ID

VAR-201205-0016


CVE

CVE-2011-3188


TITLE

Linux Kernel Authorization problem vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-201108-429

DESCRIPTION

The (1) IPv4 and (2) IPv6 implementations in the Linux kernel before 3.1 use a modified MD4 algorithm to generate sequence numbers and Fragment Identification values, which makes it easier for remote attackers to cause a denial of service (disrupted networking) or hijack network sessions by predicting these values and sending crafted packets. The Linux kernel is prone to a security weakness related to TCP sequence number generation. Attackers can exploit this issue to inject arbitrary packets into TCP sessions using brute force attack, to perform unauthorized actions. Attackers can cause a denial-of-service condition by injecting a SYN or RST packet into the TCP session, which terminates the established connection. Other attacks such as man-in-the-middle attacks are also possible. The NFSv4 implementation is one of the distributed file system protocols. (CVE-2009-4067) It was discovered that the Stream Control Transmission Protocol (SCTP) implementation incorrectly calculated lengths. ========================================================================== Ubuntu Security Notice USN-1239-1 October 25, 2011 linux-ec2 vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 10.04 LTS Summary: Several security issues were fixed in the kernel. (CVE-2011-1576) Vasiliy Kulikov and Dan Rosenberg discovered that ecryptfs did not correctly check the origin of mount points. (CVE-2011-1833) Vasiliy Kulikov discovered that taskstats did not enforce access restrictions. A local attacker could exploit this to read certain information, leading to a loss of privacy. (CVE-2011-2494) Vasiliy Kulikov discovered that /proc/PID/io did not enforce access restrictions. A local attacker could exploit this to read certain information, leading to a loss of privacy. (CVE-2011-2495) Dan Rosenberg discovered that the Bluetooth stack incorrectly handled certain L2CAP requests. If a system was using Bluetooth, a remote attacker could send specially crafted traffic to crash the system or gain root privileges. (CVE-2011-2497) It was discovered that the EXT4 filesystem contained multiple off-by-one flaws. (CVE-2011-2695) Fernando Gont discovered that the IPv6 stack used predictable fragment identification numbers. (CVE-2011-2905) Time Warns discovered that long symlinks were incorrectly handled on Be filesystems. (CVE-2011-3188) Darren Lavender discovered that the CIFS client incorrectly handled certain large values. A remote attacker with a malicious server could exploit this to crash the system or possibly execute arbitrary code as the root user. (CVE-2011-3191) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 10.04 LTS: linux-image-2.6.32-319-ec2 2.6.32-319.39 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2011:1465-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1465.html Issue date: 2011-11-22 CVE Names: CVE-2011-1162 CVE-2011-1577 CVE-2011-2494 CVE-2011-2699 CVE-2011-2905 CVE-2011-3188 CVE-2011-3191 CVE-2011-3353 CVE-2011-3359 CVE-2011-3363 CVE-2011-3593 CVE-2011-4326 ===================================================================== 1. Summary: Updated kernel packages that fix multiple security issues and various bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues: * IPv6 fragment identification value generation could allow a remote attacker to disrupt a target system's networking, preventing legitimate users from accessing its services. (CVE-2011-2699, Important) * A signedness issue was found in the Linux kernel's CIFS (Common Internet File System) implementation. A malicious CIFS server could send a specially-crafted response to a directory read request that would result in a denial of service or privilege escalation on a system that has a CIFS share mounted. (CVE-2011-3191, Important) * A flaw was found in the way the Linux kernel handled fragmented IPv6 UDP datagrams over the bridge with UDP Fragmentation Offload (UFO) functionality on. A remote attacker could use this flaw to cause a denial of service. (CVE-2011-4326, Important) * The way IPv4 and IPv6 protocol sequence numbers and fragment IDs were generated could allow a man-in-the-middle attacker to inject packets and possibly hijack connections. Protocol sequence numbers and fragment IDs are now more random. (CVE-2011-3188, Moderate) * A buffer overflow flaw was found in the Linux kernel's FUSE (Filesystem in Userspace) implementation. A local user in the fuse group who has access to mount a FUSE file system could use this flaw to cause a denial of service. (CVE-2011-3353, Moderate) * A flaw was found in the b43 driver in the Linux kernel. If a system had an active wireless interface that uses the b43 driver, an attacker able to send a specially-crafted frame to that interface could cause a denial of service. (CVE-2011-3359, Moderate) * A flaw was found in the way CIFS shares with DFS referrals at their root were handled. An attacker on the local network who is able to deploy a malicious CIFS server could create a CIFS network share that, when mounted, would cause the client system to crash. (CVE-2011-3363, Moderate) * A flaw was found in the way the Linux kernel handled VLAN 0 frames with the priority tag set. When using certain network drivers, an attacker on the local network could use this flaw to cause a denial of service. (CVE-2011-3593, Moderate) * A flaw in the way memory containing security-related data was handled in tpm_read() could allow a local, unprivileged user to read the results of a previously run TPM command. (CVE-2011-1162, Low) * A heap overflow flaw was found in the Linux kernel's EFI GUID Partition Table (GPT) implementation. A local attacker could use this flaw to cause a denial of service by mounting a disk that contains specially-crafted partition tables. (CVE-2011-1577, Low) * The I/O statistics from the taskstats subsystem could be read without any restrictions. A local, unprivileged user could use this flaw to gather confidential information, such as the length of a password used in a process. (CVE-2011-2494, Low) * It was found that the perf tool, a part of the Linux kernel's Performance Events implementation, could load its configuration file from the current working directory. If a local user with access to the perf tool were tricked into running perf in a directory that contains a specially-crafted configuration file, it could cause perf to overwrite arbitrary files and directories accessible to that user. (CVE-2011-2905, Low) Red Hat would like to thank Fernando Gont for reporting CVE-2011-2699; Darren Lavender for reporting CVE-2011-3191; Dan Kaminsky for reporting CVE-2011-3188; Yogesh Sharma for reporting CVE-2011-3363; Gideon Naim for reporting CVE-2011-3593; Peter Huewe for reporting CVE-2011-1162; Timo Warns for reporting CVE-2011-1577; and Vasiliy Kulikov of Openwall for reporting CVE-2011-2494. This update also fixes various bugs. Documentation for these changes will be available shortly from the Technical Notes document linked to in the References section. 4. Solution: Users should upgrade to these updated packages, which contain backported patches to correct these issues, and fix the bugs noted in the Technical Notes. The system must be rebooted for this update to take effect. Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259 To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system. 5. Bugs fixed (http://bugzilla.redhat.com/): 695976 - CVE-2011-1577 kernel: corrupted GUID partition tables can cause kernel oops 716842 - CVE-2011-2494 kernel: taskstats io infoleak 723429 - CVE-2011-2699 kernel: ipv6: make fragment identifications less predictable 729808 - CVE-2011-2905 kernel: perf tools: may parse user-controlled configuration file 732629 - CVE-2011-1162 kernel: tpm: infoleak 732658 - CVE-2011-3188 kernel: net: improve sequence number generation 732869 - CVE-2011-3191 kernel: cifs: signedness issue in CIFSFindNext() 736761 - CVE-2011-3353 kernel: fuse: check size of FUSE_NOTIFY_INVAL_ENTRY message 738202 - CVE-2011-3359 kernel: b43: allocate receive buffers big enough for max frame len + offset 738291 - CVE-2011-3363 kernel: cifs: always do is_path_accessible check in cifs_mount 740352 - make guest mode entry to be rcu quiescent state [rhel-6.1.z] 741166 - enclosure fix [rhel-6.1.z] 742846 - CVE-2011-3593 kernel: vlan: fix panic when handling priority tagged frames 743807 - igb: failed to activate WOL on 2nd LAN port on i350 [rhel-6.1.z] 744811 - Non-responsive scsi target leads to excessive scsi recovery and dm-mp failover time [rhel-6.1.z] 748808 - Host got crash when guest running netperf client with UDP_STREAM protocol with IPV6 [rhel-6.1.z] 755584 - CVE-2011-4326 kernel: wrong headroom check in udp6_ufo_fragment() 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-131.21.1.el6.src.rpm i386: kernel-2.6.32-131.21.1.el6.i686.rpm kernel-debug-2.6.32-131.21.