var-201809-1153
Vulnerability from variot

The Linux kernel, versions 3.9+, is vulnerable to a denial of service attack with low rates of specially modified packets targeting IP fragment re-assembly. An attacker may cause a denial of service condition by sending specially crafted IP fragments. Various vulnerabilities in IP fragmentation have been discovered and fixed over the years. The current vulnerability (CVE-2018-5391) became exploitable in the Linux kernel with the increase of the IP fragment reassembly queue size. Linux Kernel is prone to a remote denial-of-service vulnerability. An attacker can exploit this issue to cause a denial-of-service condition. 7) - aarch64, noarch, ppc64le

Security Fix(es):

  • An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses. (CVE-2018-5391)

Space precludes documenting all of the security fixes in this advisory. 1623067 - CVE-2018-9363 kernel: Buffer overflow in hidp_process_report 1629636 - CVE-2018-14641 kernel: a bug in ip_frag_reasm() can cause a crash in ip_do_fragment()

  1. ========================================================================= Ubuntu Security Notice USN-3742-2 August 14, 2018

linux-lts-trusty vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in the Linux kernel. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 14.04 for Ubuntu 12.04 ESM.

It was discovered that memory present in the L1 data cache of an Intel CPU core may be exposed to a malicious process that is executing on the CPU core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker in a guest virtual machine could use this to expose sensitive information (memory from other guests or the host OS). (CVE-2018-3646)

It was discovered that memory present in the L1 data cache of an Intel CPU core may be exposed to a malicious process that is executing on the CPU core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker could use this to expose sensitive information (memory from the kernel or other processes). (CVE-2018-3620)

Andrey Konovalov discovered an out-of-bounds read in the POSIX timers subsystem in the Linux kernel. (CVE-2018-5390)

Juha-Matti Tilli discovered that the IP implementation in the Linux kernel performed algorithmically expensive operations in some situations when handling incoming packet fragments. (CVE-2018-5391)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 ESM: linux-image-3.13.0-155-generic 3.13.0-155.206~precise1 linux-image-3.13.0-155-generic-lpae 3.13.0-155.206~precise1 linux-image-generic-lpae-lts-trusty 3.13.0.155.145 linux-image-generic-lts-trusty 3.13.0.155.145

Please note that the recommended mitigation for CVE-2018-3646 involves updating processor microcode in addition to updating the kernel; however, the kernel includes a fallback for processors that have not received microcode updates.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. 6.7) - i386, ppc64, s390x, x86_64

Bug Fix(es):

  • Previously, the kernel source code lacked support to report the Speculative Store Bypass Disable (SSBD) vulnerability status on IBM Power Systems. As a consequence, the /sys/devices/system/cpu/vulnerabilities/spec_store_bypass file incorrectly reported "Not affected". This fix updates the kernel source code to properly report the SSBD status either as "Vulnerable" or "Mitigation: Kernel entry/exit barrier (TYPE)", where TYPE is one of "eieio", "hwsync", "fallback", or "unknown". (BZ#1615873)

  • After updating the system to prevent the L1 Terminal Fault (L1TF) vulnerability, only one thread was detected on systems that offer processing of two threads on a single processor core. With this update, the "__max_smt_threads()" function has been fixed. (BZ#1629634)

  • -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2018:3590-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:3590 Issue date: 2018-11-13 CVE Names: CVE-2017-18344 CVE-2018-5391 CVE-2018-10675 CVE-2018-14634 =====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64 Red Hat Enterprise Linux Server E4S (v. 7.2) - noarch, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64 Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64 Red Hat Enterprise Linux Server TUS (v. 7.2) - noarch, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A flaw named FragmentSmack was found in the way the Linux kernel handled reassembly of fragmented IPv4 and IPv6 packets. (CVE-2018-5391)

  • kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c (CVE-2017-18344)

  • kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact (CVE-2018-10675)

  • kernel: Integer overflow in Linux's create_elf_tables function (CVE-2018-14634)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Juha-Matti Tilli (Aalto University - Department of Communications and Networking and Nokia Bell Labs) for reporting CVE-2018-5391 and Qualys Research Labs for reporting CVE-2018-14634.

Bug Fix(es):

  • Previously, a kernel panic occurred when the kernel tried to make an out of bound access to the array that describes the L1 Terminal Fault (L1TF) mitigation state on systems without Extended Page Tables (EPT) support. This update extends the array of mitigation states to cover all the states, which effectively prevents out of bound array access. Also, this update enables rejecting invalid, irrelevant values, that might be erroneously provided by the userspace. As a result, the kernel no longer panics in the described scenario. (BZ#1629565)

  • Previously, a packet was missing the User Datagram Protocol (UDP) payload checksum during a full checksum computation, if the hardware checksum was not applied. As a consequence, a packet with an incorrect checksum was dropped by a peer. With this update, the kernel includes the UDP payload checksum during the full checksum computation. As a result, the checksum is computed correctly and the packet can be received by the peer. (BZ#1635792)

  • Previously, a transform lookup through the xfrm framework could be performed on an already transformed destination cache entry (dst_entry). When using User Datagram Protocol (UDP) over IPv6 with a connected socket in conjunction with Internet Protocol Security (IPsec) in Encapsulating Security Payload (ESP) transport mode. As a consequence, invalid IPv6 fragments transmitted from the host or the kernel occasionally terminated unexpectedly due to a socket buffer (SKB) underrun. With this update, the xfrm lookup on an already transformed dst_entry is not possible. As a result, using UDP iperf utility over IPv6 ESP no longer causes invalid IPv6 fragment transmissions or a kernel panic. (BZ#1639586)

  • Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1575065 - CVE-2018-10675 kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact 1609664 - CVE-2018-5391 kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack) 1610958 - CVE-2017-18344 kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c 1624498 - CVE-2018-14634 kernel: Integer overflow in Linux's create_elf_tables function

  1. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source: kernel-3.10.0-327.76.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-327.76.1.el7.noarch.rpm kernel-doc-3.10.0-327.76.1.el7.noarch.rpm

x86_64: kernel-3.10.0-327.76.1.el7.x86_64.rpm kernel-debug-3.10.0-327.76.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.76.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm kernel-devel-3.10.0-327.76.1.el7.x86_64.rpm kernel-headers-3.10.0-327.76.1.el7.x86_64.rpm kernel-tools-3.10.0-327.76.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.76.1.el7.x86_64.rpm perf-3.10.0-327.76.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm python-perf-3.10.0-327.76.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.2):

