ID

VAR-201205-0016


CVE

CVE-2011-3188


TITLE

Linux Kernel of IPv4 When IPv6 Service disruption in implementations ( Network failure ) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2012-002543

DESCRIPTION

The (1) IPv4 and (2) IPv6 implementations in the Linux kernel before 3.1 use a modified MD4 algorithm to generate sequence numbers and Fragment Identification values, which makes it easier for remote attackers to cause a denial of service (disrupted networking) or hijack network sessions by predicting these values and sending crafted packets. ( Network failure ) May be left in a state or network sessions may be taken away. The NFSv4 implementation is one of the distributed file system protocols. (CVE-2009-4067) It was discovered that the Stream Control Transmission Protocol (SCTP) implementation incorrectly calculated lengths. ========================================================================== Ubuntu Security Notice USN-1239-1 October 25, 2011 linux-ec2 vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 10.04 LTS Summary: Several security issues were fixed in the kernel. (CVE-2011-1576) Vasiliy Kulikov and Dan Rosenberg discovered that ecryptfs did not correctly check the origin of mount points. (CVE-2011-1833) Vasiliy Kulikov discovered that taskstats did not enforce access restrictions. A local attacker could exploit this to read certain information, leading to a loss of privacy. (CVE-2011-2494) Vasiliy Kulikov discovered that /proc/PID/io did not enforce access restrictions. A local attacker could exploit this to read certain information, leading to a loss of privacy. If a system was using Bluetooth, a remote attacker could send specially crafted traffic to crash the system or gain root privileges. (CVE-2011-2497) It was discovered that the EXT4 filesystem contained multiple off-by-one flaws. (CVE-2011-2695) Fernando Gont discovered that the IPv6 stack used predictable fragment identification numbers. (CVE-2011-2905) Time Warns discovered that long symlinks were incorrectly handled on Be filesystems. An attacker could use this flaw to possibly predict sequence numbers and inject packets. A remote attacker with a malicious server could exploit this to crash the system or possibly execute arbitrary code as the root user. (CVE-2011-3191) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 10.04 LTS: linux-image-2.6.32-319-ec2 2.6.32-319.39 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: kernel security and bug fix update Advisory ID: RHSA-2011:1419-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1419.html Issue date: 2011-11-01 CVE Names: CVE-2011-3188 CVE-2011-3209 ===================================================================== 1. Summary: Updated kernel packages that fix two security issues and four bugs are now available for Red Hat Enterprise Linux 5.6 Extended Update Support. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5.6.z server) - i386, ia64, noarch, ppc, s390x, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues: * The way IPv4 and IPv6 protocol sequence numbers and fragment IDs were generated could allow a man-in-the-middle attacker to inject packets and possibly hijack connections. Protocol sequence numbers and fragment IDs are now more random. (CVE-2011-3188, Moderate) * A flaw was found in the Linux kernel's clock implementation on 32-bit, SMP (symmetric multiprocessing) systems. A local, unprivileged user could use this flaw to cause a divide error fault, resulting in a denial of service. (CVE-2011-3209, Moderate) Red Hat would like to thank Dan Kaminsky for reporting CVE-2011-3188, and Yasuaki Ishimatsu for reporting CVE-2011-3209. In addition, this update fixes the following bugs: * When the Global File System 2 (GFS2) file system is suspended, its delete work queue is also suspended, along with any pending work on the queue. Prior to this update, if GFS2's transaction lock was demoted while the delete work queue was suspended, a deadlock could occur on the file system because the file system tried to flush the work queue in the lock demotion code. With this update, the delete work queue is no longer flushed by the lock demotion code, and a deadlock no longer occurs. Instead, the work queue is flushed by the unmount operation, so that pending work is properly completed. (BZ#733678) * A previously applied patch introduced a regression for third-party file systems that do not set the FS_HAS_IODONE2 flag, specifically, Oracle Cluster File System 2 (OCFS2). The patch removed a call to the aio_complete function, resulting in no completion events being processed, causing user-space applications to become unresponsive. This update reintroduces the aio_complete function call, fixing this issue. (BZ#734156) * Certain devices support multiple operation modes. For example, EMC CLARiiON disk arrays support ALUA mode and their own vendor specific mode for failover. In Red Hat Enterprise Linux 5.5, a bug was discovered that prevented tools such as multipath from being able to select the device/hardware handler plug-in to use. This resulted in the application (for example, multipath) not working properly. With this update, the kernel has been modified to allow applications to select the device/hardware handler to use, thus resolving this issue. (BZ#739900) * This update improves the performance of delete/unlink operations in a GFS2 file system with large files by adding a layer of metadata read-ahead for indirect blocks. (BZ#743805) Users should upgrade to these updated packages, which contain backported patches to resolve these issues. The system must be rebooted for this update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259 To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system. 