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-131.21.1.el6.i686.rpm kernel-debug-devel-2.6.32-131.21.1.el6.i686.rpm kernel-debuginfo-2.6.32-131.21.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-131.21.1.el6.i686.rpm kernel-devel-2.6.32-131.21.1.el6.i686.rpm kernel-headers-2.6.32-131.21.1.el6.i686.rpm perf-2.6.32-131.21.1.el6.i686.rpm perf-debuginfo-2.6.32-131.21.1.el6.i686.rpm noarch: kernel-doc-2.6.32-131.21.1.el6.noarch.rpm kernel-firmware-2.6.32-131.21.1.el6.noarch.rpm x86_64: kernel-2.6.32-131.21.1.el6.x86_64.rpm kernel-debug-2.6.32-131.21.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-131.21.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-131.21.1.el6.x86_64.rpm kernel-devel-2.6.32-131.21.1.el6.x86_64.rpm kernel-headers-2.6.32-131.21.1.el6.x86_64.rpm perf-2.6.32-131.21.1.el6.x86_64.rpm perf-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-131.21.1.el6.src.rpm noarch: kernel-doc-2.6.32-131.21.1.el6.noarch.rpm kernel-firmware-2.6.32-131.21.1.el6.noarch.rpm x86_64: kernel-2.6.32-131.21.1.el6.x86_64.rpm kernel-debug-2.6.32-131.21.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-131.21.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-131.21.1.el6.x86_64.rpm kernel-devel-2.6.32-131.21.1.el6.x86_64.rpm kernel-headers-2.6.32-131.21.1.el6.x86_64.rpm perf-2.6.32-131.21.1.el6.x86_64.rpm perf-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-131.21.1.el6.src.rpm i386: kernel-2.6.32-131.21.1.el6.i686.rpm kernel-debug-2.6.32-131.21.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-131.21.1.el6.i686.rpm kernel-debug-devel-2.6.32-131.21.1.el6.i686.rpm kernel-debuginfo-2.6.32-131.21.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-131.21.1.el6.i686.rpm kernel-devel-2.6.32-131.21.1.el6.i686.rpm kernel-headers-2.6.32-131.21.1.el6.i686.rpm perf-2.6.32-131.21.1.el6.i686.rpm perf-debuginfo-2.6.32-131.21.1.el6.i686.rpm noarch: kernel-doc-2.6.32-131.21.1.el6.noarch.rpm kernel-firmware-2.6.32-131.21.1.el6.noarch.rpm ppc64: kernel-2.6.32-131.21.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-131.21.1.el6.ppc64.rpm kernel-debug-2.6.32-131.21.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-131.21.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-131.21.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-131.21.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-131.21.1.el6.ppc64.rpm kernel-devel-2.6.32-131.21.1.el6.ppc64.rpm kernel-headers-2.6.32-131.21.1.el6.ppc64.rpm perf-2.6.32-131.21.1.el6.ppc64.rpm perf-debuginfo-2.6.32-131.21.1.el6.ppc64.rpm s390x: kernel-2.6.32-131.21.1.el6.s390x.rpm kernel-debug-2.6.32-131.21.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-131.21.1.el6.s390x.rpm kernel-debug-devel-2.6.32-131.21.1.el6.s390x.rpm kernel-debuginfo-2.6.32-131.21.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-131.21.1.el6.s390x.rpm kernel-devel-2.6.32-131.21.1.el6.s390x.rpm kernel-headers-2.6.32-131.21.1.el6.s390x.rpm kernel-kdump-2.6.32-131.21.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-131.21.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-131.21.1.el6.s390x.rpm perf-2.6.32-131.21.1.el6.s390x.rpm perf-debuginfo-2.6.32-131.21.1.el6.s390x.rpm x86_64: kernel-2.6.32-131.21.1.el6.x86_64.rpm kernel-debug-2.6.32-131.21.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-131.21.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-131.21.1.el6.x86_64.rpm kernel-devel-2.6.32-131.21.1.el6.x86_64.rpm kernel-headers-2.6.32-131.21.1.el6.x86_64.rpm perf-2.6.32-131.21.1.el6.x86_64.rpm perf-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-131.21.1.el6.src.rpm i386: kernel-2.6.32-131.21.1.el6.i686.rpm kernel-debug-2.6.32-131.21.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-131.21.1.el6.i686.rpm kernel-debug-devel-2.6.32-131.21.1.el6.i686.rpm kernel-debuginfo-2.6.32-131.21.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-131.21.1.el6.i686.rpm kernel-devel-2.6.32-131.21.1.el6.i686.rpm kernel-headers-2.6.32-131.21.1.el6.i686.rpm perf-2.6.32-131.21.1.el6.i686.rpm perf-debuginfo-2.6.32-131.21.1.el6.i686.rpm noarch: kernel-doc-2.6.32-131.21.1.el6.noarch.rpm kernel-firmware-2.6.32-131.21.1.el6.noarch.rpm x86_64: kernel-2.6.32-131.21.1.el6.x86_64.rpm kernel-debug-2.6.32-131.21.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-131.21.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-131.21.1.el6.x86_64.rpm kernel-devel-2.6.32-131.21.1.el6.x86_64.rpm kernel-headers-2.6.32-131.21.1.el6.x86_64.rpm perf-2.6.32-131.21.1.el6.x86_64.rpm perf-debuginfo-2.6.32-131.21.1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2011-1162.html https://www.redhat.com/security/data/cve/CVE-2011-1577.html https://www.redhat.com/security/data/cve/CVE-2011-2494.html https://www.redhat.com/security/data/cve/CVE-2011-2699.html https://www.redhat.com/security/data/cve/CVE-2011-2905.html https://www.redhat.com/security/data/cve/CVE-2011-3188.html https://www.redhat.com/security/data/cve/CVE-2011-3191.html https://www.redhat.com/security/data/cve/CVE-2011-3353.html https://www.redhat.com/security/data/cve/CVE-2011-3359.html https://www.redhat.com/security/data/cve/CVE-2011-3363.html https://www.redhat.com/security/data/cve/CVE-2011-3593.html https://www.redhat.com/security/data/cve/CVE-2011-4326.html https://access.redhat.com/security/updates/classification/#important https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.1_Technical_Notes/kernel.html#RHSA-2011-1465 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOy9KxXlSAg2UNWIIRApHRAKCrfJt7aIrWnGPf3TwUZKtul/8YUgCgtpZE l5BuL6rArAsWl76KlBJjWFw= =0G9b -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . In addition, this update fixes the following bugs: * When the Global File System 2 (GFS2) file system is suspended, its delete work queue is also suspended, along with any pending work on the queue. Prior to this update, if GFS2's transaction lock was demoted while the delete work queue was suspended, a deadlock could occur on the file system because the file system tried to flush the work queue in the lock demotion code. With this update, the delete work queue is no longer flushed by the lock demotion code, and a deadlock no longer occurs. Instead, the work queue is flushed by the unmount operation, so that pending work is properly completed. (BZ#733678) * A previously applied patch introduced a regression for third-party file systems that do not set the FS_HAS_IODONE2 flag, specifically, Oracle Cluster File System 2 (OCFS2). The patch removed a call to the aio_complete function, resulting in no completion events being processed, causing user-space applications to become unresponsive. This update reintroduces the aio_complete function call, fixing this issue. (BZ#734156) * Certain devices support multiple operation modes. For example, EMC CLARiiON disk arrays support ALUA mode and their own vendor specific mode for failover. This resulted in the application (for example, multipath) not working properly. With this update, the kernel has been modified to allow applications to select the device/hardware handler to use, thus resolving this issue. (BZ#739900) * This update improves the performance of delete/unlink operations in a GFS2 file system with large files by adding a layer of metadata read-ahead for indirect blocks. Bugs fixed (http://bugzilla.redhat.com/): 732658 - CVE-2011-3188 kernel: net: improve sequence number generation 732878 - CVE-2011-3209 kernel: panic occurs when clock_gettime() is called 733678 - GFS2: recovery stuck on transaction lock [rhel-5.6.z] 739900 - scsi_dh_emc gives "error attaching hardware handler" for EMC active-active SANs [rhel-5.6.z] 6