Source: kernel-3.10.0-327.76.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-327.76.1.el7.noarch.rpm kernel-doc-3.10.0-327.76.1.el7.noarch.rpm

x86_64: kernel-3.10.0-327.76.1.el7.x86_64.rpm kernel-debug-3.10.0-327.76.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.76.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm kernel-devel-3.10.0-327.76.1.el7.x86_64.rpm kernel-headers-3.10.0-327.76.1.el7.x86_64.rpm kernel-tools-3.10.0-327.76.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.76.1.el7.x86_64.rpm perf-3.10.0-327.76.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm python-perf-3.10.0-327.76.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.2):

Source: kernel-3.10.0-327.76.1.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-327.76.1.el7.noarch.rpm kernel-doc-3.10.0-327.76.1.el7.noarch.rpm

x86_64: kernel-3.10.0-327.76.1.el7.x86_64.rpm kernel-debug-3.10.0-327.76.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.76.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm kernel-devel-3.10.0-327.76.1.el7.x86_64.rpm kernel-headers-3.10.0-327.76.1.el7.x86_64.rpm kernel-tools-3.10.0-327.76.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.76.1.el7.x86_64.rpm perf-3.10.0-327.76.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm python-perf-3.10.0-327.76.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.2):

x86_64: kernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.76.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.2):

x86_64: kernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.76.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.2):

x86_64: kernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.76.1.el7.x86_64.rpm perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2017-18344 https://access.redhat.com/security/cve/CVE-2018-5391 https://access.redhat.com/security/cve/CVE-2018-10675 https://access.redhat.com/security/cve/CVE-2018-14634 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/articles/3553061 https://access.redhat.com/security/vulnerabilities/mutagen-astronomy

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBW+sPDtzjgjWX9erEAQhm3BAAhxwzb8zJTfl0zFY/r9KUzkAdLXY4w39X BgJrVPyl7f6krvQ17HE95Poqz/iUhMOZAweypQXHMRKkmfMTYiLHlKpdIusou2xy y1ZzB1uloI4j2zMdTDRP5yZz06r/NP5A05pLZDA02iR5b07ALLYb5hcL5oBnpQXp 9Xp31qb7TCP+jWtCO1Ot+9GJ3chMNvpYqH0OkGTpq/G7PxGrhIzB6v4p6N5OntD9 5CIebREaGBWn9ViWiUHcthgg+PN2iS2/5ST82g/Jss/WmVVZSiVbayob6/MNQPnb M29VHOmJ6pf5dERNpSqrJrBXeDYCMA6HHD+RT9SmiuQQ8gQ2Rzjy7K97Nn++6x7O nclOTmB7hQZtl0WhgC3xuwtslXGpe9jKSzql03ijTvJRQrczgVWiBS+tpfVAJprV ma2Kchf5ivctaXZ/R62JMyTvNf6HCVdvBNvSNET52ol3PkdpJK7V7mg+H64Mqdrl cBTUDBHHYYWMJted9pHWq7tPs0vy1h9aoFqNdlak5jwr169vldlZMRBbhtvz+OXj V/o+IClbY9UUfibaXDoX7qufeVikW1KQ4L+VhRj3RzXNsu2A8FUAcN7za5Qv5HIe LiC42C+pjvHqS/9gNpBakzKv6nPldWZIfPEuF4zewizBxlTXHPE1ln1hAWKjqVTs 6QJ1Zh7jeUY= =8JOQ -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce .

Bug Fix(es):