5. Bugs fixed (http://bugzilla.redhat.com/): 732658 - CVE-2011-3188 kernel: net: improve sequence number generation 732878 - CVE-2011-3209 kernel: panic occurs when clock_gettime() is called 733678 - GFS2: recovery stuck on transaction lock [rhel-5.6.z] 739900 - scsi_dh_emc gives "error attaching hardware handler" for EMC active-active SANs [rhel-5.6.z] 6. Package List: Red Hat Enterprise Linux (v. 5.6.z server): Source: kernel-2.6.18-238.28.1.el5.src.rpm i386: kernel-2.6.18-238.28.1.el5.i686.rpm kernel-PAE-2.6.18-238.28.1.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-238.28.1.el5.i686.rpm kernel-PAE-devel-2.6.18-238.28.1.el5.i686.rpm kernel-debug-2.6.18-238.28.1.el5.i686.rpm kernel-debug-debuginfo-2.6.18-238.28.1.el5.i686.rpm kernel-debug-devel-2.6.18-238.28.1.el5.i686.rpm kernel-debuginfo-2.6.18-238.28.1.el5.i686.rpm kernel-debuginfo-common-2.6.18-238.28.1.el5.i686.rpm kernel-devel-2.6.18-238.28.1.el5.i686.rpm kernel-headers-2.6.18-238.28.1.el5.i386.rpm kernel-xen-2.6.18-238.28.1.el5.i686.rpm kernel-xen-debuginfo-2.6.18-238.28.1.el5.i686.rpm kernel-xen-devel-2.6.18-238.28.1.el5.i686.rpm ia64: kernel-2.6.18-238.28.1.el5.ia64.rpm kernel-debug-2.6.18-238.28.1.el5.ia64.rpm kernel-debug-debuginfo-2.6.18-238.28.1.el5.ia64.rpm kernel-debug-devel-2.6.18-238.28.1.el5.ia64.rpm kernel-debuginfo-2.6.18-238.28.1.el5.ia64.rpm kernel-debuginfo-common-2.6.18-238.28.1.el5.ia64.rpm kernel-devel-2.6.18-238.28.1.el5.ia64.rpm kernel-headers-2.6.18-238.28.1.el5.ia64.rpm kernel-xen-2.6.18-238.28.1.el5.ia64.rpm kernel-xen-debuginfo-2.6.18-238.28.1.el5.ia64.rpm kernel-xen-devel-2.6.18-238.28.1.el5.ia64.rpm noarch: kernel-doc-2.6.18-238.28.1.el5.noarch.rpm ppc: kernel-2.6.18-238.28.1.el5.ppc64.rpm kernel-debug-2.6.18-238.28.1.el5.ppc64.rpm kernel-debug-debuginfo-2.6.18-238.28.1.el5.ppc64.rpm kernel-debug-devel-2.6.18-238.28.1.el5.ppc64.rpm kernel-debuginfo-2.6.18-238.28.1.el5.ppc64.rpm kernel-debuginfo-common-2.6.18-238.28.1.el5.ppc64.rpm kernel-devel-2.6.18-238.28.1.el5.ppc64.rpm kernel-headers-2.6.18-238.28.1.el5.ppc.rpm kernel-headers-2.6.18-238.28.1.el5.ppc64.rpm kernel-kdump-2.6.18-238.28.1.el5.ppc64.rpm kernel-kdump-debuginfo-2.6.18-238.28.1.el5.ppc64.rpm kernel-kdump-devel-2.6.18-238.28.1.el5.ppc64.rpm s390x: kernel-2.6.18-238.28.1.el5.s390x.rpm kernel-debug-2.6.18-238.28.1.el5.s390x.rpm kernel-debug-debuginfo-2.6.18-238.28.1.el5.s390x.rpm kernel-debug-devel-2.6.18-238.28.1.el5.s390x.rpm kernel-debuginfo-2.6.18-238.28.1.el5.s390x.rpm kernel-debuginfo-common-2.6.18-238.28.1.el5.s390x.rpm kernel-devel-2.6.18-238.28.1.el5.s390x.rpm kernel-headers-2.6.18-238.28.1.el5.s390x.rpm kernel-kdump-2.6.18-238.28.1.el5.s390x.rpm kernel-kdump-debuginfo-2.6.18-238.28.1.el5.s390x.rpm kernel-kdump-devel-2.6.18-238.28.1.el5.s390x.rpm x86_64: kernel-2.6.18-238.28.1.el5.x86_64.rpm kernel-debug-2.6.18-238.28.1.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-238.28.1.el5.x86_64.rpm kernel-debug-devel-2.6.18-238.28.1.el5.x86_64.rpm kernel-debuginfo-2.6.18-238.28.1.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-238.28.1.el5.x86_64.rpm kernel-devel-2.6.18-238.28.1.el5.x86_64.rpm kernel-headers-2.6.18-238.28.1.el5.x86_64.rpm kernel-xen-2.6.18-238.28.1.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-238.28.1.el5.x86_64.rpm kernel-xen-devel-2.6.18-238.28.1.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2011-3188.html https://www.redhat.com/security/data/cve/CVE-2011-3209.html https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOsCp6XlSAg2UNWIIRAqjtAKC+6itwqo7i/nD2TiB5jAoly0MGowCfU9EU LGpVFEpzls46GkvOInRcpSo= =qH8Q -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04135307 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04135307 Version: 1 HPSBGN02970 rev.1 - HP Rapid Deployment Pack (RDP) or HP Insight Control Server Deployment, Multiple Remote Vulnerabilities affecting Confidentiality, Integrity and Availability NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2014-03-10 Last Updated: 2014-03-10 Potential Security Impact: Multiple remote vulnerabilities affecting confidentiality, integrity and availability Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential vulnerabilities have been identified with HP Rapid Deployment Pack (RDP) or HP Insight Control Server Deployment. The vulnerabilities could be exploited remotely affecting confidentiality, integrity and availability. References: CVE-2010-4008 CVE-2010-4494 CVE-2011-2182 CVE-2011-2213 CVE-2011-2492 CVE-2011-2518 CVE-2011-2689 CVE-2011-2723 CVE-2011-3188 CVE-2011-4077 CVE-2011-4110 CVE-2012-0058 CVE-2012-0879 CVE-2012-1088 CVE-2012-1179 CVE-2012-2137 CVE-2012-2313 CVE-2012-2372 CVE-2012-2373 CVE-2012-2375 CVE-2012-2383 CVE-2012-2384 CVE-2013-6205 CVE-2013-6206 SSRT101443 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP Rapid Deployment Pack (RDP) -- All versions HP Insight Control Server Deployment -- All versions BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2013-6205 (AV:L/AC:M/Au:S/C:P/I:P/A:P) 4.1 CVE-2013-6206 (AV:N/AC:L/Au:N/C:C/I:P/A:P) 9.0 CVE-2010-4008 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2010-4494 