Trust: 1.98

sources: NVD: CVE-2011-3188 // BID: 49289 // VULHUB: VHN-51133 // VULMON: CVE-2011-3188 // PACKETSTORM: 106036 // PACKETSTORM: 105713 // PACKETSTORM: 106200 // PACKETSTORM: 107225 // PACKETSTORM: 106496 // PACKETSTORM: 106207 // PACKETSTORM: 106206

AFFECTED PRODUCTS

vendor:f5model:big-ip local traffic managerscope:lteversion:11.1.0

Trust: 1.0

vendor:linuxmodel:kernelscope:ltversion:3.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:10.2.4

Trust: 1.0

vendor:f5model:enterprise managerscope:eqversion:3.0.0

Trust: 1.0

vendor:f5model:big-ip wan optimization managerscope:lteversion:10.2.4

Trust: 1.0

vendor:f5model:big-ip wan optimization managerscope:gteversion:11.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:10.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:10.2.4

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:11.0.0

Trust: 1.0

vendor:redhatmodel:enterprise linuxscope:eqversion:4.0

Trust: 1.0

vendor:f5model:firepassscope:gteversion:6.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:11.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:10.1.0

Trust: 1.0

vendor:f5model:big-ip protocol security modulescope:gteversion:10.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:10.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:10.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:10.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:11.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:11.1.0

Trust: 1.0

vendor:f5model:enterprise managerscope:gteversion:2.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:10.2.4

Trust: 1.0

vendor:f5model:big-ip wan optimization managerscope:gteversion:10.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:10.0.0

Trust: 1.0

vendor:f5model:arxscope:lteversion:6.4.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:11.0.0

Trust: 1.0

vendor:f5model:big-ip protocol security modulescope:lteversion:11.1.0

Trust: 1.0

vendor:f5model:big-ip protocol security modulescope:gteversion:11.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:11.1.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:11.1.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:11.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:11.1.0

Trust: 1.0

vendor:f5model:big-ip protocol security modulescope:lteversion:10.2.4

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:10.2.4

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:10.2.4

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:11.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:11.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:11.1.0

Trust: 1.0

vendor:f5model:enterprise managerscope:lteversion:2.3.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:10.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:10.2.4

Trust: 1.0

vendor:f5model:firepassscope:lteversion:6.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:11.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:10.2.4

Trust: 1.0

vendor:f5model:arxscope:gteversion:6.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:11.1.0

Trust: 1.0

vendor:f5model:firepassscope:eqversion:7.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:11.1.0

