      },
      {
        "model": "kernel 2.6.36-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux enterprise high availability extension sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.36.2"
      },
      {
        "model": "kernel 2.6.35-rc5-git5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc6-git6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel 2.6.38-git18",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel git4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.5"
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.6"
      },
      {
        "model": "kernel rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.267"
      },
      {
        "model": "linux enterprise server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.7"
      },
      {
        "model": "kernel -test9-cvs",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.214"
      },
      {
        "model": "kernel 2.6.32-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.22-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel 2.6.33-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.31-rc9",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.7"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.16"
      },
      {
        "model": "kernel 2.6.36-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.39"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.3"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.12"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2"
      },
      {
        "model": "kernel 2.6.24-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.35-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.09"
      },
      {
        "model": "kernel -test2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel 2.6.29-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel final",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel 2.6.37-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel 2.6.33-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.3"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "kernel -git7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel 2.6.31-git11",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.12"
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel 2.6.29-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.45"
      },
      {
        "model": "kernel 2.6.31-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38"
      },
      {
        "model": "kernel 2.6.31-rc5-git3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.39"
      },
      {
        "model": "enterprise linux server eus 6.1.z",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "kernel rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.50"
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.47"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel 2.6.35-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.11"
      },
      {
        "model": "kernel -git1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "project openvz 042stab053.5",
        "scope": null,
        "trust": 0.3,
        "vendor": "openvz",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.11"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.6"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel 2.6.32-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33.1"
      },
      {
        "model": "kernel -git14",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.273"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.36"
      },
      {
        "model": "project openvz 042stab057.1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "openvz",
        "version": null
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.9"
      },
      {
        "model": "kernel -test5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.8"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.2"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel 2.6.22-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -test8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "insight control server deployment",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.35"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.3"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel 2.6.27-git3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20-2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.34"
      },
      {
        "model": "kernel -rc8-git5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.6"
      },
      {
        "model": "kernel 2.6.36-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel git5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.13"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.12"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.1"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.1"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.27"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel -test1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33.7"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "kernel 2.6.35-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "linux enterprise server for vmware sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.6"
      },
      {
        "model": "kernel 2.6.33-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.8"
      },
      {
        "model": "kernel 2.6.34-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.9"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel 2.6.37-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.24"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35.5"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.14"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2712"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18-53"
      },
      {
        "model": "kernel 2.6.34-rc2-git1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.37"
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.40"
      },
      {
        "model": "enterprise linux hpc node optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.2"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.5"
      },
      {
        "model": "kernel 2.6.39-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel 2.6.25-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.22"
      },
      {
        "model": "kernel 2.6.32-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.14"
      },
      {
        "model": "kernel -rc8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel 2.6.32-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15-27.48"
      },
      {