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2011-2182 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2011-2213 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2011-2492 (AV:L/AC:M/Au:N/C:P/I:N/A:N) 1.9 CVE-2011-2518 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2011-2689 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2011-2723 (AV:A/AC:M/Au:N/C:N/I:N/A:C) 5.7 CVE-2011-3188 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2011-4077 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9 CVE-2011-4110 (AV:L/AC:L/Au:N/C:N/I:N/A:P) 2.1 CVE-2012-0058 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2012-0879 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2012-1088 (AV:L/AC:M/Au:N/C:N/I:P/A:P) 3.3 CVE-2012-1179 (AV:A/AC:M/Au:S/C:N/I:N/A:C) 5.2 CVE-2012-2137 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9 CVE-2012-2313 (AV:L/AC:H/Au:N/C:N/I:N/A:P) 1.2 CVE-2012-2372 (AV:L/AC:M/Au:S/C:N/I:N/A:C) 4.4 CVE-2012-2373 (AV:L/AC:H/Au:N/C:N/I:N/A:C) 4.0 CVE-2012-2375 (AV:A/AC:H/Au:N/C:N/I:N/A:C) 4.6 CVE-2012-2383 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2012-2384 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP recommends that HP Rapid Deployment Pack (RDP) or HP Insight Control Server Deployment should only be run on private secure networks to prevent the risk of security compromise. HISTORY Version:1 (rev.1) - 10 March 2014 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. The text of the original advisory is reproduced for reference: Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2011-1020 Kees Cook discovered an issue in the /proc filesystem that allows local users to gain access to sensitive process information after execution of a setuid binary. CVE-2011-1576 Ryan Sweat discovered an issue in the VLAN implementation. CVE-2011-2484 Vasiliy Kulikov of Openwall discovered that the number of exit handlers that a process can register is not capped, resulting in local denial of service through resource exhaustion (cpu time and memory). CVE-2011-2491 Vasily Averin discovered an issue with the NFS locking implementation. A malicious NFS server can cause a client to hang indefinitely in an unlock call. CVE-2011-2492 Marek Kroemeke and Filip Palian discovered that uninitialized struct elements in the Bluetooth subsystem could lead to a leak of sensitive kernel memory through leaked stack memory. CVE-2011-2495 Vasiliy Kulikov of Openwall discovered that the io file of a process' proc directory was world-readable, resulting in local information disclosure of information such as password lengths. CVE-2011-2496 Robert Swiecki discovered that mremap() could be abused for local denial of service by triggering a BUG_ON assert. CVE-2011-2497 Dan Rosenberg discovered an integer underflow in the Bluetooth subsystem, which could lead to denial of service or privilege escalation. CVE-2011-2517 It was discovered that the netlink-based wireless configuration interface performed insufficient length validation when parsing SSIDs, resulting in buffer overflows. CVE-2011-2525 Ben Pfaff reported an issue in the network scheduling code. CVE-2011-2700 Mauro Carvalho Chehab of Red Hat reported a buffer overflow issue in the driver for the Si4713 FM Radio Transmitter driver used by N900 devices. CVE-2011-2723 Brent Meshier reported an issue in the GRO (generic receive offload) implementation. This can be exploited by remote users to create a denial of service (system crash) in certain network device configurations. CVE-2011-2905 Christian Ohm discovered that the 'perf' analysis tool searches for its config files in the current working directory. This could lead to denial of service or potential privilege escalation if a user with elevated privileges is tricked into running 'perf' in a directory under the control of the attacker. CVE-2011-2909 Vasiliy Kulikov of Openwall discovered that a programming error in the Comedi driver could lead to the information disclosure through leaked stack memory. CVE-2011-2918 Vince Weaver discovered that incorrect handling of software event overflows in the 'perf' analysis tool could lead to local denial of service. CVE-2011-2928 Timo Warns discovered that insufficient validation of Be filesystem images could lead to local denial of service if a malformed filesystem image is mounted. CVE-2011-3188 Dan Kaminsky reported a weakness of the sequence number generation in the TCP protocol implementation. This can be used by remote attackers to inject packets into an active session. CVE-2011-3191 Darren Lavender reported an issue in the Common Internet File System (CIFS). A malicious file server could cause memory corruption leading to a denial of service. This update also includes a fix for a regression introduced with the previous security fix for CVE-2011-1768 (Debian: #633738) For the stable distribution (squeeze), this problem has been fixed in version 2.6.32-35squeeze2. Updates for issues impacting the oldstable distribution (lenny) will be available soon. The following matrix lists additional source packages that were rebuilt for compatibility with or to take advantage of this update: Debian 6.0 (squeeze) user-mode-linux 2.6.32-1um-4+35squeeze2 We recommend that you upgrade your linux-2.6 and user-mode-linux packages. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . (CVE-2011-3188) Yogesh Sharma discovered that CIFS did not correctly handle UNCs that had no prefixpaths