Trust: 1.0

vendor:f5model:big-ip wan optimization managerscope:lteversion:11.1.0

Trust: 1.0

vendor:linuxmodel:kernelscope:eqversion:1.2.0

Trust: 0.7

vendor:linuxmodel:kernelscope:eqversion:1.3.0

Trust: 0.7

vendor:linuxmodel:kernelscope:eqversion:2.2.4

Trust: 0.7

vendor:linuxmodel:kernelscope:eqversion:2.2.5

Trust: 0.7

vendor:linuxmodel:kernelscope:eqversion:2.2.6

Trust: 0.7

vendor:linuxmodel:kernelscope:eqversion:2.3.1

Trust: 0.7

vendor:linuxmodel:kernelscope:eqversion:2.3.10

Trust: 0.7

vendor:linuxmodel:kernelscope:eqversion:2.3.11

Trust: 0.7

vendor:linuxmodel:kernelscope:eqversion:2.3.12

Trust: 0.7

vendor:linuxmodel:kernelscope:eqversion:3.0

Trust: 0.7

vendor:linuxmodel:kernelscope:eqversion:2.6.0

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.1

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.2

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.3

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.4

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.6

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.7

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.8

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.9

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.10

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.11

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.11.1

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.11.2

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.11.3

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.11.4

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.11.5

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.11.6

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.11.7

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.11.8

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.11.9

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.11.10

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.11.11

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.11.12

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.12

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.12.1

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.12.2

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.12.3

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.12.4

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.12.5

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.12.6

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.13

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.13.1

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.13.2

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.13.3

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.13.4

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.13.5

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.14

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.14.1

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.14.2

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.14.3

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.14.6

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.14.7

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.15

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.15.2

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.15.4

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.15.7

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.15.11

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.1

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.6

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.7

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.9

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.10

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.11

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.12

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.13

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.14

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.15

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.19

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.20

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.22

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.23

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.24

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.25

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.26

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.27

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.28

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.29

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.30

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.31

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.32

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.33

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.34

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.35

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.36

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.37

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.38

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.39

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.40

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.41

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.43

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.44

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.45

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.46

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.47

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.48

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.49

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.50

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.51

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.52

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.16.53

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.17

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.17.8

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.18

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.18.1

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.18.2

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.18.5

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.18.6

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.18.7

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.18.8

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.19

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.19.1

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.19.2

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.19.3

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.19.4

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.20

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.20.1

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.20.2

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.20.3

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.20.4

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.20.5

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.20.6

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.20.7

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.20.8

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.20.9

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.20.10

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.20.11

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.20.12

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.20.13

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.20.14

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.20.15

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.21

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.21.1

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.21.2

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.21.3

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.21.6

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.21.7

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.22

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.22.1

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.22.2

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.22.8

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.22.11

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.22.12

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.22.13

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.22.14

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.22.15

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.22.16

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.22.17

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.27.5

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.27.8

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.27.46

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.27.49

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.27.51

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.27.54

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.28

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.28.1

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.28.2

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.28.3

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.28.4

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.28.5

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.28.6

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.28.8

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.28.9

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.28.10

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.29

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.29.1

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.29.4

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.32

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.32.1

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.32.2

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.32.3

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.32.4

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.32.5

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.32.6

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.32.7

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.32.8

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.32.9

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.32.10

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.32.11

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.32.12

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.32.13

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.32.14

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.32.15

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.32.16

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.32.17

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.32.18

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.32.28

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.34.1

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.34.2

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.34.3

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.37

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.38

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.39

Trust: 0.4

vendor:linuxmodel:kernelscope:eqversion:2.6.24.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.13

Trust: 0.3

vendor:linuxmodel:kernel -rc2scope:eqversion:2.6.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.31.1

Trust: 0.3

vendor:linuxmodel:kernel rc5scope:eqversion:2.6.18

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.9

Trust: 0.3

vendor:linuxmodel:kernel 2.6.36-rc8scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.38.3

Trust: 0.3

vendor:linuxmodel:kernel 2.6.18-8.1.8.el5scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel -rc3scope:eqversion:2.6.24

Trust: 0.3

vendor:susemodel:linux enterprise high availability extension sp1scope:eqversion:11

Trust: 0.3

vendor:openvzmodel:project openvz 028stab085.2scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.26.1

Trust: 0.3

vendor:linuxmodel:kernel 2.6.21-rc4scope: - version: -

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.36

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.8

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.04

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.2

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:1.1

Trust: 0.3

vendor:linuxmodel:kernel -rc6scope:eqversion:2.6.26

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.31.6

Trust: 0.3

vendor:linuxmodel:kernel 2.6.31-rc4scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.38.2

Trust: 0.3

vendor:openvzmodel:project openvz 028stab092.2scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel rc6scope:eqversion:2.6.16

Trust: 0.3

vendor:redmodel:hat enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:linuxmodel:kernel -rc2scope:eqversion:2.6.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.4

Trust: 0.3

vendor:linuxmodel:kernel 2.6.39-rc6scope: - version: -

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.04

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernel git2scope:eqversion:2.6.21

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.3

Trust: 0.3

vendor:linuxmodel:kernel git1scope:eqversion:2.6.21

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.24.4

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernel 2.6.36-rc4scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.24.3

Trust: 0.3

vendor:avayamodel:aura system platform sp2scope:eqversion:6.0

Trust: 0.3

vendor:openvzmodel:project openvz 028stab081.1scope: - version: -

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.36.2

Trust: 0.3

vendor:linuxmodel:kernel 2.6.35-rc5-git5scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel -rc6-git6scope:eqversion:2.6.27

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.31

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:5.1

Trust: 0.3

vendor:openvzmodel:project openvz 042stab044.11scope:neversion: -

Trust: 0.3

vendor:linuxmodel:kernel 2.6.38-git18scope: - version: -

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:6.1

Trust: 0.3

vendor:linuxmodel:kernel -rc2scope:eqversion:2.6.23

Trust: 0.3

vendor:linuxmodel:kernel git4scope:eqversion:2.6.21

Trust: 0.3

vendor:openvzmodel:project openvz 042stab037.1scope: - version: -

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:10.04

Trust: 0.3

vendor:linuxmodel:kernel rc4scope:eqversion:2.6.18

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.31

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.38.6

Trust: 0.3

vendor:linuxmodel:kernel rc5scope:eqversion:2.6.16

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.267

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.7

Trust: 0.3

vendor:avayamodel:aura application server sip corescope:eqversion:53002.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.214

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernel 2.6.32-rc3scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel 2.6.22-rc7scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.11

Trust: 0.3

vendor:linuxmodel:kernel 2.6.33-rc6scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel 2.6.31-rc9scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.9

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.2

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernel 2.6.36-rc1scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel rc4scope:eqversion:2.6.39

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.3

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernel -rc5scope:eqversion:2.6.14

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.4

Trust: 0.3

vendor:linuxmodel:kernel -rc4scope:eqversion:2.6.13

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.11

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.2

Trust: 0.3

vendor:linuxmodel:kernel 2.6.24-rc2scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel 2.6.35-rc6scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel -rc6scope:eqversion:2.6.19

Trust: 0.3

vendor:redmodel:hat mrg realtime for rhel serverscope:eqversion:62

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.09

Trust: 0.3

vendor:linuxmodel:kernel 2.6.29-rc2scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel finalscope:eqversion:2.6.9

Trust: 0.3

vendor:linuxmodel:kernel 2.6.37-rc2scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.6

Trust: 0.3

vendor:linuxmodel:kernel 2.6.33-rc5scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.5

Trust: 0.3

vendor:linuxmodel:kernel -git7scope:eqversion:2.6.28

Trust: 0.3

vendor:linuxmodel:kernel -rc5scope:eqversion:2.6.30

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.30

Trust: 0.3

vendor:linuxmodel:kernel -rc4scope:eqversion:2.6.14

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.17

Trust: 0.3

vendor:linuxmodel:kernel 2.6.31-git11scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.26

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.12

Trust: 0.3

vendor:linuxmodel:kernel rc4scope:eqversion:2.6.16

Trust: 0.3

vendor:linuxmodel:kernel 2.6.29-rc1scope: - version: -

Trust: 0.3

vendor:openvzmodel:project openvz 028stab089.1scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel 2.6.31-rc2scope: - version: -

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernel 2.6.31-rc5-git3scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.12

Trust: 0.3

vendor:avayamodel:voice portal sp1scope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.1

