ID

VAR-201206-0028


CVE

CVE-2011-1080


TITLE

Linux Kernel of net/bridge/netfilter/ebtables.c Vulnerability in which important information is obtained

Trust: 0.8

sources: JVNDB: JVNDB-2012-002829

DESCRIPTION

The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a '\0' character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line. The Linux kernel is prone to multiple local information-disclosure vulnerabilities. Local attackers can exploit these issues to obtain sensitive information that may lead to further attacks. Hitachi JP1 products are prone to a cross-site scripting vulnerability because they fail to properly sanitize user-supplied input. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. The following products are affected: JP1/IT Resource Management - Manager JP1/IT Service Level Management - Manager. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64 3. (CVE-2011-1093, Important) * Multiple buffer overflow flaws were found in the Linux kernel's Management Module Support for Message Passing Technology (MPT) based controllers. (CVE-2011-1079, Moderate) * Missing error checking in the way page tables were handled in the Xen hypervisor implementation could allow a privileged guest user to cause the host, and the guests, to lock up. (CVE-2011-1166, Moderate) * A flaw was found in the way the Xen hypervisor implementation checked for the upper boundary when getting a new event channel port. (CVE-2011-1763, Moderate) * The start_code and end_code values in "/proc/[pid]/stat" were not protected. (CVE-2011-1078, Low) * A missing validation of a null-terminated string data structure element in the do_replace() function could allow a local user who has the CAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1080, Low) * A buffer overflow flaw in the DEC Alpha OSF partition implementation in the Linux kernel could allow a local attacker to cause an information leak by mounting a disk that contains specially-crafted partition tables. (CVE-2011-1163, Low) * Missing validations of null-terminated string data structure elements in the do_replace(), compat_do_replace(), do_ipt_get_ctl(), do_ip6t_get_ctl(), and do_arpt_get_ctl() functions could allow a local user who has the CAP_NET_ADMIN capability to cause an information leak. (CVE-2011-1577, Low) Red Hat would like to thank Dan Rosenberg for reporting CVE-2011-1494 and CVE-2011-1495; Vasiliy Kulikov for reporting CVE-2011-1079, CVE-2011-1078, CVE-2011-1080, CVE-2011-1170, CVE-2011-1171, and CVE-2011-1172; Kees Cook for reporting CVE-2011-0726; and Timo Warns for reporting CVE-2011-1163 and CVE-2011-1577. This update also fixes several bugs. Documentation for these bug fixes will be available shortly from the Technical Notes document linked to in the References section. Users should upgrade to these updated packages, which contain backported patches to correct these issues, and fix the bugs noted in the Technical Notes. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system. 5. Bugs fixed (http://bugzilla.redhat.com/): 681259 - CVE-2011-1078 kernel: bt sco_conninfo infoleak 681260 - CVE-2011-1079 kernel: bnep device field missing NULL terminator 681262 - CVE-2011-1080 kernel: ebtables stack infoleak 682954 - CVE-2011-1093 kernel: dccp: fix oops on Reset after close 684569 - CVE-2011-0726 kernel: proc: protect mm start_code/end_code in /proc/pid/stat 688021 - CVE-2011-1163 kernel: fs/partitions: Corrupted OSF partition table infoleak 688156 - [5.6][REG]for some uses of 'nfsservctl' system call, the kernel crashes. [rhel-5.6.z] 688579 - CVE-2011-1166 kernel: xen: x86_64: fix error checking in arch_set_info_guest() 689321 - CVE-2011-1170 ipv4: netfilter: arp_tables: fix infoleak to userspace 689327 - CVE-2011-1171 ipv4: netfilter: ip_tables: fix infoleak to userspace 689345 - CVE-2011-1172 ipv6: netfilter: ip6_tables: fix infoleak to userspace 689699 - Deadlock between device driver attachment and device removal with