These updated kernel packages include also numerous bug fixes

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201809-1153",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "canonical",
        "version": "16.04"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "canonical",
        "version": "14.04"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "canonical",
        "version": "12.04"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "canonical",
        "version": "18.04"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.4"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "simatic net cp 1542sp-1 irc",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.1"
      },
      {
        "model": "enterprise linux server eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.5"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "windows server 2016",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "enterprise linux server eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.7"
      },
      {
        "model": "windows rt 8.1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "windows 10",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "1607"
      },
      {
        "model": "scalance m-800",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "6.1"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "windows server 2008",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.4"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "windows 7",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.4"
      },
      {
        "model": "simatic net cp 1243-1",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "3.2"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5"
      },
      {
        "model": "simatic rf188",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "1.3"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.4"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.2"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.4"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.4"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "simatic net cp 1243-7 lte eu",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "3.2"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.4"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3"
      },
      {
        "model": "simatic rf185c",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "1.3"
      },
      {
        "model": "scalance s615",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "6.1"
      },
      {
        "model": "enterprise linux server eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.4"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3"
      },
      {
        "model": "big-ip link controller",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3"
      },
      {
        "model": "windows 10",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "enterprise linux server eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.4"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5"
      },
      {
        "model": "simatic rf186ci",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "1.3"
      },
      {
        "model": "simatic rf186c",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "1.3"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.4"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "scalance sc-600",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.0"
      },
      {
        "model": "windows 8.1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "9.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "simatic net cp 1243-8 irc",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "3.2"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "simatic rf188ci",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "1.3"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.4"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.6"
      },
      {
        "model": "ruggedcom rm1224",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "6.1"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "windows server 2008",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "r2"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "windows server 2012",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "windows server 2016",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "1709"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "simatic net cp 1542sp-1",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.1"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "ruggedcom rox ii",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.13.3"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.4"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.4"
      },
      {
        "model": "sinema remote connect server",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "1.1"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "8.0"
      },
      {
        "model": "simatic net cp 1243-7 lte us",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "3.2"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.4"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5"
      },
      {
        "model": "windows server 2016",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "1803"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.4"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.4"
      },
      {
        "model": "windows 10",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "1703"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.2"
      },
      {
        "model": "simatic net cp 1543-1",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.2"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "simatic net cp 1543sp-1",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.1"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "windows 10",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "1709"
      },
      {
        "model": "big-ip domain name system",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.0.0"
      },
      {
        "model": "simatic net cp 1242-7",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "3.2"
      },
      {
        "model": "sinema remote connect server",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.0.1"
      },
      {
        "model": "big-ip analytics",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.0"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.6"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.0"
      },
      {
        "model": "scalance w1700 ieee 802.11ac",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "2.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.0"
      },
      {
        "model": "windows server 2012",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "r2"
      },
      {
        "model": "scalance w700 ieee 802.11a\\/b\\/g\\/n",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "6.4"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.6.5.1"
      },
      {
        "model": "kernel",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.18"
      },
      {
        "model": "big-ip fraud protection service",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "13.1.3"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.5"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "windows 10",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "microsoft",
        "version": "1803"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5"
      },
      {
        "model": "big-ip link controller",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "12.1.5"
      },
      {
        "model": "big-ip domain name system",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.1.2.4"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.9"
      },
      {
        "model": "big-ip link controller",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "f5",
        "version": "14.0.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.2"
      },
      {
        "model": "pan-os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.20"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.8"
      },
      {
        "model": "extendible operating system 4.20.5f",
        "scope": null,
        "trust": 0.3,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.73"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.15"
      },
      {
        "model": "extendible operating system 4.20.5.1f",
        "scope": null,
        "trust": 0.3,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.7"
      },
      {
        "model": "windows server r2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20120"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.0.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.22"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.11"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10"
      },
      {
        "model": "kernel 3.9-rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.0.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.2"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.5"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "7"
      },
      {
        "model": "extendible operating system 4.20.4f",
        "scope": null,
        "trust": 0.3,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.1"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.0.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.1"
      },
      {
        "model": "kernel 4.14-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.0.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.16"
      },
      {
        "model": "windows version for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1018030"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.9"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.10"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "18030"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.18"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.14"
      },
      {
        "model": "extendible operating system 4.20.4.1f",
        "scope": null,
        "trust": 0.3,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.7"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.54"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.43"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.73"
      },
      {
        "model": "windows for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "8.10"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.13"
      },
      {
        "model": "windows rt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "8.1"
      },
      {
        "model": "windows server r2 for itanium-based systems sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.12"
      },
      {
        "model": "pan-os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.1.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.9"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.3"
      },
      {
        "model": "kernel 3.9-rc8",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.1"
      },
      {
        "model": "windows for 32-bit systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "8.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.44"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.49"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.4"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.17"
      },
      {