Trust: 0.3

vendor:linuxmodel:kernel rc6scope:eqversion:2.6.22

Trust: 0.3

vendor:linuxmodel:kernel rc4scope:eqversion:2.6.3

Trust: 0.3

vendor:linuxmodel:kernel 2.6.35-rc5scope: - version: -

Trust: 0.3

vendor:avayamodel:voice portal sp2scope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernel -git1scope:eqversion:2.6.29

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.10

Trust: 0.3

vendor:linuxmodel:kernel -rc6scope:eqversion:2.6.31

Trust: 0.3

vendor:linuxmodel:kernel -rc5scope:eqversion:2.6.28

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.0.1

Trust: 0.3

vendor:openvzmodel:project openvz 028stab091.1scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.4

Trust: 0.3

vendor:linuxmodel:kernel 2.6.32-rc8scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.33.1

Trust: 0.3

vendor:linuxmodel:kernel -git14scope:eqversion:2.6.29

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.273

Trust: 0.3

vendor:linuxmodel:kernel -rc6scope:eqversion:2.6.27

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1

Trust: 0.3

vendor:linuxmodel:kernel -rc7scope:eqversion:2.6.31

Trust: 0.3

vendor:ubuntumodel:linux lts sparcscope:eqversion:8.04

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.31.2

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.12

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.8

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.6

Trust: 0.3

vendor:linuxmodel:kernel 2.6.22-rc1scope: - version: -

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:8.04

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.4

Trust: 0.3

vendor:openvzmodel:project openvz 028stab095.1scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel -rc4scope:eqversion:2.6.12

Trust: 0.3

vendor:linuxmodel:kernel 2.6.27-git3scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel -rc3scope:eqversion:2.6.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20-2

Trust: 0.3

vendor:linuxmodel:kernel -rc8-git5scope:eqversion:2.6.27

Trust: 0.3

vendor:linuxmodel:kernel 2.6.36-rc5scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel git5scope:eqversion:2.6.21

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.13

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.24

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.2

Trust: 0.3

vendor:linuxmodel:kernel -rc2scope:eqversion:2.6.14

Trust: 0.3

vendor:redmodel:hat enterprise virtualization hypervisor for rhelscope:eqversion:50

Trust: 0.3

vendor:avayamodel:voice portal sp1scope:eqversion:5.1

Trust: 0.3

vendor:linuxmodel:kernel -rc7scope:eqversion:2.6.13

Trust: 0.3

vendor:linuxmodel:kernel -rc3scope:eqversion:2.6.30

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:openvzmodel:project openvz 023stab053.2scope: - version: -

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.04

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:11.04

Trust: 0.3

vendor:linuxmodel:kernel -rc6scope:eqversion:2.6.15

Trust: 0.3

vendor:linuxmodel:kernel -rc2scope:eqversion:2.6.30

Trust: 0.3

vendor:openvzmodel:project openvz 023stab054.1scope: - version: -

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.33.7

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.5

Trust: 0.3

vendor:susemodel:linux enterprise server for vmware sp1scope:eqversion:11

Trust: 0.3

vendor:linuxmodel:kernel 2.6.35-rc4scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.8

Trust: 0.3

vendor:openvzmodel:project openvz 042stab039.10scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.17

Trust: 0.3

vendor:linuxmodel:kernel 2.6.33-rc8scope: - version: -

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura system manager sp2scope:eqversion:6.1

Trust: 0.3

vendor:linuxmodel:kernel 2.6.34-rc4scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.31.11

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.1

Trust: 0.3

vendor:vmwaremodel:esxscope:eqversion:4.0

Trust: 0.3

vendor:linuxmodel:kernel 2.6.37-rc7scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.15

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:5.2

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.8

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.3

Trust: 0.3

vendor:avayamodel:aura session manager sp2scope:eqversion:5.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.35.5

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.10

Trust: 0.3

vendor:linuxmodel:kernel -rc5scope:eqversion:2.6.27

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.14

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.2712

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18-53

Trust: 0.3

vendor:linuxmodel:kernel 2.6.34-rc2-git1scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel rc4scope:eqversion:2.6.9

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.13

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.12

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.30.3

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.1.1

Trust: 0.3

vendor:linuxmodel:kernel 2.6.39-rc3scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel -rc7scope:eqversion:2.6.28

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.3

Trust: 0.3

vendor:linuxmodel:kernel 2.6.25-rc1scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.24.2

Trust: 0.3

vendor:linuxmodel:kernel 2.6.32-rc1scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.14

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.1

Trust: 0.3

vendor:linuxmodel:kernel -rc8scope:eqversion:2.6.27

Trust: 0.3

vendor:vmwaremodel:esxscope:eqversion:4.1

Trust: 0.3

vendor:linuxmodel:kernel 2.6.32-rc2scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15-27.48

Trust: 0.3

vendor:linuxmodel:kernel gitscope:eqversion:2.6.216

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.24

Trust: 0.3

vendor:linuxmodel:kernel -rc5scope:eqversion:2.6.24

Trust: 0.3

vendor:linuxmodel:kernel rc5scope:eqversion:2.6.11

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop clientscope:eqversion:5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.26

Trust: 0.3

vendor:linuxmodel:kernel 2.6.33-rc6-git5scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel 2.6.28-rc7scope: - version: -

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernel 2.6.34-rc6scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.30

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:11.04

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.5

Trust: 0.3

vendor:linuxmodel:kernel -rc5scope:eqversion:2.6.15

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:6.0

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.10

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.17

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.7

Trust: 0.3

vendor:linuxmodel:kernel 2.6.20-rc2scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel git3scope:eqversion:2.6.21

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.10

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.3

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:11.04

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.3113

Trust: 0.3

vendor:linuxmodel:kernel 2.6.32-rc4scope: - version: -

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.1

Trust: 0.3

vendor:susemodel:linux enterprise server sp1scope:eqversion:11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.38.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.12

Trust: 0.3

vendor:linuxmodel:kernel rc7scope:eqversion:2.6.18

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.10

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.7

Trust: 0.3

vendor:linuxmodel:kernel -git8scope:eqversion:2.6.21

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.10

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.1

Trust: 0.3

vendor:linuxmodel:kernel -rc2scope:eqversion:2.6.1

Trust: 0.3

vendor:linuxmodel:kernel -git5scope:eqversion:2.6.20

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.3

Trust: 0.3

vendor:linuxmodel:kernel gitscope:eqversion:2.6.217

Trust: 0.3

vendor:linuxmodel:kernel 2.6.37-rc1scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel 2.6.24-rc1scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel 2.6.32-rc5scope: - version: -

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:1.1

Trust: 0.3

vendor:openvzmodel:project openvz 2.6.32-feoktistov.1scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.28