Trust: 2.61

sources: NVD: CVE-2011-3188 // JVNDB: JVNDB-2012-002543 // VULHUB: VHN-51133 // VULMON: CVE-2011-3188 // PACKETSTORM: 104939 // PACKETSTORM: 106036 // PACKETSTORM: 105713 // PACKETSTORM: 106200 // PACKETSTORM: 106496 // PACKETSTORM: 125636 // PACKETSTORM: 104991 // PACKETSTORM: 106206 // PACKETSTORM: 106204

AFFECTED PRODUCTS

vendor:linuxmodel:kernelscope:ltversion:3.1

Trust: 1.8

vendor:f5model:big-ip local traffic managerscope:lteversion:11.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:10.2.4

Trust: 1.0

vendor:f5model:enterprise managerscope:eqversion:3.0.0

Trust: 1.0

vendor:f5model:big-ip wan optimization managerscope:lteversion:10.2.4

Trust: 1.0

vendor:f5model:big-ip wan optimization managerscope:gteversion:11.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:10.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:10.2.4

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:11.0.0

Trust: 1.0

vendor:redhatmodel:enterprise linuxscope:eqversion:4.0

Trust: 1.0

vendor:f5model:firepassscope:gteversion:6.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:11.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:10.1.0

Trust: 1.0

vendor:f5model:big-ip protocol security modulescope:gteversion:10.0.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:10.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:10.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:10.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:11.0.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:11.1.0

Trust: 1.0

vendor:f5model:enterprise managerscope:gteversion:2.1.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:10.2.4

Trust: 1.0

vendor:f5model:big-ip wan optimization managerscope:gteversion:10.0.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:10.0.0

Trust: 1.0

vendor:f5model:arxscope:lteversion:6.4.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:11.0.0

Trust: 1.0

vendor:f5model:big-ip protocol security modulescope:lteversion:11.1.0

Trust: 1.0

vendor:f5model:big-ip protocol security modulescope:gteversion:11.0.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:11.1.0

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:11.1.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:gteversion:11.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:11.1.0

Trust: 1.0

vendor:f5model:big-ip protocol security modulescope:lteversion:10.2.4

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:lteversion:10.2.4

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:10.2.4

Trust: 1.0

vendor:f5model:big-ip webacceleratorscope:gteversion:11.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:11.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:11.1.0

Trust: 1.0

vendor:f5model:enterprise managerscope:lteversion:2.3.0

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:10.0.0

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:10.2.4

Trust: 1.0

vendor:f5model:firepassscope:lteversion:6.1.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:11.0.0

Trust: 1.0

vendor:f5model:big-ip edge gatewayscope:lteversion:10.2.4

Trust: 1.0

vendor:f5model:arxscope:gteversion:6.0.0

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:11.1.0

Trust: 1.0

vendor:f5model:firepassscope:eqversion:7.0.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:11.1.0