        "model": "kernel git",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.216"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.2"
      },
      {
        "model": "project openvz 042stab055.16",
        "scope": null,
        "trust": 0.3,
        "vendor": "openvz",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27.24"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26"
      },
      {
        "model": "kernel 2.6.33-rc6-git5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.28-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.3"
      },
      {
        "model": "kernel 2.6.34-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.5"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.1"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.5"
      },
      {
        "model": "enterprise linux workstation optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.12"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel 2.6.20-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel git3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3113"
      },
      {
        "model": "kernel 2.6.32-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.38.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.12"
      },
      {
        "model": "kernel rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel -git8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.10"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.14"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1"
      },
      {
        "model": "kernel -git5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel git",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.217"
      },
      {
        "model": "kernel 2.6.37-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.24-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -test7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.39"
      },
      {
        "model": "kernel 2.6.32-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.22"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.2"
      },
      {
        "model": "kernel 2.6.34-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "kernel 2.6.38-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.7"
      },
      {
        "model": "kernel 2.6.38-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.14.1"
      },
      {
        "model": "kernel 2.6.21-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21"
      },
      {
        "model": "aura experience portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.51"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.5"
      },
      {
        "model": "kernel -git13",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.37.2"
      },
      {
        "model": "rapid deployment pack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "0"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel -test11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.6"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel -git8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.46"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.1"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel 2.6.21-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.26-rc5-git1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel -rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "11.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.8"
      },
      {
        "model": "kernel 2.6.33-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.33-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.28"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.52"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "enterprise linux server optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.10"
      },
      {
        "model": "kernel 2.6.21-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.3"
      },
      {
        "model": "kernel -test10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.2"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.12"
      },
      {
        "model": "kernel rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.3"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.2519"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.4"
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.6"
      },
      {
        "model": "kernel 2.6.36-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.2"
      },
      {
        "model": "project openvz 042stab055.10",
        "scope": null,
        "trust": 0.3,
        "vendor": "openvz",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.53"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.41"
      },
      {
        "model": "kernel -test4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      },
      {
        "model": "kernel 2.6.34-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.49"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel 2.6.28-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.21.6"
      },
      {
        "model": "kernel 2.6.35-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.3"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1613"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.31"
      },
      {
        "model": "kernel 2.6.34-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.29"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.6"
      },
      {
        "model": "enterprise linux desktop optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.17"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23.10"
      },
      {
        "model": "enterprise linux hpc node",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "kernel rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.3"
      },
      {
        "model": "kernel 2.6.29-rc2-git1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 2.6.32-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.32"
      },
      {
        "model": "kernel rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.14"
      },
      {
        "model": "kernel 2.6.38-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.28.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.13"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.24.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.19"
      },
      {
        "model": "kernel rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.22"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel 2.6.37rc",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.14"
      },
      {
        "model": "kernel rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.35.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.4"