a USB device [rhel-5.6.z] 689700 - [NetApp 5.6 Bug] QLogic 8G FC firmware dumps seen during IO [rhel-5.6.z] 690134 - Time runs too fast in a VM on processors with &gt; 4GHZ freq [rhel-5.6.z] 690239 - gfs2: creating large files suddenly slow to a crawl [rhel-5.6.z] 694021 - CVE-2011-1494 CVE-2011-1495 kernel: drivers/scsi/mpt2sas: prevent heap overflows 695976 - CVE-2011-1577 kernel: corrupted GUID partition tables can cause kernel oops 696136 - RHEL 5.6 (kernel -238) causes audio issues [rhel-5.6.z] 697448 - slab corruption after seeing some nfs-related BUG: warning [rhel-5.6.z] 699808 - dasd: fix race between open and offline [rhel-5.6.z] 701240 - CVE-2011-1763 kernel: xen: improper upper boundary check in get_free_port() function 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-238.12.1.el5.src.rpm i386: kernel-2.6.18-238.12.1.el5.i686.rpm kernel-PAE-2.6.18-238.12.1.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-238.12.1.el5.i686.rpm kernel-PAE-devel-2.6.18-238.12.1.el5.i686.rpm kernel-debug-2.6.18-238.12.1.el5.i686.rpm kernel-debug-debuginfo-2.6.18-238.12.1.el5.i686.rpm kernel-debug-devel-2.6.18-238.12.1.el5.i686.rpm kernel-debuginfo-2.6.18-238.12.1.el5.i686.rpm kernel-debuginfo-common-2.6.18-238.12.1.el5.i686.rpm kernel-devel-2.6.18-238.12.1.el5.i686.rpm kernel-headers-2.6.18-238.12.1.el5.i386.rpm kernel-xen-2.6.18-238.12.1.el5.i686.rpm kernel-xen-debuginfo-2.6.18-238.12.1.el5.i686.rpm kernel-xen-devel-2.6.18-238.12.1.el5.i686.rpm noarch: kernel-doc-2.6.18-238.12.1.el5.noarch.rpm x86_64: kernel-2.6.18-238.12.1.el5.x86_64.rpm kernel-debug-2.6.18-238.12.1.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-238.12.1.el5.x86_64.rpm kernel-debug-devel-2.6.18-238.12.1.el5.x86_64.rpm kernel-debuginfo-2.6.18-238.12.1.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-238.12.1.el5.x86_64.rpm kernel-devel-2.6.18-238.12.1.el5.x86_64.rpm kernel-headers-2.6.18-238.12.1.el5.x86_64.rpm kernel-xen-2.6.18-238.12.1.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-238.12.1.el5.x86_64.rpm kernel-xen-devel-2.6.18-238.12.1.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-238.12.1.el5.src.rpm i386: kernel-2.6.18-238.12.1.el5.i686.rpm kernel-PAE-2.6.18-238.12.1.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-238.12.1.el5.i686.rpm kernel-PAE-devel-2.6.18-238.12.1.el5.i686.rpm kernel-debug-2.6.18-238.12.1.el5.i686.rpm kernel-debug-debuginfo-2.6.18-238.12.1.el5.i686.rpm kernel-debug-devel-2.6.18-238.12.1.el5.i686.rpm kernel-debuginfo-2.6.18-238.12.1.el5.i686.rpm kernel-debuginfo-common-2.6.18-238.12.1.el5.i686.rpm kernel-devel-2.6.18-238.12.1.el5.i686.rpm kernel-headers-2.6.18-238.12.1.el5.i386.rpm kernel-xen-2.6.18-238.12.1.el5.i686.rpm kernel-xen-debuginfo-2.6.18-238.12.1.el5.i686.rpm kernel-xen-devel-2.6.18-238.12.1.el5.i686.rpm ia64: kernel-2.6.18-238.12.1.el5.ia64.rpm kernel-debug-2.6.18-238.12.1.el5.ia64.rpm kernel-debug-debuginfo-2.6.18-238.12.1.el5.ia64.rpm kernel-debug-devel-2.6.18-238.12.1.el5.ia64.rpm kernel-debuginfo-2.6.18-238.12.1.el5.ia64.rpm kernel-debuginfo-common-2.6.18-238.12.1.el5.ia64.rpm kernel-devel-2.6.18-238.12.1.el5.ia64.rpm kernel-headers-2.6.18-238.12.1.el5.ia64.rpm kernel-xen-2.6.18-238.12.1.el5.ia64.rpm kernel-xen-debuginfo-2.6.18-238.12.1.el5.ia64.rpm kernel-xen-devel-2.6.18-238.12.1.el5.ia64.rpm noarch: kernel-doc-2.6.18-238.12.1.el5.noarch.rpm ppc: kernel-2.6.18-238.12.1.el5.ppc64.rpm kernel-debug-2.6.18-238.12.1.el5.ppc64.rpm kernel-debug-debuginfo-2.6.18-238.12.1.el5.ppc64.rpm kernel-debug-devel-2.6.18-238.12.1.el5.ppc64.rpm kernel-debuginfo-2.6.18-238.12.1.el5.ppc64.rpm kernel-debuginfo-common-2.6.18-238.12.1.el5.ppc64.rpm kernel-devel-2.6.18-238.12.1.el5.ppc64.rpm kernel-headers-2.6.18-238.12.1.el5.ppc.rpm kernel-headers-2.6.18-238.12.1.el5.ppc64.rpm kernel-kdump-2.6.18-238.12.1.el5.ppc64.rpm kernel-kdump-debuginfo-2.6.18-238.12.1.el5.ppc64.rpm kernel-kdump-devel-2.6.18-238.12.1.el5.ppc64.rpm s390x: kernel-2.6.18-238.12.1.el5.s390x.rpm kernel-debug-2.6.18-238.12.1.el5.s390x.rpm kernel-debug-debuginfo-2.6.18-238.12.1.el5.s390x.rpm kernel-debug-devel-2.6.18-238.12.1.el5.s390x.rpm kernel-debuginfo-2.6.18-238.12.1.el5.s390x.rpm kernel-debuginfo-common-2.6.18-238.12.1.el5.s390x.rpm kernel-devel-2.6.18-238.12.1.el5.s390x.rpm kernel-headers-2.6.18-238.12.1.el5.s390x.rpm kernel-kdump-2.6.18-238.12.1.el5.s390x.rpm kernel-kdump-debuginfo-2.6.18-238.12.1.el5.s390x.rpm kernel-kdump-devel-2.6.18-238.12.1.el5.s390x.rpm x86_64: kernel-2.6.18-238.12.1.el5.x86_64.rpm kernel-debug-2.6.18-238.12.1.