Trust: 1.0

vendor:f5model:big-ip wan optimization managerscope:lteversion:11.1.0

Trust: 1.0

vendor:vmwaremodel:esxscope:eqversion:3.5

Trust: 0.8

vendor:vmwaremodel:esxscope:eqversion:4.0

Trust: 0.8

vendor:vmwaremodel:esxscope:eqversion:4.1

Trust: 0.8

vendor:vmwaremodel:esxiscope: - version: -

Trust: 0.8

vendor:linuxmodel:kernelscope:eqversion:1.2.0

Trust: 0.7

vendor:linuxmodel:kernelscope:eqversion:1.3.0

Trust: 0.7

vendor:linuxmodel:kernelscope:eqversion:2.2.4

Trust: 0.7

vendor:linuxmodel:kernelscope:eqversion:2.2.5

Trust: 0.7

vendor:linuxmodel:kernelscope:eqversion:2.2.6

Trust: 0.7

vendor:linuxmodel:kernelscope:eqversion:2.3.1

Trust: 0.7

vendor:linuxmodel:kernelscope:eqversion:2.3.10

Trust: 0.7

vendor:linuxmodel:kernelscope:eqversion:2.3.11

Trust: 0.7

vendor:linuxmodel:kernelscope:eqversion:2.3.12

Trust: 0.7

vendor:linuxmodel:kernelscope:eqversion:3.0

Trust: 0.7

vendor:linuxmodel:kernelscope:eqversion:2.0.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.8

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.9

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.10

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.11

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.12

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.13

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.14

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.15

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.16

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.17

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.18

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.19

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.20

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.21

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.22

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.23

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.24

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.25

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.26

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.27

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.28

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.29

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.30

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.31

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.32

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.33

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.34

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.35

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.36

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.37

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.38

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.0.39

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.1.89

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.1.132

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.0

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.8

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.9

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.10

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.11

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.12

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.13

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.14

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.15

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.16

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.17

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.18

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.19

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.20

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.21

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.22

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.23

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.24

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.25

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.26

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.2.27

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.0

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.8

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.9

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.13

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.14

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.15

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.16

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.17

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.18

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.19

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.20

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.21

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.22

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.23

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.24

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.25

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.26

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.27

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.28

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.29

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.30

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.31

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.32

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.33

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.34

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.35

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.36

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.37

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.38

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.39

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.40

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.41

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.42

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.43

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.44

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.45

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.46

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.47

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.48

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.49

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.50

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.51

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.3.99

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.0

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.8

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.9

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.10

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.11

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.12

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.13

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.14

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.15

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.16

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.17

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.18

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.19

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.20

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.21

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.22

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.23

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.24

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.25

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.26

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.27

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.28

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.29

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.30

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.31

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.32

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.33

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.33.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.33.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.33.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.33.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.34

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.34.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.34.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.35

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.4.35.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.0

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.8

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.9

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.10

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.11

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.12

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.13

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.14

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.15

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.16

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.17

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.18

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.19

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.20

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.21

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.22

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.23

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.24

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.25

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.26

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.27

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.28

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.29

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.30

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.31

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.32

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.33

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.34

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.35

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.36

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.37

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.38

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.39

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.40

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.41

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.42

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.43

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.44

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.45

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.46

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.47

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.48

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.49

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.50

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.51

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.52

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.53

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.54

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.55

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.56

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.57

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.58

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.59

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.60

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.61

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.62

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.63

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.64

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.65

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.66

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.67

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.68

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.5.69

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.0

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.8

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.8.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.9

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.10

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.11

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.11.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.11.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.11.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.11.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.11.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.11.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.11.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.11.8

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.11.9

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.11.10

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.11.11

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.11.12

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.12

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.12.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.12.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.12.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.12.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.12.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.12.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.13

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.13.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.13.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.13.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.13.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.13.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.14

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.14.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.14.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.14.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.14.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.14.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.14.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.14.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.15

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.15.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.15.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.15.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.15.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.15.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.15.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.15.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.15.8

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.15.9

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.15.10

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.15.11

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.8

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.9

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.10

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.11

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.12

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.13

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.14

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.15

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.16

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.17

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.18

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.19

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.20

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.21

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.22

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.23

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.24

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.25

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.26

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.27

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.28

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.29

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.30

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.31

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.32

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.33

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.34

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.35

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.36

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.37

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.38

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.39

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.40

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.41

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.42

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.43

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.44

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.45

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.46

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.47

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.48

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.49

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.50

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.51

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.52

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.53

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.54

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.55

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.56

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.57

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.58

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.59

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.60

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.61

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.16.62

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.17

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.17.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.17.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.17.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.17.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.17.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.17.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.17.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.17.8

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.17.9

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.17.10

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.17.11

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.17.12

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.17.13

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.17.14

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.18

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.18.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.18.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.18.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.18.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.18.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.18.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.18.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.18.8

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.19

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.19.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.19.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.19.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.19.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.19.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.19.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.19.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.20