      },
      {
        "model": "kernel rc7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11.4"
      },
      {
        "model": "linux enterprise desktop sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel -rc4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.32.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.33"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.25.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20.5"
      },
      {
        "model": "kernel rc6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.22.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.276"
      },
      {
        "model": "kernel 2.6.31-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.20"
      },
      {
        "model": "kernel -rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.23"
      },
      {
        "model": "kernel 2.6.28-rc4",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.315"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.1627"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.30.4"
      },
      {
        "model": "kernel -rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.16.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.26.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.34.3"
      },
      {
        "model": "kernel -rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.27"
      },
      {
        "model": "kernel -rc5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6.12"
      },
      {
        "model": "kernel -test9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.6"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#913483"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2012-1434"
      },
      {
        "db": "BID",
        "id": "52533"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002454"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201203-376"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-1179"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:rc7:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "3.3",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2012-1179"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ulrich Obergfell",
    "sources": [
      {
        "db": "BID",
        "id": "52533"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2012-1179",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "SINGLE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.2,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 4.4,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Adjacent Network",
            "authentication": "Single",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 5.2,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2012-1179",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2012-1179",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201203-376",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2012-1179",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2012-1179"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002454"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201203-376"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-1179"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The Linux kernel before 3.3.1, when KVM is used, allows guest OS users to cause a denial of service (host OS crash) by leveraging administrative access to the guest OS, related to the pmd_none_or_clear_bad function and page faults for huge pages. Cross scripting and preconfigured password vulnerabilities have been reported to exist in the Quantum Scalar i500, Dell ML6000 and IBM TS3310 tape libraries. The Linux kernel is prone to a local denial-of-service vulnerability. \nAttackers can exploit this issue to cause the kernel to crash, denying service to legitimate users. \nLinux Kernel 2.6.x is vulnerable. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: kernel security and bug fix update\nAdvisory ID:       RHSA-2012:0743-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0743.html\nIssue date:        2012-06-18\nCVE Names:         CVE-2012-0044 CVE-2012-1179 CVE-2012-2119 \n                   CVE-2012-2121 CVE-2012-2123 CVE-2012-2136 \n                   CVE-2012-2137 CVE-2012-2372 CVE-2012-2373 \n=====================================================================\n\n1. Summary:\n\nUpdated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 6. \n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. \n\nThis update fixes the following security issues:\n\n* A local, unprivileged user could use an integer overflow flaw in\ndrm_mode_dirtyfb_ioctl() to cause a denial of service or escalate their\nprivileges. (CVE-2012-0044, Important)\n\n* A buffer overflow flaw was found in the macvtap device driver, used for\ncreating a bridged network between the guest and the host in KVM\n(Kernel-based Virtual Machine) environments. A privileged guest user in a\nKVM guest could use this flaw to crash the host. Note: This issue only\naffected hosts that have the vhost_net module loaded with the\nexperimental_zcopytx module option enabled (it is not enabled by default),\nand that also have macvtap configured for at least one guest. \n(CVE-2012-2119, Important)\n\n* When a set user ID (setuid) application is executed, certain personality\nflags for controlling the application\u0027s behavior are cleared (that is, a\nprivileged application will not be affected by those flags). It was found\nthat those flags were not cleared if the application was made privileged\nvia file system capabilities. A local, unprivileged user could use this\nflaw to change the behavior of such applications, allowing them to bypass\nintended restrictions. Note that for default installations, no application\nshipped by Red Hat for Red Hat Enterprise Linux is made privileged via file\nsystem capabilities. (CVE-2012-2123, Important)\n\n* It was found that the data_len parameter of the sock_alloc_send_pskb()\nfunction in the Linux kernel\u0027s networking implementation was not validated\nbefore use. A privileged guest user in a KVM guest could use this flaw to\ncrash the host or, possibly, escalate their privileges on the host. \n(CVE-2012-2136, Important)\n\n* A buffer overflow flaw was found in the setup_routing_entry() function in\nthe KVM subsystem of the Linux kernel in the way the Message Signaled\nInterrupts (MSI) routing entry was handled. A local, unprivileged user\ncould use this flaw to cause a denial of service or, possibly, escalate\ntheir privileges. (CVE-2012-2137, Important)\n\n* A race condition was found in the Linux