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-238.12.1.el5.x86_64.rpm kernel-debug-devel-2.6.18-238.12.1.el5.x86_64.rpm kernel-debuginfo-2.6.18-238.12.1.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-238.12.1.el5.x86_64.rpm kernel-devel-2.6.18-238.12.1.el5.x86_64.rpm kernel-headers-2.6.18-238.12.1.el5.x86_64.rpm kernel-xen-2.6.18-238.12.1.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-238.12.1.el5.x86_64.rpm kernel-xen-devel-2.6.18-238.12.1.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. Contact: The Red Hat security contact is &lt;secalert@redhat.com&gt;. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - ------------------------------------------------------------------------- Debian Security Advisory DSA-2264-1 security@debian.org http://www.debian.org/security/ dann frazier June 18, 2011 http://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : linux-2.6 Vulnerability : privilege escalation/denial of service/information leak Problem type : local/remote Debian-specific: no CVE Id(s) : CVE-2010-2524 CVE-2010-3875 CVE-2010-4075 CVE-2010-4655 CVE-2011-0695 CVE-2011-0710 CVE-2011-0711 CVE-2011-0726 CVE-2011-1010 CVE-2011-1012 CVE-2011-1017 CVE-2011-1078 CVE-2011-1079 CVE-2011-1080 CVE-2011-1090 CVE-2011-1093 CVE-2011-1160 CVE-2011-1163 CVE-2011-1170 CVE-2011-1171 CVE-2011-1172 CVE-2011-1173 CVE-2011-1180 CVE-2011-1182 CVE-2011-1477 CVE-2011-1493 CVE-2011-1577 CVE-2011-1593 CVE-2011-1598 CVE-2011-1745 CVE-2011-1746 CVE-2011-1748 CVE-2011-1759 CVE-2011-1767 CVE-2011-1768 CVE-2011-1776 CVE-2011-2022 CVE-2011-2182 Debian Bug : 618485 Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leak. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2010-2524 David Howells reported an issue in the Common Internet File System (CIFS). Local users could cause arbitrary CIFS shares to be mounted by introducing malicious redirects. CVE-2010-3875 Vasiliy Kulikov discovered an issue in the Linux implementation of the Amateur Radio AX.25 Level 2 protocol. CVE-2010-4075 Dan Rosenberg reported an issue in the tty layer that may allow local users to obtain access to sensitive kernel memory. CVE-2011-0695 Jens Kuehnel reported an issue in the InfiniBand stack. Remote attackers can exploit a race condition to cause a denial of service (kernel panic). CVE-2011-0710 Al Viro reported an issue in the /proc/<pid>/status interface on the s390 architecture. Local users could gain access to sensitive memory in processes they do not own via the task_show_regs entry. CVE-2011-0711 Dan Rosenberg reported an issue in the XFS filesystem. CVE-2011-0726 Kees Cook reported an issue in the /proc/pid/stat implementation. Local users could learn the text location of a process, defeating protections provided by address space layout randomization (ASLR). CVE-2011-1010 Timo Warns reported an issue in the Linux support for Mac partition tables. Local users with physical access could cause a denial of service (panic) by adding a storage device with a malicious map_count value. CVE-2011-1012 Timo Warns reported an issue in the Linux support for Mac partition tables. Local users with physical access could cause a denial of service (panic) by adding a storage device with a malicious map_count value. CVE-2011-1017 Timo Warns reported an issue in the Linux support for LDM partition tables. Users with physical access can gain access to sensitive kernel memory or gain