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.20.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.20.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.20.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.20.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.20.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.20.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.20.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.20.8

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.20.9

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.20.10

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.20.11

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.20.12

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.20.13

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.20.14

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.20.15

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.20.16

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.20.17

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.20.18

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.20.19

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.20.20

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.20.21

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.21

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.21.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.21.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.21.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.21.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.21.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.21.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.21.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.22

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.22.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.22.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.22.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.22.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.22.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.22.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.22.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.22.8

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.22.10

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.22.11

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.22.12

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.22.13

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.22.14

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.22.15

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.22.16

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.22.17

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.22.18

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.22.19

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.22.20

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.8

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.9

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.41

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.42

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.43

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.44

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.45

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.46

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.47

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.48

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.49

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.50

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.51

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.52

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.53

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.54

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.55

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.56

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.57

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.58

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.59

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.60

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.61

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.27.62

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.28

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.28.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.28.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.28.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.28.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.28.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.28.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.28.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.28.8

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.28.9

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.28.10

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.29

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.29.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.29.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.29.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.29.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.29.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.29.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.4

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.8

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.9

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.10

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.11

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.12

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.13

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.14

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.15

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.16

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.17

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.18

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.28

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.29

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.30

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.31

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.32

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.33

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.34

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.35

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.36

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.37

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.38

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.39

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.40

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.41

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.42

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.43

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.44

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.45

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.46

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.47

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.48

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.49

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.50

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.51

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.52

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.53

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.54

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.55

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.56

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.57

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.32.58

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.33.8

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.33.9

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.33.10

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.33.11

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.33.12

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.33.13

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.33.14

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.33.15

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.33.16

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.33.17

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.33.18

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.33.19

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.33.20

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.34.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.34.2

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.34.3

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.34.8

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.34.9

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.34.10

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.35.1

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.35.10

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.35.11

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.35.12

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.35.13

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.37

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.38

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:2.6.39

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.5

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.6

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.7

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.8

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.9

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.10

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.11

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.12

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.13

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.14

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.15

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.16

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.17

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.18

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.19

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.20

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.21

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.22

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.23

Trust: 0.1

vendor:linuxmodel:kernelscope:eqversion:3.0.24

Trust: 0.1

sources: VULMON: CVE-2011-3188 // JVNDB: JVNDB-2012-002543 // CNNVD: CNNVD-201108-429 // NVD: CVE-2011-3188

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-3188
value: CRITICAL

Trust: 1.0

NVD: CVE-2011-3188
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201108-429
value: CRITICAL

Trust: 0.6

VULHUB: VHN-51133
value: MEDIUM

Trust: 0.1

VULMON: CVE-2011-3188
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2011-3188
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: CVE-2011-3188
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-51133
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

VULMON: CVE-2011-3188
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2011-3188
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.2
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-51133 // VULMON: CVE-2011-3188 // JVNDB: JVNDB-2012-002543 // CNNVD: CNNVD-201108-429 // NVD: CVE-2011-3188

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:CWE-DesignError

Trust: 0.8

sources: JVNDB: JVNDB-2012-002543 // NVD: CVE-2011-3188

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201108-429

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201108-429

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-002543

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-51133

PATCH

title:ChangeLog-3.1url:http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1

Trust: 0.8

title:crypto: Move md5_transform to lib/md5.curl:https://github.com/torvalds/linux/commit/bc0b96b54a21246e377122d54569eef71cec535f

Trust: 0.8

title:net: Compute protocol sequence numbers and fragment IDs using MD5.url:https://github.com/torvalds/linux/commit/6e5714eaf77d79ae1c8b47e3e040ff5411b717ec

Trust: 0.8

title:linux/kernel/git/torvalds/linux-2.6.git / commit (crypto: Move md5_transform to lib/md5.c)url:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=bc0b96b54a21246e377122d54569eef71cec535f

Trust: 0.8

title:linux/kernel/git/torvalds/linux-2.6.git / commit (net: Compute protocol sequence numbers and fragment IDs using MD5)url:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6e5714eaf77d79ae1c8b47e3e040ff5411b717ec

Trust: 0.8

title:Linux Kernel Archivesurl:http://www.kernel.org

Trust: 0.8

title:Bug 732658url:https://bugzilla.redhat.com/show_bug.cgi?id=732658

Trust: 0.8

title:VMSA-2012-0013url:http://www.vmware.com/jp/support/support-resources/advisories/VMSA-2012-0013.html

Trust: 0.8

title:linux-3.3.7url:http://123.124.177.30/web/xxk/bdxqById.tag?id=43221

Trust: 0.6

title:Red Hat: Important: kernel security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20111465 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel-rt security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20120010 - Security Advisory

Trust: 0.1

title:Ubuntu Security Notice: linux vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1236-1

Trust: 0.1

title:Ubuntu Security Notice: linux vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1246-1

Trust: 0.1

title:Amazon Linux AMI: ALAS-2011-016url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2011-016