        "model": "extendible operating system 4.21.0f",
        "scope": null,
        "trust": 0.3,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.1.2"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.27"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.10"
      },
      {
        "model": "kernel 4.13-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "extendible operating system 4.20.7m",
        "scope": null,
        "trust": 0.3,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.2"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.19"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.1.3"
      },
      {
        "model": "windows server r2 for x64-based systems sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.9"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.3"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.0.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.19.2"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.9"
      },
      {
        "model": "extendible operating system 4.20.1f",
        "scope": null,
        "trust": 0.3,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.0.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.0.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.37"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.48"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.81"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15.10"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.30"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.0.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.12"
      },
      {
        "model": "kernel 4.14.0-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 4.16-rc",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.6"
      },
      {
        "model": "windows for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "100"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.8"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.0.4"
      },
      {
        "model": "windows server for x64-based systems sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.36"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.11"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.0.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.13"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.4"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20160"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.41"
      },
      {
        "model": "linux lts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "14.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.9"
      },
      {
        "model": "extendible operating system 4.20.6f",
        "scope": null,
        "trust": 0.3,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "6.0"
      },
      {
        "model": "linux esm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "12.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.11"
      },
      {
        "model": "extendible operating system 4.20.8m",
        "scope": null,
        "trust": 0.3,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.8"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.17"
      },
      {
        "model": "windows server for itanium-based systems sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "windows for 32-bit systems sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.3"
      },
      {
        "model": "kernel 3.9-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.31"
      },
      {
        "model": "windows for x64-based systems sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.4"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.14"
      },
      {
        "model": "kernel 4.12-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.3"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.10"
      },
      {
        "model": "enterprise mrg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.4"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.2"
      },
      {
        "model": "windows version for 32-bit systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1016070"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.19"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.9"
      },
      {
        "model": "windows server for 32-bit systems sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.79"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.1"
      },
      {
        "model": "extendible operating system 4.20.2f",
        "scope": null,
        "trust": 0.3,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.6"
      },
      {
        "model": "pan-os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.0.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.7"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20120"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.5"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.3"
      },
      {
        "model": "extendible operating system",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "arista",
        "version": "0"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.0.12"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.0.10"
      },
      {
        "model": "linux lts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "18.04"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.13.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.9.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.45"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.7"
      },
      {
        "model": "kernel 4.15-rc5",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.1"
      },
      {
        "model": "windows version for 32-bit systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1017030"
      },
      {
        "model": "linux lts",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "16.04"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.1"
      },
      {
        "model": "extendible operating system 4.20.3f",
        "scope": null,
        "trust": 0.3,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "windows version for 32-bit systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1017090"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.9"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.1.4"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.7"
      },
      {
        "model": "extendible operating system 4.20.5.2f",
        "scope": null,
        "trust": 0.3,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.18"
      },
      {
        "model": "pan-os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.7"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.1.1"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.1"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "17090"
      },
      {
        "model": "windows for 32-bit systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "100"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.36"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.8"
      },
      {
        "model": "kernel 3.9-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.90"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.15.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.2"
      },
      {
        "model": "windows version for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1016070"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.7"
      },
      {
        "model": "extendible operating system 4.20.0f",
        "scope": null,
        "trust": 0.3,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.16.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.38"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.15.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.1"
      },
      {
        "model": "windows version for 32-bit systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1018030"
      },
      {
        "model": "extendible operating system 4.20.2.1f",
        "scope": null,
        "trust": 0.3,
        "vendor": "arista",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17.6"
      },
      {
        "model": "kernel 4.17-rc2",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.13.1"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.14.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.10.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.12.4"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.10"
      },
      {
        "model": "kernel 4.16-rc6",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.40"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.17.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.18.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.16.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.14.31"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "4.11.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.12.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.10.26"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1.13"
      },
      {
        "model": "windows version for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1017030"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.17"
      },
      {
        "model": "windows version for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1017090"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "3.11"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "6.1.10"
      },
      {
        "model": "kernel 4.14-rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "kernel 4.16-rc7",
        "scope": null,
        "trust": 0.3,
        "vendor": "linux",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "105108"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-570"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-5391"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.18",
                "versionStartIncluding": "3.9",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:itanium:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.0.1.1",
                "versionStartIncluding": "14.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.4",
                "versionStartIncluding": "14.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.4",
                "versionStartIncluding": "14.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.4",
                "versionStartIncluding": "14.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.4",
                "versionStartIncluding": "14.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.4",
                "versionStartIncluding": "14.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.4",
                "versionStartIncluding": "14.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.4",
                "versionStartIncluding": "14.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.4",
                "versionStartIncluding": "14.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.4",
                "versionStartIncluding": "14.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.4",
                "versionStartIncluding": "14.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.4",
                "versionStartIncluding": "14.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.4",
                "versionStartIncluding": "14.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.1.2.4",
                "versionStartIncluding": "14.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "13.1.3",