kernel\u0027s memory management\nsubsystem in the way pmd_none_or_clear_bad(), when called with mmap_sem in\nread mode, and Transparent Huge Pages (THP) page faults interacted. A\nprivileged user in a KVM guest with the ballooning functionality enabled\ncould potentially use this flaw to crash the host. A local, unprivileged\nuser could use this flaw to crash the system. (CVE-2012-1179, Moderate)\n\n* A flaw was found in the way device memory was handled during guest device\nremoval. Upon successful device removal, memory used by the device was not\nproperly unmapped from the corresponding IOMMU or properly released from\nthe kernel, leading to a memory leak. A malicious user on a KVM host who\nhas the ability to assign a device to a guest could use this flaw to crash\nthe host. (CVE-2012-2121, Moderate)\n\n* A flaw was found in the Linux kernel\u0027s Reliable Datagram Sockets (RDS)\nprotocol implementation. A local, unprivileged user could use this flaw to\ncause a denial of service. (CVE-2012-2372, Moderate)\n\n* A race condition was found in the Linux kernel\u0027s memory management\nsubsystem in the way pmd_populate() and pte_offset_map_lock() interacted on\n32-bit x86 systems with more than 4GB of RAM. A local, unprivileged user\ncould use this flaw to cause a denial of service. (CVE-2012-2373, Moderate)\n\nRed Hat would like to thank Chen Haogang for reporting CVE-2012-0044. \n\nThis update also fixes several bugs. Documentation for these changes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section. \n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues, and fix the bugs noted in the Technical\nNotes. The system must be rebooted for this update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system. \n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n772894 - CVE-2012-0044 kernel: drm: integer overflow in drm_mode_dirtyfb_ioctl()\n803793 - CVE-2012-1179 kernel: thp:__split_huge_page() mapcount != page_mapcount BUG_ON()\n806722 - CVE-2012-2123 kernel: fcaps: clear the same personality flags as suid when fcaps are used\n814149 - CVE-2012-2121 kvm: device assignment page leak\n814278 - CVE-2012-2119 kernel: macvtap: zerocopy: vector length is not validated before pinning user pages\n814657 - kernel crash at ieee80211_mgd_probe_ap_send [rhel-6.2.z]\n816151 - CVE-2012-2137 kernel: kvm: buffer overflow in kvm_set_irq()\n816226 - add option to disable 5GHz band to iwlwifi [rhel-6.2.z]\n816289 - CVE-2012-2136 kernel: net: insufficient data_len validation in sock_alloc_send_pskb()\n818504 - Disable LRO for all NICs that have LRO enabled [rhel-6.2.z]\n818505 - xen: fix drive naming [rhel-6.2.z]\n819614 - 2.6.32-220 kernel does not work on a HP DL385G6 with HP Smart Array P410 controller and hpsa driver [rhel-6.2.z]\n822754 - CVE-2012-2372 kernel: rds-ping cause kernel panic\n822821 - CVE-2012-2373 kernel: mm: read_pmd_atomic: 32bit PAE pmd walk vs pmd_populate SMP race condition\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm\n\ni386:\nkernel-2.6.32-220.23.1.el6.i686.rpm\nkernel-debug-2.6.32-220.23.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-220.23.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-220.23.1.el6.i686.rpm\nkernel-devel-2.6.32-220.23.1.el6.i686.rpm\nkernel-headers-2.6.32-220.23.1.el6.i686.rpm\nperf-2.6.32-220.23.1.el6.i686.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm\n\nnoarch:\nkernel-doc-2.6.32-220.23.1.el6.noarch.rpm\nkernel-firmware-2.6.32-220.23.1.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debug-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-devel-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-headers-2.6.32-220.23.1.el6.x86_64.rpm\nperf-2.6.32-220.23.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm\n\ni386:\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-220.23.1.el6.i686.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.i686.rpm\npython-perf-2.6.32-220.23.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\npython-perf-2.6.32-220.23.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm\n\nnoarch:\nkernel-doc-2.6.32-220.23.1.el6.noarch.rpm\nkernel-firmware-2.6.32-220.23.1.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debug-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-devel-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-headers-2.6.32-220.23.1.el6.x86_64.rpm\nperf-2.6.32-220.23.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\npython-perf-2.6.32-220.23.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm\n\ni386:\nkernel-2.6.32-220.23.1.el6.i686.rpm\nkernel-debug-2.6.32-220.23.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-220.23.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-220.23.1.el6.i686.rpm\nkernel-devel-2.6.32-220.23.1.el6.i686.rpm\nkernel-headers-2.6.32-220.23.1.el6.i686.rpm\nperf-2.6.32-220.23.1.el6.i686.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm\n\nnoarch:\nkernel-doc-2.6.32-220.23.1.el6.noarch.rpm\nkernel-firmware-2.6.32-220.23.1.el6.noarch.rpm\n\nppc64:\nkernel-2.6.32-220.23.1.el6.ppc64.rpm\nkernel-bootwrapper-2.6.32-220.23.1.el6.ppc64.rpm\nkernel-debug-2.6.32-220.23.1.el6.ppc64.rpm\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm\nkernel-debug-devel-2.6.32-220.23.1.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-220.23.1.el6.ppc64.rpm\nkernel-devel-2.6.32-220.23.1.el6.ppc64.rpm\nkernel-headers-2.6.32-220.23.1.el6.ppc64.rpm\nperf-2.6.32-220.23.1.el6.ppc64.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm\n\ns390x:\nkernel-2.6.32-220.23.1.el6.s390x.rpm\nkernel-debug-2.6.32-220.23.1.el6.s390x.rpm\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.s390x.rpm\nkernel-debug-devel-2.6.32-220.23.1.el6.s390x.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-220.23.1.el6.s390x.rpm\nkernel-devel-2.6.32-220.23.1.el6.s390x.rpm\nkernel-headers-2.6.32-220.23.1.el6.s390x.rpm\nkernel-kdump-2.6.32-220.23.1.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-220.23.1.el6.s390x.rpm\nkernel-kdump-devel-2.6.32-220.23.1.el6.s390x.rpm\nperf-2.6.32-220.23.1.el6.s390x.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.s390x.rpm\n\nx86_64:\nkernel-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debug-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-devel-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-headers-2.6.32-220.23.1.el6.x86_64.rpm\nperf-2.6.32-220.23.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm\n\ni386:\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-220.23.1.el6.i686.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.i686.rpm\npython-perf-2.6.32-220.23.