Trust: 0.3

vendor:openvzmodel:project openvzscope:eqversion:2.6.32

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.22

Trust: 0.3

vendor:ubuntumodel:linux lts lpiascope:eqversion:8.04

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.18

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.13

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.24

Trust: 0.3

vendor:linuxmodel:kernel rc6scope:eqversion:2.6.12

Trust: 0.3

vendor:linuxmodel:kernel 2.6.34-rc5scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel 2.6.38-rc7scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel -rc6scope:eqversion:2.6.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.26.6

Trust: 0.3

vendor:susemodel:linux enterprise desktop sp1scope:eqversion:11

Trust: 0.3

vendor:avayamodel:aura system manager sp1scope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernel 2.6.38-rc4scope: - version: -

Trust: 0.3

vendor:avayamodel:aura system manager sp1scope:eqversion:6.1

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.13

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.2

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernel 2.6.21-rc6scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel rc7scope:eqversion:2.6.21

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.0

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.0

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernel -git13scope:eqversion:2.6.24

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.37.2

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.19

Trust: 0.3

vendor:redmodel:hat enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.23

Trust: 0.3

vendor:linuxmodel:kernel -git8scope:eqversion:2.6.29

Trust: 0.3

vendor:linuxmodel:kernel -rc3scope:eqversion:2.6.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.1

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.16

Trust: 0.3

vendor:linuxmodel:kernel rc6scope:eqversion:2.6.17

Trust: 0.3

vendor:linuxmodel:kernel -rc4scope:eqversion:2.6.19

Trust: 0.3

vendor:linuxmodel:kernel 2.6.21-rc3scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel 2.6.26-rc5-git1scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel -rc5scope:eqversion:2.6.17

Trust: 0.3

vendor:linuxmodel:kernel -rc6scope:eqversion:2.6.30

Trust: 0.3

vendor:avayamodel:aura session manager sp2scope:eqversion:6.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25

Trust: 0.3

vendor:linuxmodel:kernel 2.6.33-rc4scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel 2.6.33-rc7scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.30.10

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:redmodel:hat enterprise linux 5.6.z serverscope: - version: -

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.18

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.10

Trust: 0.3

vendor:linuxmodel:kernel 2.6.21-rc5scope: - version: -

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.2

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:8.04

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.7

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.3

Trust: 0.3

vendor:ubuntumodel:linux lts powerpcscope:eqversion:8.04

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.18

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.2519

Trust: 0.3

vendor:linuxmodel:kernel rc4scope:eqversion:2.6.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27

Trust: 0.3

vendor:linuxmodel:kernel 2.6.36-rc6scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.9

Trust: 0.3

vendor:linuxmodel:kernel 2.6.34-rc2scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.27

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.1.1

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernel -rc4scope:eqversion:2.6.27

Trust: 0.3

vendor:linuxmodel:kernel 2.6.28-rc6scope: - version: -

Trust: 0.3

vendor:avayamodel:aura system platform sp3scope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernel 2.6.35-rc1scope: - version: -

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1

Trust: 0.3

vendor:linuxmodel:kernel -rc3scope:eqversion:2.6.19

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.26.3

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.2

Trust: 0.3

vendor:redmodel:hat enterprise linux serverscope:eqversion:5

Trust: 0.3

vendor:linuxmodel:kernel -rc4scope:eqversion:2.6.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.30.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.1613

Trust: 0.3

vendor:linuxmodel:kernel 2.6.34-rc1scope: - version: -

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.1

Trust: 0.3

vendor:linuxmodel:kernel -rc2scope:eqversion:2.6.19

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.24

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.0

Trust: 0.3

vendor:redmodel:hat enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:7.0

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.04

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.10

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.16

Trust: 0.3

vendor:linuxmodel:kernel 2.6.29-rc2-git1scope: - version: -

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.0.1

Trust: 0.3

vendor:linuxmodel:kernel 2.6.32-rc7scope: - version: -

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.1

Trust: 0.3

vendor:linuxmodel:kernel rc5scope:eqversion:2.6.13

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.5

Trust: 0.3

vendor:linuxmodel:kernel 2.6.38-rc2scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel -rc4scope:eqversion:2.6.24

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.24.1

Trust: 0.3

vendor:linuxmodel:kernel rc4scope:eqversion:2.6.17

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.22

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.15

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:1.0

Trust: 0.3

vendor:linuxmodel:kernel 2.6.37rcscope: - version: -

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:11.04

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.16

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.35.4

Trust: 0.3

vendor:linuxmodel:kernel rc7scope:eqversion:2.6.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.31.4

Trust: 0.3

vendor:linuxmodel:kernel -rc4scope:eqversion:2.6.15

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.9

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.33

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23

Trust: 0.3

vendor:linuxmodel:kernel -rc3scope:eqversion:2.6.31

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.5

Trust: 0.3

vendor:linuxmodel:kernel rc6scope:eqversion:2.6.18

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.1

Trust: 0.3

vendor:redmodel:hat enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.276

Trust: 0.3

vendor:linuxmodel:kernel 2.6.31-rc8scope: - version: -

Trust: 0.3

vendor:avayamodel:aura conferencing standardscope:eqversion:6.0

Trust: 0.3

vendor:openvzmodel:project openvz 028stab095.1scope:neversion: -

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.23

Trust: 0.3

vendor:linuxmodel:kernel 2.6.28-rc4scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.315

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.30.5

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.1627

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.30.4

Trust: 0.3

vendor:linuxmodel:kernel -rc3scope:eqversion:2.6.11

Trust: 0.3

vendor:avayamodel:aura application server sip corescope:eqversion:53002.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.26.4

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.5

Trust: 0.3

vendor:linuxmodel:kernel -rc2scope:eqversion:2.6.27

Trust: 0.3

vendor:linuxmodel:kernel -rc5scope:eqversion:2.6.12

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.0.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.8

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.9

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.10

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.11

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.12

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.13

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.14

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.15

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.16

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.17

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.18

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.19

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.20

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.21

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.22

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.23

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.24

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.25

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.26

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.27

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.28

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.29

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.30

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.31

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.32

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.33

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.34

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.35

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.36

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.37

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.38

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.39

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.1.89

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.1.132

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.0

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.8

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.9

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.10

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.11

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.12

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.13

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.14

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.15

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.16

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.17

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.18

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.19

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.20

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.21

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.22

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.23

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.24

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.25

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.26

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.27

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.0

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.8

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.9

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.13

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.14

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.15

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.16

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.17

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.18

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.19

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.20

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.21

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.22

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.23

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.24

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.25

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.26

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.27

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.28

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.29

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.30

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.31

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.32

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.33

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.34

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.35

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.36

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.37

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.38

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.39

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.40

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.41

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.42

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.43

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.44

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.45

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.46

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.47

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.48

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.49

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.50

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.51

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.99

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.0

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.8

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.9

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.10

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.11

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.12

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.13

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.14

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.15

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.16

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.17

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.18

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.19

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.20

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.21

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.22

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.23

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.24

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.25

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.26

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.27

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.28

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.29

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.30

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.31

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.32

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.33

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.33.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.33.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.33.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.33.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.34