Trust: 0.1

title:Ubuntu Security Notice: linux-lts-backport-maverick vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1242-1

Trust: 0.1

title:Ubuntu Security Notice: linux vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1243-1

Trust: 0.1

title:Ubuntu Security Notice: linux-ti-omap4 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1228-1

Trust: 0.1

title:Ubuntu Security Notice: linux-ti-omap4 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1220-1

Trust: 0.1

title:Ubuntu Security Notice: linux-mvl-dove vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1245-1

Trust: 0.1

title:Ubuntu Security Notice: linux-ec2 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1239-1

Trust: 0.1

title:Ubuntu Security Notice: linux vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1253-1

Trust: 0.1

title:Ubuntu Security Notice: linux-mvl-dove vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1240-1

Trust: 0.1

title:Ubuntu Security Notice: linux-fsl-imx51 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1241-1

Trust: 0.1

title:Debian Security Advisories: DSA-2310-1 linux-2.6 -- privilege escalation/denial of service/information leakurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=32718749d125111cbdd89954674b3eef

Trust: 0.1

title:Amazon Linux AMI: ALAS-2011-026url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2011-026

Trust: 0.1

title:Debian Security Advisories: DSA-2303-2 linux-2.6 -- privilege escalation/denial of service/information leakurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=2a2d240162691a031ffdb625c608418b

Trust: 0.1

title:VMware Security Advisories: VMware vSphere and vCOps updates to third party librariesurl:https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories&qid=ebfa7ecfec1f973ff975279d7fce2976

Trust: 0.1

title:Ubuntu Security Notice: linux-lts-backport-natty vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1256-1

Trust: 0.1

title:function_level_granularityurl:https://github.com/znd15/function_level_granularity

Trust: 0.1

title:kernel_cveurl:https://github.com/Parkhomets/kernel_cve

Trust: 0.1

sources: VULMON: CVE-2011-3188 // JVNDB: JVNDB-2012-002543 // CNNVD: CNNVD-201108-429

EXTERNAL IDS

db:NVDid:CVE-2011-3188

Trust: 3.5

db:OPENWALLid:OSS-SECURITY/2011/08/23/2

Trust: 1.8

db:JVNDBid:JVNDB-2012-002543

Trust: 0.8

db:CNNVDid:CNNVD-201108-429

Trust: 0.7

db:AUSCERTid:ESB-2019.4751

Trust: 0.6

db:PACKETSTORMid:106496

Trust: 0.2

db:BIDid:49289

Trust: 0.1

db:VULHUBid:VHN-51133

Trust: 0.1

db:VULMONid:CVE-2011-3188

Trust: 0.1

db:PACKETSTORMid:104939

Trust: 0.1

db:PACKETSTORMid:106036

Trust: 0.1

db:PACKETSTORMid:105713

Trust: 0.1

db:PACKETSTORMid:106200

Trust: 0.1

db:PACKETSTORMid:125636

Trust: 0.1

db:PACKETSTORMid:104991

Trust: 0.1

db:PACKETSTORMid:106206

Trust: 0.1

db:PACKETSTORMid:106204

Trust: 0.1

sources: VULHUB: VHN-51133 // VULMON: CVE-2011-3188 // JVNDB: JVNDB-2012-002543 // PACKETSTORM: 104939 // PACKETSTORM: 106036 // PACKETSTORM: 105713 // PACKETSTORM: 106200 // PACKETSTORM: 106496 // PACKETSTORM: 125636 // PACKETSTORM: 104991 // PACKETSTORM: 106206 // PACKETSTORM: 106204 // CNNVD: CNNVD-201108-429 // NVD: CVE-2011-3188

REFERENCES

url:http://www.openwall.com/lists/oss-security/2011/08/23/2

Trust: 1.8

url:http://www.kernel.org/pub/linux/kernel/v3.x/changelog-3.1

Trust: 1.8

url:https://bugzilla.redhat.com/show_bug.cgi?id=732658

Trust: 1.8

url:https://github.com/torvalds/linux/commit/6e5714eaf77d79ae1c8b47e3e040ff5411b717ec

Trust: 1.8

url:https://github.com/torvalds/linux/commit/bc0b96b54a21246e377122d54569eef71cec535f

Trust: 1.8

url:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=6e5714eaf77d79ae1c8b47e3e040ff5411b717ec

Trust: 1.7

url:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=bc0b96b54a21246e377122d54569eef71cec535f

Trust: 1.7

url:http://marc.info/?l=bugtraq&m=139447903326211&w=2

Trust: 1.7

url:https://support.f5.com/csp/article/k15301?utm_source=f5support&amp%3butm_medium=rss

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2011-3188

Trust: 0.9

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3188

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3188

Trust: 0.8

url:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6e5714eaf77d79ae1c8b47e3e040ff5411b717ec

Trust: 0.7

url:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=bc0b96b54a21246e377122d54569eef71cec535f