                "versionStartIncluding": "13.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "12.1.5",
                "versionStartIncluding": "12.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6.5.1",
                "versionStartIncluding": "11.5.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:ruggedcom_rm1224_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "6.1",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:ruggedcom_rm1224:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:ruggedcom_rox_ii_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.13.3",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:ruggedcom_rox_ii:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_m-800_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "6.1",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_m-800:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_s615_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "6.1",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_s615:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_sc-600_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.0",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_sc-600:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w1700_ieee_802.11ac_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.0",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w1700_ieee_802.11ac:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:scalance_w700_ieee_802.11a\\/b\\/g\\/n_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "6.4",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_w700_ieee_802.11a\\/b\\/g\\/n:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_net_cp_1242-7_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "3.2",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_net_cp_1242-7:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_net_cp_1243-1_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "3.2",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_net_cp_1243-1:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_net_cp_1243-7_lte_eu_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "3.2",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_net_cp_1243-7_lte_eu:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_net_cp_1243-7_lte_us_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "3.2",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_net_cp_1243-7_lte_us:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_net_cp_1243-8_irc_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "3.2",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_net_cp_1243-8_irc:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_net_cp_1542sp-1_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.1",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_net_cp_1542sp-1:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_net_cp_1542sp-1_irc_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.1",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_net_cp_1542sp-1_irc:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_net_cp_1543-1_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.2",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_net_cp_1543-1:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_net_cp_1543sp-1_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.1",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_net_cp_1543sp-1:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_rf185c_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "1.3",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_rf185c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_rf186c_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "1.3",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_rf186c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_rf186ci_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "1.3",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_rf186ci:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_rf188_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "1.3",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_rf188:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:simatic_rf188ci_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "1.3",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:simatic_rf188ci:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:siemens:sinema_remote_connect_server_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.0.1",
                    "versionStartIncluding": "1.1",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:sinema_remote_connect_server:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-5391"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "150070"
      },
      {
        "db": "PACKETSTORM",
        "id": "150057"
      },
      {
        "db": "PACKETSTORM",
        "id": "149832"
      },
      {
        "db": "PACKETSTORM",
        "id": "150315"
      },
      {
        "db": "PACKETSTORM",
        "id": "150191"
      },
      {
        "db": "PACKETSTORM",
        "id": "150314"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2018-5391",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-135422",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2018-5391",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "HIGH",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2018-5391",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201808-570",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-135422",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2018-5391",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-135422"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-5391"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-570"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-5391"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The Linux kernel, versions 3.9+, is vulnerable to a denial of service attack with low rates of specially modified packets targeting IP fragment re-assembly. An attacker may cause a denial of service condition by sending specially crafted IP fragments. Various vulnerabilities in IP fragmentation have been discovered and fixed over the years. The current vulnerability (CVE-2018-5391) became exploitable in the Linux kernel with the increase of the IP fragment reassembly queue size. Linux Kernel is prone to a remote denial-of-service vulnerability. \nAn attacker can exploit this issue to cause a denial-of-service condition. 7) - aarch64, noarch, ppc64le\n\n3. \n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor\ndesigns have implemented speculative execution of Load \u0026 Store instructions\n(a commonly used performance optimization). It relies on the presence of a\nprecisely-defined instruction sequence in the privileged code as well as\nthe fact that memory read from address to which a recent memory write has\noccurred may see an older value and subsequently cause an update into the\nmicroprocessor\u0027s data cache even for speculatively executed instructions\nthat never actually commit (retire). As a result, an unprivileged attacker\ncould use this flaw to read privileged memory by conducting targeted cache\nside-channel attacks. Maintaining the denial of service\ncondition requires continuous two-way TCP sessions to a reachable open\nport, thus the attacks cannot be performed using spoofed IP addresses. (CVE-2018-5391)\n\nSpace precludes documenting all of the security fixes in this advisory. \n1623067 - CVE-2018-9363 kernel: Buffer overflow in hidp_process_report\n1629636 - CVE-2018-14641 kernel: a bug in ip_frag_reasm() can cause a crash in ip_do_fragment()\n\n6. =========================================================================\nUbuntu Security Notice USN-3742-2\nAugust 14, 2018\n\nlinux-lts-trusty vulnerabilities\n=========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 ESM\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. This update provides the corresponding updates for the Linux\nHardware Enablement (HWE) kernel from Ubuntu 14.04 for Ubuntu\n12.04 ESM. \n\nIt was discovered that memory present in the L1 data cache of an Intel CPU\ncore may be exposed to a malicious process that is executing on the CPU\ncore. This vulnerability is also known as L1 Terminal Fault (L1TF). A local\nattacker in a guest virtual machine could use this to expose sensitive\ninformation (memory from other guests or the host OS). (CVE-2018-3646)\n\nIt was discovered that memory present in the L1 data cache of an Intel CPU\ncore may be exposed to a malicious process that is executing on the CPU\ncore. This vulnerability is also known as L1 Terminal Fault (L1TF). A local\nattacker could use this to expose sensitive information (memory from the\nkernel or other processes). (CVE-2018-3620)\n\nAndrey Konovalov discovered an out-of-bounds read in the POSIX timers\nsubsystem in the Linux kernel. (CVE-2018-5390)\n\nJuha-Matti Tilli discovered that the IP implementation in the Linux kernel\nperformed algorithmically expensive operations in some situations when\nhandling incoming packet fragments. (CVE-2018-5391)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 ESM:\n  linux-image-3.13.0-155-generic  3.13.0-155.206~precise1\n  linux-image-3.13.0-155-generic-lpae  3.13.0-155.206~precise1\n  linux-image-generic-lpae-lts-trusty  3.13.0.155.145\n  linux-image-generic-lts-trusty  3.13.0.155.145\n\nPlease note that the recommended mitigation for CVE-2018-3646 involves\nupdating processor microcode in addition to updating the kernel;\nhowever, the kernel includes a fallback for processors that have not\nreceived microcode updates. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. 6.7) - i386, ppc64, s390x, x86_64\n\n3. \n\nBug Fix(es):\n\n* Previously, the kernel source code lacked support to report the\nSpeculative Store Bypass Disable (SSBD) vulnerability status on IBM Power\nSystems. As a consequence, the\n/sys/devices/system/cpu/vulnerabilities/spec_store_bypass file incorrectly\nreported \"Not affected\". This fix updates the kernel source code to\nproperly report the SSBD status either as \"Vulnerable\" or \"Mitigation:\nKernel entry/exit barrier (TYPE)\", where TYPE is one of \"eieio\", \"hwsync\",\n\"fallback\", or \"unknown\". (BZ#1615873)\n\n* After updating the system to prevent the L1 Terminal Fault (L1TF)\nvulnerability, only one thread was detected on systems that offer\nprocessing of two threads on a single processor core. With this update, the\n\"__max_smt_threads()\" function has been fixed. (BZ#1629634)\n\n4. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: kernel security and bug fix update\nAdvisory ID:       RHSA-2018:3590-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2018:3590\nIssue date:        2018-11-13\nCVE Names:         CVE-2017-18344 CVE-2018-5391 CVE-2018-10675 \n                   CVE-2018-14634 \n=====================================================================\n\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 7.2\nAdvanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update\nSupport, and Red Hat Enterprise Linux 7.2 Update Services for SAP\nSolutions. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64\nRed Hat Enterprise Linux Server E4S (v. 7.2) - noarch, x86_64\nRed Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64\nRed Hat Enterprise Linux Server Optional E4S (v. 7.2) - x86_64\nRed Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64\nRed Hat Enterprise Linux Server TUS (v. 7.2) - noarch, x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\nSecurity Fix(es):\n\n* A flaw named FragmentSmack was found in the way the Linux kernel handled\nreassembly of fragmented IPv4 and IPv6 packets. (CVE-2018-5391)\n\n* kernel: out-of-bounds access in the show_timer function in\nkernel/time/posix-timers.c (CVE-2017-18344)\n\n* kernel: mm: use-after-free in do_get_mempolicy function allows local DoS\nor other unspecified impact (CVE-2018-10675)\n\n* kernel: Integer overflow in Linux\u0027s create_elf_tables function\n(CVE-2018-14634)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section. \n\nRed Hat would like to thank Juha-Matti Tilli (Aalto University - Department\nof Communications and Networking and Nokia Bell Labs) for reporting\nCVE-2018-5391 and Qualys Research Labs for reporting CVE-2018-14634. \n\nBug Fix(es):\n\n* Previously, a kernel panic occurred when the kernel tried to make an out\nof bound access to the array that describes the L1 Terminal Fault (L1TF)\nmitigation state on systems without Extended Page Tables (EPT) support. \nThis update extends the array of mitigation states to cover all the states,\nwhich effectively prevents out of bound array access. Also, this update\nenables rejecting invalid, irrelevant values, that might be erroneously\nprovided by the userspace. As a result, the kernel no longer panics in the\ndescribed scenario. (BZ#1629565)\n\n* Previously, a packet was missing the User Datagram Protocol (UDP) payload\nchecksum during a full checksum computation, if the hardware checksum was\nnot applied. As a consequence, a packet with an incorrect checksum was\ndropped by a peer. With this update, the kernel includes the UDP payload\nchecksum during the full checksum computation. As a result, the checksum is\ncomputed correctly and the packet can be received by the peer. (BZ#1635792)\n\n* Previously, a transform lookup through the xfrm framework could be\nperformed on an already transformed destination cache entry (dst_entry). \nWhen using User Datagram Protocol (UDP) over IPv6 with a connected socket\nin conjunction with Internet Protocol Security (IPsec) in Encapsulating\nSecurity Payload (ESP) transport mode. As a consequence, invalid IPv6\nfragments transmitted from the host or the kernel occasionally terminated\nunexpectedly due to a socket buffer (SKB) underrun. With this update, the\nxfrm lookup on an already transformed dst_entry is not possible. As a\nresult, using UDP iperf utility over IPv6 ESP no longer causes invalid IPv6\nfragment transmissions or a kernel panic. (BZ#1639586)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1575065 - CVE-2018-10675 kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact\n1609664 - CVE-2018-5391 kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack)\n1610958 - CVE-2017-18344 kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c\n1624498 - CVE-2018-14634 kernel: Integer overflow in Linux\u0027s create_elf_tables function\n\n6. Package List:\n\nRed Hat Enterprise Linux Server AUS (v. 7.2):\n\nSource:\nkernel-3.10.0-327.76.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-327.76.1.el7.noarch.rpm\nkernel-doc-3.10.0-327.76.1.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debug-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-devel-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-headers-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-tools-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-327.76.1.el7.x86_64.rpm\nperf-3.10.0-327.76.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\npython-perf-3.10.0-327.76.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server E4S (v. 7.2):\n\nSource:\nkernel-3.10.0-327.76.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-327.76.1.el7.noarch.rpm\nkernel-doc-3.10.0-327.76.1.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debug-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-devel-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-headers-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-tools-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-327.76.1.el7.x86_64.rpm\nperf-3.10.0-327.76.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\npython-perf-3.10.0-327.76.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server TUS (v. 7.2):\n\nSource:\nkernel-3.10.0-327.76.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-327.76.1.el7.noarch.rpm\nkernel-doc-3.10.0-327.76.1.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debug-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-devel-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-headers-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-tools-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-327.76.1.el7.x86_64.rpm\nperf-3.10.0-327.76.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\npython-perf-3.10.0-327.76.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional AUS (v. 7.2):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-327.76.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional E4S (v. 7.2):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-327.76.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional TUS (v. 7.2):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-327.76.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.76.1.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2017-18344\nhttps://access.redhat.com/security/cve/CVE-2018-5391\nhttps://access.redhat.com/security/cve/CVE-2018-10675\nhttps://access.redhat.com/security/cve/CVE-2018-14634\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/articles/3553061\nhttps://access.redhat.com/security/vulnerabilities/mutagen-astronomy\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2018 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\n6QJ1Zh7jeUY=\n=8JOQ\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \n\nBug Fix(es):\n\nThese updated kernel packages include also numerous bug fixes",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-5391"
      },
      {
        "db": "BID",
        "id": "105108"
      },
      {
        "db": "VULHUB",
        "id": "VHN-135422"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-5391"
      },
      {
        "db": "PACKETSTORM",
        "id": "150070"
      },
      {
        "db": "PACKETSTORM",
        "id": "150057"
      },
      {
        "db": "PACKETSTORM",
        "id": "148917"
      },
      {
        "db": "PACKETSTORM",
        "id": "149832"
      },
      {
        "db": "PACKETSTORM",
        "id": "150315"
      },
      {
        "db": "PACKETSTORM",
        "id": "150191"
      },
      {
        "db": "PACKETSTORM",
        "id": "150314"
      },
      {
        "db": "PACKETSTORM",
        "id": "148916"
      }
    ],
    "trust": 2.07
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-5391",
        "trust": 2.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#641765",
        "trust": 2.1
      },
      {
        "db": "BID",
        "id": "105108",
        "trust": 2.1
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/06/28/2",
        "trust": 1.8
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/07/06/4",
        "trust": 1.8
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2019/07/06/3",
        "trust": 1.8
      },
      {
        "db": "SIEMENS",
        "id": "SSA-377115",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1041476",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1041637",
        "trust": 1.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-570",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.0545",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.0623",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.0854",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1315",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.0675",
        "trust": 0.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-20-105-05",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "148928",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-135422",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-5391",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "150070",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "150057",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "148917",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "149832",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "150315",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "150191",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "150314",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "148916",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-135422"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-5391"
      },
      {
        "db": "BID",
        "id": "105108"
      },
      {
        "db": "PACKETSTORM",
        "id": "150070"
      },
      {
        "db": "PACKETSTORM",
        "id": "150057"
      },
      {
        "db": "PACKETSTORM",
        "id": "148917"
      },
      {
        "db": "PACKETSTORM",
        "id": "149832"
      },
      {
        "db": "PACKETSTORM",
        "id": "150315"
      },
      {
        "db": "PACKETSTORM",
        "id": "150191"
      },
      {
        "db": "PACKETSTORM",
        "id": "150314"
      },
      {
        "db": "PACKETSTORM",
        "id": "148916"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-570"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-5391"
      }
    ]
  },
  "id": "VAR-201809-1153",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-135422"
      }
    ],
    "trust": 0.593355446
  },
  "last_update_date": "2024-07-23T19:24:37.507000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Linux kernel Security vulnerabilities",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=84156"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182846 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security, bug fix, and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20183459 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182785 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182925 - security advisory"
      },
      {
        "title": "Debian Security Advisories: DSA-4272-1 linux -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=c4fc75c3940ecd62e6e3d43c90c1ead1"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182791 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182924 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20183590 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security, bug fix, and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20183540 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182933 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel-rt security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20183586 - security advisory"
      },
      {
        "title": "Arch Linux Advisories: [ASA-201903-11] linux-hardened: denial of service",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=asa-201903-11"
      },
      {
        "title": "Ubuntu Security Notice: linux-hwe, linux-azure, linux-gcp vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3740-2"
      },
      {
        "title": "IBM: IBM Security Bulletin: Vulnerability in the Linux kernel affects IBM SAN Volume Controller, IBM Storwize, IBM Spectrum Virtualize and IBM FlashSystem products (CVE-2018-5391)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=0e5803196f7b186e3c0e200d43325ad6"