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.34.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.34.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.35

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.35.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.0

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.8

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.9

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.10

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.11

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.12

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.13

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.14

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.15

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.16

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.17

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.18

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.19

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.20

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.21

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.22

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.23

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.24

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.25

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.26

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.27

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.28

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.29

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.30

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.31

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.32

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.33

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.34

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.35

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.36

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.37

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.38

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.39

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.40

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.41

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.42

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.43

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.44

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.45

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.46

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.47

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.48

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.49

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.50

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.51

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.52

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.53

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.54

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.55

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.56

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.57

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.58

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.59

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.60

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.61

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.62

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.63

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.64

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.65

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.66

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.67

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.68

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.69

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.8.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.14.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.14.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.15.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.15.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.15.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.15.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.15.8

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.15.9

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.15.10

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.8

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.16

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.17

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.18

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.21

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.42

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.54

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.55

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.56

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.57

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.58

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.59

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.60

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.61

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.62

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.17.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.17.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.17.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.17.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.17.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.17.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.17.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.17.9

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.17.10

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.17.11

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.17.12

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.17.13

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.17.14

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.18.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.18.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.19.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.19.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.19.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.20.16

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.20.17

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.20.18

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.20.19

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.20.20

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.20.21

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.21.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.21.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.22.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.22.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.22.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.22.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.22.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.22.10

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.22.18

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.22.19

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.22.20

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.9

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.41

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.42

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.43

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.44

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.45

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.47

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.48

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.50

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.52

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.53

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.55

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.56

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.57

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.58

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.59

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.60

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.61

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.62

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.28.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.29.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.29.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.29.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.29.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.29

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.30

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.31

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.32

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.33

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.34

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.35

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.36

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.37

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.38

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.39

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.40

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.41

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.42

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.43

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.44

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.45

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.46

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.47

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.48

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.49

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.50

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.51

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.52

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.53

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.54

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.55

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.56

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.57

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.58

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.33.8

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.33.9

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.33.10

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.33.11

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.33.12

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.33.13

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.33.14

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.33.15

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.33.16

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.33.17

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.33.18

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.33.19

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.33.20

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.34.8

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.34.9

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.34.10

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.35.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.35.10

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.35.11

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.35.12

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.35.13

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.8

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.9

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.10

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.11

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.12

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.13

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.14

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.15

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.16

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.17

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.18

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.19

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.20

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.21

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.22

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.23

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.24

Trust: 0.1

sources: VULMON: CVE-2011-3188 // BID: 49289 // CNNVD: CNNVD-201108-429 // NVD: CVE-2011-3188

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-3188
value: CRITICAL

Trust: 1.0

CNNVD: CNNVD-201108-429
value: CRITICAL

Trust: 0.6

VULHUB: VHN-51133
value: MEDIUM

Trust: 0.1

VULMON: CVE-2011-3188
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2011-3188
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-51133
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

VULMON: CVE-2011-3188
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2011-3188
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.2
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-51133 // VULMON: CVE-2011-3188 // CNNVD: CNNVD-201108-429 // NVD: CVE-2011-3188

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2011-3188

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 107225 // CNNVD: CNNVD-201108-429

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201108-429

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-51133

PATCH

title:linux-3.3.7url:http://123.124.177.30/web/xxk/bdxqById.tag?id=43221

Trust: 0.6

title:Red Hat: Important: kernel security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20111465 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel-rt security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20120010 - Security Advisory

Trust: 0.1

title:Ubuntu Security Notice: linux vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1236-1

Trust: 0.1

title:Ubuntu Security Notice: linux vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1246-1

Trust: 0.1

title:Amazon Linux AMI: ALAS-2011-016url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2011-016

Trust: 0.1

title:Ubuntu Security Notice: linux-lts-backport-maverick vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1242-1

Trust: 0.1

title:Ubuntu Security Notice: linux vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1243-1

Trust: 0.1

title:Ubuntu Security Notice: linux-ti-omap4 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1228-1

Trust: 0.1

title:Ubuntu Security Notice: linux-ti-omap4 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1220-1

Trust: 0.1

title:Ubuntu Security Notice: linux-mvl-dove vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1245-1

Trust: 0.1

title:Ubuntu Security Notice: linux-ec2 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1239-1

Trust: 0.1

title:Ubuntu Security Notice: linux vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1253-1

Trust: 0.1

title:Ubuntu Security Notice: linux-mvl-dove vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1240-1

Trust: 0.1

title:Ubuntu Security Notice: linux-fsl-imx51 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1241-1

Trust: 0.1

title:Debian Security Advisories: DSA-2310-1 linux-2.6 -- privilege escalation/denial of service/information leakurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=32718749d125111cbdd89954674b3eef

Trust: 0.1

title:Amazon Linux AMI: ALAS-2011-026url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2011-026

Trust: 0.1

title:Debian Security Advisories: DSA-2303-2 linux-2.6 -- privilege escalation/denial of service/information leakurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=2a2d240162691a031ffdb625c608418b

Trust: 0.1

title:VMware Security Advisories: VMware vSphere and vCOps updates to third party librariesurl:https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories&qid=ebfa7ecfec1f973ff975279d7fce2976

Trust: 0.1

title:Ubuntu Security Notice: linux-lts-backport-natty vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1256-1

Trust: 0.1

title:function_level_granularityurl:https://github.com/znd15/function_level_granularity

Trust: 0.1

title:kernel_cveurl:https://github.com/Parkhomets/kernel_cve

Trust: 0.1

sources: VULMON: CVE-2011-3188 // CNNVD: CNNVD-201108-429

EXTERNAL IDS

db:NVDid:CVE-2011-3188

Trust: 2.9

db:OPENWALLid:OSS-SECURITY/2011/08/23/2

Trust: 1.8

db:CNNVDid:CNNVD-201108-429

Trust: 0.7

db:AUSCERTid:ESB-2019.4751

Trust: 0.6

db:BIDid:49289

Trust: 0.4

db:PACKETSTORMid:106496

Trust: 0.2

db:VULHUBid:VHN-51133

Trust: 0.1

db:VULMONid:CVE-2011-3188

Trust: 0.1

db:PACKETSTORMid:106036

Trust: 0.1

db:PACKETSTORMid:116124

Trust: 0.1

db:PACKETSTORMid:105713

Trust: 0.1

db:PACKETSTORMid:106200

Trust: 0.1

db:PACKETSTORMid:107225

Trust: 0.1

db:PACKETSTORMid:106207

Trust: 0.1

db:PACKETSTORMid:106206

Trust: 0.1

sources: VULHUB: VHN-51133 // VULMON: CVE-2011-3188 // BID: 49289 // PACKETSTORM: 106036 // PACKETSTORM: 116124 // PACKETSTORM: 105713 // PACKETSTORM: 106200 // PACKETSTORM: 107225 // PACKETSTORM: 106496 // PACKETSTORM: 106207 // PACKETSTORM: 106206 // CNNVD: CNNVD-201108-429 // NVD: CVE-2011-3188