Trust: 0.7

url:https://support.f5.com/csp/article/k15301?utm_source=f5support&utm_medium=rss

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2011-2495

Trust: 0.6

url:https://support.f5.com/csp/article/k15301

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4751/

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2011-2497

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2011-3191

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2011-2905

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2011-2928

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2011-2723

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2011-1576

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2011-2494

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2011-2695

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2011-2700

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-2492

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-2909

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-1020

Trust: 0.2

url:http://secunia.com/

Trust: 0.2

url:http://www.debian.org/security/faq

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-2525

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-2517

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-2491

Trust: 0.2

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-2496

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-2918

Trust: 0.2

url:http://www.debian.org/security/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-2484

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-2213

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-1833

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-2699

Trust: 0.2

url:http://marc.info/?l=bugtraq&amp;m=139447903326211&amp;w=2

Trust: 0.1

url:https://support.f5.com/csp/article/k15301?utm_source=f5support&amp;amp%3butm_medium=rss

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://www.rapid7.com/db/vulnerabilities/vmsa-2012-0013-cve-2011-3188

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=24018

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://usn.ubuntu.com/1236-1/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-4067

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-1236-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux/2.6.24-29.95

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1573

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-1228-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-ti-omap4/2.6.38-1209.16

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1776

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-1239-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-ec2/2.6.32-319.39

Trust: 0.1

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2011-1419.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-3188.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3209

Trust: 0.1

url:https://access.redhat.com/kb/docs/doc-11259

Trust: 0.1

url:https://access.redhat.com/security/team/key/#package

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-3209.html

Trust: 0.1

url:http://bugzilla.redhat.com/):

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2383

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0879

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0058

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2518

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2137

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2689

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2373

Trust: 0.1

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-6205

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4077

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2384

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4008

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2375

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4110

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4494

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-6206

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2182

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2313

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2372

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-1179

Trust: 0.1

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/

Trust: 0.1

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-1088

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-1245-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-mvl-dove/2.6.32-419.37

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3363

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-1243-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux/2.6.35-30.61

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1479

Trust: 0.1

sources: VULHUB: VHN-51133 // VULMON: CVE-2011-3188 // JVNDB: JVNDB-2012-002543 // PACKETSTORM: 104939 // PACKETSTORM: 106036 // PACKETSTORM: 105713 // PACKETSTORM: 106200 // PACKETSTORM: 106496 // PACKETSTORM: 125636 // PACKETSTORM: 104991 // PACKETSTORM: 106206 // PACKETSTORM: 106204 // CNNVD: CNNVD-201108-429 // NVD: CVE-2011-3188

CREDITS

Dan Kaminsky

Trust: 0.6

sources: CNNVD: CNNVD-201108-429

SOURCES

db:VULHUBid:VHN-51133
db:VULMONid:CVE-2011-3188
db:JVNDBid:JVNDB-2012-002543
db:PACKETSTORMid:104939
db:PACKETSTORMid:106036
db:PACKETSTORMid:105713
db:PACKETSTORMid:106200
db:PACKETSTORMid:106496
db:PACKETSTORMid:125636
db:PACKETSTORMid:104991
db:PACKETSTORMid:106206
db:PACKETSTORMid:106204
db:CNNVDid:CNNVD-201108-429
db:NVDid:CVE-2011-3188

LAST UPDATE DATE

2024-11-07T21:17:15.064000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-51133date:2023-02-13T00:00:00
db:VULMONid:CVE-2011-3188date:2020-07-29T00:00:00
db:JVNDBid:JVNDB-2012-002543date:2012-12-17T00:00:00
db:CNNVDid:CNNVD-201108-429date:2023-02-14T00:00:00
db:NVDid:CVE-2011-3188date:2023-02-13T04:32:37.160

SOURCES RELEASE DATE

db:VULHUBid:VHN-51133date:2012-05-24T00:00:00
db:VULMONid:CVE-2011-3188date:2012-05-24T00:00:00
db:JVNDBid:JVNDB-2012-002543date:2012-05-28T00:00:00
db:PACKETSTORMid:104939date:2011-09-09T14:20:33
db:PACKETSTORMid:106036date:2011-10-20T23:03:45
db:PACKETSTORMid:105713date:2011-10-12T14:47:51
db:PACKETSTORMid:106200date:2011-10-25T19:52:47
db:PACKETSTORMid:106496date:2011-11-02T00:16:12
db:PACKETSTORMid:125636date:2014-03-11T01:16:40
db:PACKETSTORMid:104991date:2011-09-11T17:35:34
db:PACKETSTORMid:106206date:2011-10-25T19:55:57
db:PACKETSTORMid:106204date:2011-10-25T19:54:45
db:CNNVDid:CNNVD-201108-429date:1900-01-01T00:00:00
db:NVDid:CVE-2011-3188date:2012-05-24T23:55:02.213