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm\n\nppc64:\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-220.23.1.el6.ppc64.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm\npython-perf-2.6.32-220.23.1.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.ppc64.rpm\n\ns390x:\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.s390x.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-220.23.1.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-220.23.1.el6.s390x.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.s390x.rpm\npython-perf-2.6.32-220.23.1.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.s390x.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\npython-perf-2.6.32-220.23.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm\n\ni386:\nkernel-2.6.32-220.23.1.el6.i686.rpm\nkernel-debug-2.6.32-220.23.1.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.i686.rpm\nkernel-debug-devel-2.6.32-220.23.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-220.23.1.el6.i686.rpm\nkernel-devel-2.6.32-220.23.1.el6.i686.rpm\nkernel-headers-2.6.32-220.23.1.el6.i686.rpm\nperf-2.6.32-220.23.1.el6.i686.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm\n\nnoarch:\nkernel-doc-2.6.32-220.23.1.el6.noarch.rpm\nkernel-firmware-2.6.32-220.23.1.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debug-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-devel-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-headers-2.6.32-220.23.1.el6.x86_64.rpm\nperf-2.6.32-220.23.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-220.23.1.el6.src.rpm\n\ni386:\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.i686.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-220.23.1.el6.i686.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.i686.rpm\npython-perf-2.6.32-220.23.1.el6.i686.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-220.23.1.el6.x86_64.rpm\nperf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\npython-perf-2.6.32-220.23.1.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-220.23.1.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2012-0044.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1179.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-2119.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-2121.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-2123.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-2136.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-2137.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-2372.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-2373.html\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.2_Technical_Notes/kernel.html#RHSA-2012-0743\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e.  More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2012 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFP3zJcXlSAg2UNWIIRAlFPAJ9ov0UCSkIqz63r+6YXL9bf0+ADOQCfUIzx\nw/ZsFuOkCnr15/XGPkEszEQ=\n=D/pm\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. (CVE-2012-0045)\n\nA flaw was discovered in the Linux kernel\u0027s cifs file system. (CVE-2012-1090)\n\nH. \n(CVE-2012-1097)\n\nA flaw was discovered in the Linux kernel\u0027s cgroups subset. (CVE-2012-1146)\n\nA flaw was found in the Linux kernel\u0027s handling of paged memory. (CVE-2012-1179)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 11.10:\n  linux-image-3.0.0-19-generic    3.0.0-19.33\n  linux-image-3.0.0-19-generic-pae  3.0.0-19.33\n  linux-image-3.0.0-19-omap       3.0.0-19.33\n  linux-image-3.0.0-19-powerpc    3.0.0-19.33\n  linux-image-3.0.0-19-powerpc-smp  3.0.0-19.33\n  linux-image-3.0.0-19-powerpc64-smp  3.0.0-19.33\n  linux-image-3.0.0-19-server     3.0.0-19.33\n  linux-image-3.0.0-19-virtual    3.0.0-19.33\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. Unless you\nmanually uninstalled the standard kernel metapackages (e.g. linux-generic,\nlinux-server, linux-powerpc), a standard system upgrade will automatically\nperform this as well. ----------------------------------------------------------------------\n\nBecome a PSI 3.0 beta tester!\nTest-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. \nDownload it here!\nhttp://secunia.com/psi_30_beta_launch\n\n----------------------------------------------------------------------\n\nTITLE:\nUbuntu update for linux-lts-backport-oneiric\n\nSECUNIA ADVISORY ID:\nSA48987\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/48987/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=48987\n\nRELEASE DATE:\n2012-05-01\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/48987/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/48987/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=48987\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nUbuntu has issued an update for linux-lts-backport-oneiric. \n\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nORIGINAL ADVISORY:\nUSN-1433-1:\nhttps://lists.ubuntu.com/archives/ubuntu-security-announce/2012-May/001672.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. \n(CVE-2011-4347, Moderate)\n\n* A flaw was found in the way the Linux kernel\u0027s XFS file system\nimplementation handled on-disk Access Control Lists (ACLs). \n(CVE-2012-0038, Moderate)\n\n* It was found that the Linux kernel\u0027s register set (regset) common\ninfrastructure implementation did not check if the required get and set\nhandlers were initialized. Peter Anvin for reporting CVE-2012-1097. \n\nThis update also fixes the following bugs:\n\n* When a RoCE (RDMA over Converged Ethernet) adapter with active RoCE\ncommunications was taken down suddenly (either by adapter failure or the\nintentional shutdown of the interface), the ongoing RoCE communications\ncould cause the kernel to panic and render the machine unusable. A patch\nhas been provided to protect the kernel in this situation and to pass an\nerror up to the application still using the interface after it has been\ntaken down instead. (BZ#799944)\n\n* The fix for Red Hat Bugzilla bug 713494, released via RHSA-2011:0928,\nintroduced a regression. Attempting to change the state of certain\nfeatures, such as GRO (Generic Receive Offload) or TSO (TCP segment\noffloading), for a 10 Gigabit Ethernet card that is being used in a\nvirtual LAN (VLAN) resulted in a kernel panic. (BZ#816974)\n\n* If a new file was created on a Network File System version 4 (NFSv4)\nshare, the ownership was set to nfsnobody (-2) until it was possible to\nupcall to the idmapper. As a consequence, subsequent file system operations\ncould incorrectly use \"-2\" for the user and group IDs for the given file,\ncausing certain operations to fail. In reported cases, this issue also\ncaused \"Viminfo file is not writable\" errors for users running Vim with\nfiles on an NFSv4 share. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c04135307\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c04135307\nVersion: 1\n\nHPSBGN02970 rev.1 - HP Rapid Deployment Pack (RDP) or HP Insight Control\nServer Deployment, Multiple Remote Vulnerabilities affecting Confidentiality,\nIntegrity and Availability\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2014-03-10\nLast Updated: 2014-03-10\n\nPotential Security Impact: Multiple remote vulnerabilities affecting\nconfidentiality, integrity and availability\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential vulnerabilities have been identified with HP Rapid Deployment Pack\n(RDP) or HP Insight Control Server Deployment. The vulnerabilities could be\nexploited remotely affecting confidentiality, integrity and availability. \n\nReferences: CVE-2010-4008\n CVE-2010-4494\n CVE-2011-2182\n CVE-2011-2213\n CVE-2011-2492\n\nCVE-2011-2518\n CVE-2011-2689\n CVE-2011-2723\n CVE-2011-3188\n CVE-2011-4077\n\nCVE-2011-4110\n CVE-2012-0058\n CVE-2012-0879\n CVE-2012-1088\n CVE-2012-1179\n\nCVE-2012-2137\n CVE-2012-2313\n CVE-2012-2372\n CVE-2012-2373\n CVE-2012-2375\n\nCVE-2012-2383\n CVE-2012-2384\n CVE-2013-6205\n CVE-2013-6206\n SSRT101443\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \n\nHP Rapid Deployment Pack (RDP) -- All versions\nHP Insight Control Server Deployment -- All versions\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n  Reference              Base Vector             Base Score\nCVE-2013-6205    (AV:L/AC:M/Au:S/C:P/I:P/A:P)        4.1\nCVE-2013-6206    (AV:N/AC:L/Au:N/C:C/I:P/A:P)        9.0\nCVE-2010-4008    (AV:N/AC:M/Au:N/C:N/I:N/A:P)        4.3\nCVE-2010-4494    (AV:N/AC:L/Au:N/C:C/I:C/A:C)       10.0\nCVE-2011-2182    (AV:L/AC:L/Au:N/C:C/I:C/A:C)        7.2\nCVE-2011-2213    (AV:L/AC:L/Au:N/C:N/I:N/A:C)        4.9\nCVE-2011-2492    (AV:L/AC:M/Au:N/C:P/I:N/A:N)        1.9\nCVE-2011-2518    (AV:L/AC:L/Au:N/C:N/I:N/A:C)        4.9\nCVE-2011-2689    (AV:L/AC:L/Au:N/C:N/I:N/A:C)        4.9\nCVE-2011-2723    (AV:A/AC:M/Au:N/C:N/I:N/A:C)        5.7\nCVE-2011-3188    (AV:N/AC:M/Au:N/C:P/I:P/A:P)        6.8\nCVE-2011-4077    (AV:L/AC:M/Au:N/C:C/I:C/A:C)        6.9\nCVE-2011-4110    (AV:L/AC:L/Au:N/C:N/I:N/A:P)        2.1\nCVE-2012-0058    (AV:L/AC:L/Au:N/C:N/I:N/A:C)        4.9\nCVE-2012-0879    (AV:L/AC:L/Au:N/C:N/I:N/A:C)        4.9\nCVE-2012-1088    (AV:L/AC:M/Au:N/C:N/I:P/A:P)        3.3\nCVE-2012-1179    (AV:A/AC:M/Au:S/C:N/I:N/A:C)        5.2\nCVE-2012-2137    (AV:L/AC:M/Au:N/C:C/I:C/A:C)        6.9\nCVE-2012-2313    (AV:L/AC:H/Au:N/C:N/I:N/A:P)        1.2\nCVE-2012-2372    (AV:L/AC:M/Au:S/C:N/I:N/A:C)        4.4\nCVE-2012-2373    (AV:L/AC:H/Au:N/C:N/I:N/A:C)        4.0\nCVE-2012-2375    (AV:A/AC:H/Au:N/C:N/I:N/A:C)        4.6\nCVE-2012-2383    (AV:L/AC:L/Au:N/C:N/I:N/A:C)        4.9\nCVE-2012-2384    (AV:L/AC:L/Au:N/C:N/I:N/A:C)        4.9\n===========================================================\n             Information on CVSS is documented\n            in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP recommends that HP Rapid Deployment Pack (RDP) or HP Insight Control\nServer Deployment should only be run on private secure networks to prevent\nthe risk of security compromise. \n\nHISTORY\nVersion:1 (rev.1) - 10 March 2014 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel.  For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2014 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2012-1179"
      },
      {
        "db": "CERT/CC",
        "id": "VU#913483"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002454"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2012-1434"
      },
      {
        "db": "BID",
        "id": "52533"
      },
      {
        "db": "VULMON",
        "id": "CVE-2012-1179"
      },
      {
        "db": "PACKETSTORM",
        "id": "113818"
      },
      {
        "db": "PACKETSTORM",
        "id": "112355"
      },
      {
        "db": "PACKETSTORM",
        "id": "112364"
      },
      {
        "db": "PACKETSTORM",
        "id": "114208"
      },
      {
        "db": "PACKETSTORM",
        "id": "125636"
      }
    ],
    "trust": 3.69
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2012-1179",
        "trust": 3.2
      },
      {
        "db": "SECUNIA",
        "id": "48898",
        "trust": 1.7
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2012/03/15/7",
        "trust": 1.7
      },
      {
        "db": "CERT/CC",
        "id": "VU#913483",
        "trust": 1.4
      },
      {
        "db": "SECUNIA",
        "id": "48404",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1027084",
        "trust": 1.0
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002454",
        "trust": 0.8
      },
      {
        "db": "SECUNIA",
        "id": "48987",
        "trust": 0.7
      },
      {
        "db": "BID",
        "id": "52566",
        "trust": 0.6
      },
      {
        "db": "CNVD",
        "id": "CNVD-2012-1434",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "48403",
        "trust": 0.6
      },
      {
        "db": "SECUNIA",
        "id": "49027",
        "trust": 0.6
      },
      {
        "db": "MLIST",
        "id": "[OSS-SECURITY] 20120315 CVE-2012-1179 KERNEL: THP: __SPLIT_HUGE_PAGE() MAPCOUNT != PAGE_MAPCOUNT BUG_ON()",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201203-376",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "52533",
        "trust": 0.3
      },
      {
        "db": "VULMON",
        "id": "CVE-2012-1179",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "113818",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "112355",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "112364",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "114208",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "125636",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#913483"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2012-1434"
      },
      {
        "db": "VULMON",
        "id": "CVE-2012-1179"
      },
      {
        "db": "BID",
        "id": "52533"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002454"
      },
      {
        "db": "PACKETSTORM",
        "id": "113818"
      },
      {
        "db": "PACKETSTORM",
        "id": "112355"
      },
      {
        "db": "PACKETSTORM",
        "id": "112364"
      },
      {
        "db": "PACKETSTORM",
        "id": "114208"
      },
      {
        "db": "PACKETSTORM",