      },
      {
        "title": "Red Hat: CVE-2018-5391",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2018-5391"
      },
      {
        "title": "Cisco: Linux Kernel IP Fragment Reassembly Denial of Service Vulnerability Affecting Cisco Products: August 2018",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20180824-linux-ip-fragment"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oem, linux-raspi2 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3740-1"
      },
      {
        "title": "Arch Linux Issues: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2018-5391"
      },
      {
        "title": "Ubuntu Security Notice: linux regressions",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3741-3"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-xenial, linux-aws vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3741-2"
      },
      {
        "title": "IBM: IBM Security Bulletin: This Power System update is being released to address CVE-2018-5391",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=c5babfeb02fdf3e145c777d8eb6dfd0f"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3741-1"
      },
      {
        "title": "IBM: IBM Security Bulletin: IBM has announced a release for IBM Security Identity Governance and Intelligence in response to security vulnerability (CVE-2018-5391)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=cb5671de27781f97454cf1b56d2087e0"
      },
      {
        "title": "IBM: IBM Security Bulletin: IBM MQ Appliance is affected by a kernel vulnerability (CVE-2018-5391)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=4b24750b4f4494d02c26c4b32a0e107a"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-trusty regressions",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3742-3"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-trusty vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3742-2"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3742-1"
      },
      {
        "title": "Siemens Security Advisories: Siemens Security Advisory",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=d3eead9065d15844d9f0f319ebc3ef51"
      },
      {
        "title": "Amazon Linux AMI: ALAS-2018-1058",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2018-1058"
      },
      {
        "title": "Amazon Linux 2: ALAS2-2018-1058",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2018-1058"
      },
      {
        "title": "Palo Alto Networks Security Advisory: ",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=palo_alto_networks_security_advisory\u0026qid=0944feb15e174ce784cc2c5c40d923ea"
      },
      {
        "title": "Red Hat: Important: kernel-alt security, bug fix, and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182948 - security advisory"
      },
      {
        "title": "Palo Alto Networks Security Advisory: CVE-2018-5391 Information about FragmentSmack findings",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=palo_alto_networks_security_advisory\u0026qid=3c616fb9e55ec6924cfd6ba2622c6c7e"
      },
      {
        "title": "Red Hat: Important: kernel security, bug fix, and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20183083 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel-rt security, bug fix, and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20183096 - security advisory"
      },
      {
        "title": "Symantec Security Advisories: Linux Kernel Aug 2017 - Sep 2018 Vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=b3193a96468975c04eb9f136ca9abec4"
      },
      {
        "title": "IBM: IBM Security Bulletin: IBM Security Guardium is affected by Red Hat kernel vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=75b9d198a73a91d81765c8b428423224"
      },
      {
        "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - July 2018",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=204a1aa9ebf7b5f47151e8b011269862"
      },
      {
        "title": "Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - July 2018",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins\u0026qid=05b5bbd6fb289370b459faf1f4e3919d"
      },
      {
        "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - October 2018",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=9cb9a8ed428c6faca615e91d2f1a216d"
      },
      {
        "title": "IBM: IBM Security Bulletin: Multiple Security Vulnerabilities have been fixed in IBM Security Privileged Identity Manager Appliance.",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=f5bb2b180c7c77e5a02747a1f31830d9"
      },
      {
        "title": "IBM: IBM Security Bulletin: IBM API Connect has addressed multiple vulnerabilities in Developer Portal\u2019s dependencies \u2013 Cumulative list from June 28, 2018 to December 13, 2018",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=43da2cd72c1e378d8d94ecec029fcc61"
      },
      {
        "title": "my_ref",
        "trust": 0.1,
        "url": "https://github.com/chetanshirke/my_ref "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/ozipoetra/natvps-dns "
      },
      {
        "title": "cve_diff_checker",
        "trust": 0.1,
        "url": "https://github.com/lcatro/cve_diff_checker "
      },
      {
        "title": "SamsungReleaseNotes",
        "trust": 0.1,
        "url": "https://github.com/samreleasenotes/samsungreleasenotes "
      },
      {
        "title": "BleepingComputer",
        "trust": 0.1,
        "url": "https://www.bleepingcomputer.com/news/security/windows-systems-vulnerable-to-fragmentsmack-90s-like-dos-bug/"
      },
      {
        "title": "BleepingComputer",
        "trust": 0.1,
        "url": "https://www.bleepingcomputer.com/news/linux/two-ddos-friendly-bugs-fixed-in-linux-kernel/"
      },
      {
        "title": "BleepingComputer",
        "trust": 0.1,
        "url": "https://www.bleepingcomputer.com/news/security/over-80-cisco-products-affected-by-fragmentsmack-dos-bug/"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2018-5391"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-570"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-135422"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-5391"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.0,
        "url": "http://www.securityfocus.com/bid/105108"
      },
      {
        "trust": 2.4,
        "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html"
      },
      {
        "trust": 2.2,
        "url": "https://www.kb.cert.org/vuls/id/641765"
      },
      {
        "trust": 2.1,
        "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next.git/commit/?id=c30f1fc041b74ecdb072dd44f858750414b8b19f"
      },
      {
        "trust": 2.1,
        "url": "https://usn.ubuntu.com/3740-1/"
      },
      {
        "trust": 2.1,
        "url": "https://usn.ubuntu.com/3740-2/"
      },
      {
        "trust": 2.1,
        "url": "https://usn.ubuntu.com/3741-1/"
      },
      {
        "trust": 2.1,
        "url": "https://usn.ubuntu.com/3741-2/"
      },
      {
        "trust": 2.1,
        "url": "https://usn.ubuntu.com/3742-1/"
      },
      {
        "trust": 2.1,
        "url": "https://usn.ubuntu.com/3742-2/"
      },
      {
        "trust": 1.9,
        "url": "https://access.redhat.com/errata/rhsa-2018:2925"
      },
      {
        "trust": 1.9,
        "url": "https://access.redhat.com/errata/rhsa-2018:2948"
      },
      {
        "trust": 1.9,
        "url": "https://access.redhat.com/errata/rhsa-2018:3096"
      },
      {
        "trust": 1.9,
        "url": "https://access.redhat.com/errata/rhsa-2018:3459"
      },
      {
        "trust": 1.9,
        "url": "https://access.redhat.com/errata/rhsa-2018:3540"
      },
      {
        "trust": 1.9,
        "url": "https://access.redhat.com/errata/rhsa-2018:3590"
      },
      {
        "trust": 1.8,
        "url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2018-004.txt"
      },
      {
        "trust": 1.8,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-linux-en"
      },
      {
        "trust": 1.8,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf"
      },
      {
        "trust": 1.8,
        "url": "https://security.netapp.com/advisory/ntap-20181003-0002/"
      },
      {
        "trust": 1.8,
        "url": "https://www.debian.org/security/2018/dsa-4272"
      },
      {
        "trust": 1.8,
        "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2"
      },
      {
        "trust": 1.8,
        "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3"
      },
      {
        "trust": 1.8,
        "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2018:2785"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2018:2791"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2018:2846"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2018:2924"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2018:2933"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2018:3083"
      },
      {
        "trust": 1.8,
        "url": "https://access.redhat.com/errata/rhsa-2018:3586"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id/1041476"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id/1041637"
      },
      {
        "trust": 1.1,
        "url": "https://support.f5.com/csp/article/k74374841?utm_source=f5support\u0026amp%3butm_medium=rss"
      },
      {
        "trust": 0.9,
        "url": "https://access.redhat.com/security/cve/cve-2018-5391"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5391"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.6,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.6,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18344"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/articles/3553061"
      },
      {
        "trust": 0.6,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.6,
        "url": "https://support.f5.com/csp/article/k74374841?utm_source=f5support\u0026utm_medium=rss"
      },
      {
        "trust": 0.6,
        "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190541-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://security.business.xerox.com/wp-content/uploads/2019/11/cert_security_mini_bulletin_xrx19ak_for_altalinkb80xx-c80xx.pdf"
      },
      {
        "trust": 0.6,
        "url": "http://www.ibm.com/support/docview.wss"
      },
      {
        "trust": 0.6,
        "url": "http://www.ibm.com/support/docview.wss?uid=ibm10872368"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1315/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/75930"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20190123-01-linux-cn"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/76246"
      },
      {
        "trust": 0.6,
        "url": "http://www.ibm.com/support/docview.wss?uid=ibm10792535"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/76474"
      },
      {
        "trust": 0.6,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180824-linux-ip-fragment"
      },
      {
        "trust": 0.6,
        "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-105-05"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/77246"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200115-01-linux-cn"
      },
      {
        "trust": 0.6,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-20-105-05"
      },
      {
        "trust": 0.5,
        "url": "https://access.redhat.com/security/cve/cve-2017-18344"