REFERENCES

url:http://www.openwall.com/lists/oss-security/2011/08/23/2

Trust: 1.8

url:http://www.kernel.org/pub/linux/kernel/v3.x/changelog-3.1

Trust: 1.8

url:https://bugzilla.redhat.com/show_bug.cgi?id=732658

Trust: 1.8

url:https://github.com/torvalds/linux/commit/6e5714eaf77d79ae1c8b47e3e040ff5411b717ec

Trust: 1.8

url:https://github.com/torvalds/linux/commit/bc0b96b54a21246e377122d54569eef71cec535f

Trust: 1.8

url:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=6e5714eaf77d79ae1c8b47e3e040ff5411b717ec

Trust: 1.7

url:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=bc0b96b54a21246e377122d54569eef71cec535f

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=139447903326211&w=2

Trust: 1.7

url:https://support.f5.com/csp/article/k15301?utm_source=f5support&amp%3butm_medium=rss

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2011-3188

Trust: 0.8

url:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6e5714eaf77d79ae1c8b47e3e040ff5411b717ec

Trust: 0.7

url:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=bc0b96b54a21246e377122d54569eef71cec535f

Trust: 0.7

url:https://support.f5.com/csp/article/k15301?utm_source=f5support&utm_medium=rss

Trust: 0.7

url:https://support.f5.com/csp/article/k15301

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4751/

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2011-3191

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2011-2494

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2011-2699

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2011-2497

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2011-2695

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2011-2928

Trust: 0.4

url:http://lwn.net/articles/455135/

Trust: 0.3

url:http://wiki.openvz.org/download/kernel/rhel5/028stab095.1

Trust: 0.3

url:http://wiki.openvz.org/download/kernel/rhel6/042stab044.11

Trust: 0.3

url:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=bc0b96b54a21246e377122d54569eef71cec535f

Trust: 0.3

url:http://www.kernel.org/

Trust: 0.3

url:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=6e5714eaf77d79ae1c8b47e3e040ff5411b717ec

Trust: 0.3

url:http://support.avaya.com/css/p8/documents/100152852

Trust: 0.3

url:http://support.avaya.com/css/p8/documents/100154967

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-2495

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-1833

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-2905

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-3209

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-3363

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-2723

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-2213

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-2700

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-1576

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2011-3188.html

Trust: 0.2

url:https://access.redhat.com/kb/docs/doc-11259

Trust: 0.2

url:https://access.redhat.com/security/team/contact/

Trust: 0.2

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.2

url:https://access.redhat.com/security/team/key/#package

Trust: 0.2

url:http://bugzilla.redhat.com/):

Trust: 0.2

url:http://marc.info/?l=bugtraq&amp;m=139447903326211&amp;w=2

Trust: 0.1

url:https://support.f5.com/csp/article/k15301?utm_source=f5support&amp;amp%3butm_medium=rss

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://www.rapid7.com/db/vulnerabilities/vmsa-2012-0013-cve-2011-3188

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=24018

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://usn.ubuntu.com/1236-1/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-4067

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-1236-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux/2.6.24-29.95

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1573

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4410

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1020

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4109

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4325

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0830

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4110

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4128

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-5029

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2496

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4108

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2761

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4577

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-5064

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4180

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0014

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1089

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4252

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4609

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3597

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4132

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4324

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2484

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4576

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-1228-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-ti-omap4/2.6.38-1209.16

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1776

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-1239-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-ec2/2.6.32-319.39

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3359

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-2905.html

Trust: 0.1

url:https://docs.redhat.com/docs/en-us/red_hat_enterprise_linux/6/html/6.1_technical_notes/kernel.html#rhsa-2011-1465

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3353

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1162

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-1162.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3593

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1577

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-1577.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-2494.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-2699.html

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2011-1465.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-3593.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-4326.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4326

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-3191.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-3359.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-3363.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-3353.html

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2011-1419.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-3209.html

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-1246-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux/2.6.38-12.51

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-1245-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-mvl-dove/2.6.32-419.37

Trust: 0.1

sources: VULHUB: VHN-51133 // VULMON: CVE-2011-3188 // BID: 49289 // PACKETSTORM: 106036 // PACKETSTORM: 116124 // PACKETSTORM: 105713 // PACKETSTORM: 106200 // PACKETSTORM: 107225 // PACKETSTORM: 106496 // PACKETSTORM: 106207 // PACKETSTORM: 106206 // CNNVD: CNNVD-201108-429 // NVD: CVE-2011-3188

CREDITS

Dan Kaminsky

Trust: 0.9

sources: BID: 49289 // CNNVD: CNNVD-201108-429

SOURCES

db:VULHUBid:VHN-51133
db:VULMONid:CVE-2011-3188
db:BIDid:49289
db:PACKETSTORMid:106036
db:PACKETSTORMid:116124
db:PACKETSTORMid:105713
db:PACKETSTORMid:106200
db:PACKETSTORMid:107225
db:PACKETSTORMid:106496
db:PACKETSTORMid:106207
db:PACKETSTORMid:106206
db:CNNVDid:CNNVD-201108-429
db:NVDid:CVE-2011-3188

LAST UPDATE DATE

2024-11-20T22:14:47.560000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-51133date:2023-02-13T00:00:00
db:VULMONid:CVE-2011-3188date:2020-07-29T00:00:00
db:BIDid:49289date:2015-05-12T19:52:00
db:CNNVDid:CNNVD-201108-429date:2023-02-14T00:00:00
db:NVDid:CVE-2011-3188date:2023-02-13T04:32:37.160

SOURCES RELEASE DATE

db:VULHUBid:VHN-51133date:2012-05-24T00:00:00
db:VULMONid:CVE-2011-3188date:2012-05-24T00:00:00
db:BIDid:49289date:2011-08-23T00:00:00
db:PACKETSTORMid:106036date:2011-10-20T23:03:45
db:PACKETSTORMid:116124date:2012-09-01T00:00:25
db:PACKETSTORMid:105713date:2011-10-12T14:47:51
db:PACKETSTORMid:106200date:2011-10-25T19:52:47
db:PACKETSTORMid:107225date:2011-11-23T00:35:07
db:PACKETSTORMid:106496date:2011-11-02T00:16:12
db:PACKETSTORMid:106207date:2011-10-25T19:56:16
db:PACKETSTORMid:106206date:2011-10-25T19:55:57
db:CNNVDid:CNNVD-201108-429date:1900-01-01T00:00:00
db:NVDid:CVE-2011-3188date:2012-05-24T23:55:02.213