        "id": "125636"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201203-376"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-1179"
      }
    ]
  },
  "id": "VAR-201205-0297",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2012-1434"
      }
    ],
    "trust": 1.29791665
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2012-1434"
      }
    ]
  },
  "last_update_date": "2024-07-23T20:51:08.752000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "ChangeLog-3.3.1",
        "trust": 0.8,
        "url": "http://www.kernel.org/pub/linux/kernel/v3.x/changelog-3.3.1"
      },
      {
        "title": "Linux Kernel Archives",
        "trust": 0.8,
        "url": "http://www.kernel.org"
      },
      {
        "title": "Quantum Scalar i500, Dell ML6000 and IBM TS3310 Tape Library Preconfigured Password Vulnerability Patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/14192"
      },
      {
        "title": "linux-3.3.6",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=43190"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20121042 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20120743 - security advisory"
      },
      {
        "title": "Ubuntu Security Notice: linux-ti-omap4 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1446-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-backport-oneiric vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1433-1"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1431-1"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2012-1434"
      },
      {
        "db": "VULMON",
        "id": "CVE-2012-1179"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002454"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201203-376"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-264",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002454"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-1179"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.kernel.org/pub/linux/kernel/v3.x/changelog-3.3.1"
      },
      {
        "trust": 1.7,
        "url": "http://www.openwall.com/lists/oss-security/2012/03/15/7"
      },
      {
        "trust": 1.7,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803793"
      },
      {
        "trust": 1.7,
        "url": "https://github.com/torvalds/linux/commit/4a1d704194a441bf83c636004a479e01360ec850"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/48898"
      },
      {
        "trust": 1.6,
        "url": "http://www.quantum.com/serviceandsupport/softwareanddocumentationdownloads/si500/index.aspx"
      },
      {
        "trust": 1.6,
        "url": "http://support.dell.com"
      },
      {
        "trust": 1.6,
        "url": "http://www-933.ibm.com/support/fixcentral/"
      },
      {
        "trust": 1.2,
        "url": "http://rhn.redhat.com/errata/rhsa-2012-0743.html"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/48404"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id?1027084"
      },
      {
        "trust": 1.1,
        "url": "http://marc.info/?l=bugtraq\u0026m=139447903326211\u0026w=2"
      },
      {
        "trust": 1.1,
        "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-march/075781.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html"
      },
      {
        "trust": 0.8,
        "url": "http://cwe.mitre.org/data/definitions/552.html"
      },
      {
        "trust": 0.8,
        "url": "http://cwe.mitre.org/data/definitions/200.html"
      },
      {
        "trust": 0.8,
        "url": "http://cwe.mitre.org/data/definitions/352.html"
      },
      {
        "trust": 0.8,
        "url": "http://cwe.mitre.org/data/definitions/259.html"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1179"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-1179"
      },
      {
        "trust": 0.6,
        "url": "http://www.kb.cert.org/vuls/id/913483"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/48403"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/48987"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/49027"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1179"
      },
      {
        "trust": 0.3,
        "url": "http://comments.gmane.org/gmane.linux.kernel.mm/75413"
      },
      {
        "trust": 0.3,
        "url": "http://wiki.openvz.org/download/kernel/rhel6/042stab057.1"
      },
      {
        "trust": 0.3,
        "url": "http://www.kernel.org/"
      },
      {
        "trust": 0.3,
        "url": "https://downloads.avaya.com/css/p8/documents/100163532"
      },
      {
        "trust": 0.3,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04135307"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2137"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2373"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2012-1179.html"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0044"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2372"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/knowledge/articles/11258"
      },
      {
        "trust": 0.2,
        "url": "https://www.redhat.com/security/data/cve/cve-2012-0044.html"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/team/key/#package"
      },
      {
        "trust": 0.2,
        "url": "http://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1097"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4347"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/264.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2012:1042"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/1446-1/"
      },
      {
        "trust": 0.1,
        "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=25445"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2136"
      },
      {
        "trust": 0.1,