      },
      {
        "trust": 0.3,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1609664"
      },
      {
        "trust": 0.3,
        "url": "http://www.kernel.org/"
      },
      {
        "trust": 0.3,
        "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/adv180022"
      },
      {
        "trust": 0.3,
        "url": "https://securityadvisories.paloaltonetworks.com/home/detail/131"
      },
      {
        "trust": 0.3,
        "url": "https://www.oracle.com/technetwork/topics/security/linuxbulletinoct2018-5142979.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/5782-security-advisory-37"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2018-14634"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10675"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14634"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/cve/cve-2018-10675"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/vulnerabilities/mutagen-astronomy"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-1120"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10883"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-5803"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10881"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10322"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-10878"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-13405"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18208"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17805"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1000026"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2017-17805"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-10879"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-10883"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-10322"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10879"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1092"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-10881"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1118"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-1000026"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-8781"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2017-18208"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-5344"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-1094"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-10940"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-1092"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1094"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-7757"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10940"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-5848"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-1118"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10878"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1120"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3646"
      },
      {
        "trust": 0.2,
        "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/l1tf"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5390"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3620"
      },
      {
        "trust": 0.1,
        "url": "https://support.f5.com/csp/article/k74374841?utm_source=f5support\u0026amp;amp;utm_medium=rss"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/20.html"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/chetanshirke/my_ref"
      },
      {
        "trust": 0.1,
        "url": "https://tools.cisco.com/security/center/viewalert.x?alertid=58766"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-7566"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1000200"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-16648"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10880"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-10882"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-1065"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14619"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.6_release_notes/index"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10877"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-10880"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10882"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-12232"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-3639"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-1000200"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-10877"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-1000204"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16648"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/vulnerabilities/ssbd"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-11506"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-5750"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/3658021"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18075"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1095"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13166"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-17806"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-5390"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-13166"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-9363"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-14641"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1065"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-1068"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1068"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-1095"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1000204"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-18075"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17806"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-7740"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5803"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-18232"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5344"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-13405"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18232"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-0861"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1130"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-10661"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-10902"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-8830"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7740"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4913"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.6_release_notes/index.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10902"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-0861"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8830"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5848"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4913"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-1130"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-10661"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3742-2"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3742-1"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/3674801"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/3684891"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1027.30"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3741-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-133.159~14.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3741-2"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-135422"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-5391"
      },
      {
        "db": "BID",
        "id": "105108"
      },
      {
        "db": "PACKETSTORM",
        "id": "150070"
      },
      {
        "db": "PACKETSTORM",
        "id": "150057"
      },
      {
        "db": "PACKETSTORM",
        "id": "148917"
      },
      {
        "db": "PACKETSTORM",
        "id": "149832"
      },
      {
        "db": "PACKETSTORM",
        "id": "150315"
      },
      {
        "db": "PACKETSTORM",
        "id": "150191"
      },
      {
        "db": "PACKETSTORM",
        "id": "150314"
      },
      {
        "db": "PACKETSTORM",
        "id": "148916"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-570"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-5391"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-135422"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-5391"
      },
      {
        "db": "BID",
        "id": "105108"
      },
      {
        "db": "PACKETSTORM",
        "id": "150070"
      },
      {
        "db": "PACKETSTORM",
        "id": "150057"
      },
      {
        "db": "PACKETSTORM",
        "id": "148917"
      },
      {
        "db": "PACKETSTORM",
        "id": "149832"
      },
      {
        "db": "PACKETSTORM",
        "id": "150315"
      },
      {
        "db": "PACKETSTORM",
        "id": "150191"
      },
      {
        "db": "PACKETSTORM",
        "id": "150314"
      },
      {
        "db": "PACKETSTORM",
        "id": "148916"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-570"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-5391"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-09-06T00:00:00",
        "db": "VULHUB",
        "id": "VHN-135422"
      },
      {
        "date": "2018-09-06T00:00:00",
        "db": "VULMON",
        "id": "CVE-2018-5391"
      },
      {
        "date": "2018-08-14T00:00:00",
        "db": "BID",
        "id": "105108"
      },
      {
        "date": "2018-10-31T01:11:59",
        "db": "PACKETSTORM",
        "id": "150070"
      },
      {
        "date": "2018-10-31T01:00:50",
        "db": "PACKETSTORM",
        "id": "150057"
      },
      {
        "date": "2018-08-15T04:43:02",
        "db": "PACKETSTORM",
        "id": "148917"
      },
      {
        "date": "2018-10-17T15:42:22",
        "db": "PACKETSTORM",
        "id": "149832"
      },
      {
        "date": "2018-11-14T01:33:23",
        "db": "PACKETSTORM",
        "id": "150315"
      },
      {
        "date": "2018-11-06T21:04:13",
        "db": "PACKETSTORM",
        "id": "150191"
      },
      {
        "date": "2018-11-14T01:33:01",
        "db": "PACKETSTORM",
        "id": "150314"
      },
      {
        "date": "2018-08-15T04:42:57",
        "db": "PACKETSTORM",
        "id": "148916"
      },
      {
        "date": "2018-08-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201808-570"
      },
      {
        "date": "2018-09-06T21:29:00.363000",
        "db": "NVD",
        "id": "CVE-2018-5391"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-12-28T00:00:00",
        "db": "VULHUB",
        "id": "VHN-135422"
      },
      {
        "date": "2023-11-07T00:00:00",
        "db": "VULMON",
        "id": "CVE-2018-5391"
      },
      {
        "date": "2019-02-15T14:00:00",
        "db": "BID",
        "id": "105108"
      },
      {
        "date": "2022-12-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201808-570"
      },
      {
        "date": "2023-11-07T02:58:42.587000",
        "db": "NVD",
        "id": "CVE-2018-5391"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-570"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux kernel Input validation error vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-570"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201808-570"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...