        "url": "https://docs.redhat.com/docs/en-us/red_hat_enterprise_linux/6/html/6.2_technical_notes/kernel.html#rhsa-2012-0743"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2012-2121.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2012-2136.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2119"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2012-2373.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2012-2119.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2012-2137.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2012-2372.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2123"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2012-2123.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2121"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-1431-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0045"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1146"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/3.0.0-19.33"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1090"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4086"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/psi_30_beta_launch"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/48987/#comments"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_intelligence/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=48987"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/personal/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/48987/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "https://lists.ubuntu.com/archives/ubuntu-security-announce/2012-may/001672.html"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2012-1042.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2012-1097.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0038"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-4347.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2012-0038.html"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2011-0928.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2383"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0879"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0058"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2518"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2723"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2492"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2689"
      },
      {
        "trust": 0.1,
        "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6205"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4077"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2384"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4008"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2375"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4110"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4494"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6206"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2182"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3188"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2313"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2213"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1088"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#913483"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2012-1434"
      },
      {
        "db": "VULMON",
        "id": "CVE-2012-1179"
      },
      {
        "db": "BID",
        "id": "52533"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002454"
      },
      {
        "db": "PACKETSTORM",
        "id": "113818"
      },
      {
        "db": "PACKETSTORM",
        "id": "112355"
      },
      {
        "db": "PACKETSTORM",
        "id": "112364"
      },
      {
        "db": "PACKETSTORM",
        "id": "114208"
      },
      {
        "db": "PACKETSTORM",
        "id": "125636"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201203-376"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-1179"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#913483"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2012-1434"
      },
      {
        "db": "VULMON",
        "id": "CVE-2012-1179"
      },
      {
        "db": "BID",
        "id": "52533"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002454"
      },
      {
        "db": "PACKETSTORM",
        "id": "113818"
      },
      {
        "db": "PACKETSTORM",
        "id": "112355"
      },
      {
        "db": "PACKETSTORM",
        "id": "112364"
      },
      {
        "db": "PACKETSTORM",
        "id": "114208"
      },
      {
        "db": "PACKETSTORM",
        "id": "125636"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201203-376"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-1179"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2012-03-19T00:00:00",
        "db": "CERT/CC",
        "id": "VU#913483"
      },
      {
        "date": "2012-03-23T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2012-1434"
      },
      {
        "date": "2012-05-17T00:00:00",
        "db": "VULMON",
        "id": "CVE-2012-1179"
      },
      {
        "date": "2012-03-16T00:00:00",
        "db": "BID",
        "id": "52533"
      },
      {
        "date": "2012-05-18T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2012-002454"
      },
      {
        "date": "2012-06-18T15:26:07",
        "db": "PACKETSTORM",
        "id": "113818"
      },
      {
        "date": "2012-05-01T21:33:44",
        "db": "PACKETSTORM",
        "id": "112355"
      },
      {
        "date": "2012-05-01T05:17:24",
        "db": "PACKETSTORM",
        "id": "112364"
      },
      {
        "date": "2012-06-26T23:44:37",
        "db": "PACKETSTORM",
        "id": "114208"
      },
      {
        "date": "2014-03-11T01:16:40",
        "db": "PACKETSTORM",
        "id": "125636"
      },
      {
        "date": "2012-03-22T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201203-376"
      },
      {
        "date": "2012-05-17T11:00:37.587000",
        "db": "NVD",
        "id": "CVE-2012-1179"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-07-29T00:00:00",
        "db": "CERT/CC",
        "id": "VU#913483"
      },
      {
        "date": "2012-03-23T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2012-1434"
      },
      {
        "date": "2017-12-29T00:00:00",
        "db": "VULMON",
        "id": "CVE-2012-1179"
      },
      {
        "date": "2015-04-13T21:22:00",
        "db": "BID",
        "id": "52533"
      },
      {
        "date": "2012-05-18T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2012-002454"
      },
      {
        "date": "2012-05-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201203-376"
      },
      {
        "date": "2017-12-29T02:29:12.957000",
        "db": "NVD",
        "id": "CVE-2012-1179"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "52533"
      },
      {
        "db": "PACKETSTORM",
        "id": "113818"
      },
      {
        "db": "PACKETSTORM",
        "id": "112355"
      },
      {
        "db": "PACKETSTORM",
        "id": "112364"
      },
      {
        "db": "PACKETSTORM",
        "id": "114208"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Quantum Scalar i500, Dell ML6000 and IBM TS3310 tape libraries web interface and preconfigured password vulnerabilities",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#913483"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201203-376"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...