elevated privileges by adding a storage device with a specially crafted LDM partition. CVE-2011-1078 Vasiliy Kulikov discovered an issue in the Bluetooth subsystem. CVE-2011-1079 Vasiliy Kulikov discovered an issue in the Bluetooth subsystem. Local users with the CAP_NET_ADMIN capability can cause a denial of service (kernel Oops). CVE-2011-1080 Vasiliy Kulikov discovered an issue in the Netfilter subsystem. CVE-2011-1090 Neil Horman discovered a memory leak in the setacl() call on NFSv4 filesystems. Local users can exploit this to cause a denial of service (Oops). CVE-2011-1093 Johan Hovold reported an issue in the Datagram Congestion Control Protocol (DCCP) implementation. Remote users could cause a denial of service by sending data after closing a socket. CVE-2011-1160 Peter Huewe reported an issue in the Linux kernel's support for TPM security chips. CVE-2011-1163 Timo Warns reported an issue in the kernel support for Alpha OSF format disk partitions. Users with physical access can gain access to sensitive kernel memory by adding a storage device with a specially crafted OSF partition. CVE-2011-1170 Vasiliy Kulikov reported an issue in the Netfilter arp table implementation. CVE-2011-1171 Vasiliy Kulikov reported an issue in the Netfilter IP table implementation. CVE-2011-1172 Vasiliy Kulikov reported an issue in the Netfilter IP6 table implementation. CVE-2011-1173 Vasiliy Kulikov reported an issue in the Acorn Econet protocol implementation. CVE-2011-1180 Dan Rosenberg reported a buffer overflow in the Information Access Service of the IrDA protocol, used for Infrared devices. Remote attackers within IR device range can cause a denial of service or possibly gain elevated privileges. CVE-2011-1182 Julien Tinnes reported an issue in the rt_sigqueueinfo interface. Local users can generate signals with falsified source pid and uid information. CVE-2011-1477 Dan Rosenberg reported issues in the Open Sound System driver for cards that include a Yamaha FM synthesizer chip. Local users can cause memory corruption resulting in a denial of service. This issue does not affect official Debian Linux image packages as they no longer provide support for OSS. However, custom kernels built from Debians linux-source-2.6.32 may have enabled this configuration and would therefore be vulnerable. CVE-2011-1493 Dan Rosenburg reported two issues in the Linux implementation of the Amateur Radio X.25 PLP (Rose) protocol. A remote user can cause a denial of service by providing specially crafted facilities fields. CVE-2011-1577 Timo Warns reported an issue in the Linux support for GPT partition tables. Local users with physical access could cause a denial of service (Oops) by adding a storage device with a malicious partition table header. CVE-2011-1593 Robert Swiecki reported a signednes issue in the next_pidmap() function, which can be exploited my local users to cause a denial of service. CVE-2011-1598 Dave Jones reported an issue in the Broadcast Manager Controller Area Network (CAN/BCM) protocol that may allow local users to cause a NULL pointer dereference, resulting in a denial of service. CVE-2011-1745 Vasiliy Kulikov reported an issue in the Linux support for AGP devices. Local users can obtain elevated privileges or cause a denial of service due to missing bounds checking in the AGPIOC_BIND ioctl. On default Debian installations, this is exploitable only by users in the video group. CVE-2011-1746 Vasiliy Kulikov reported an issue in the Linux support for AGP devices. Local users can obtain elevated privileges or cause a denial of service due to missing bounds checking in the agp_allocate_memory and agp_create_user_memory. On default Debian installations, this is exploitable only by users in the video group. CVE-2011-1748 Oliver Kartkopp reported an issue in the Controller Area Network (CAN) raw socket implementation which permits ocal users to cause a NULL pointer dereference, resulting in a denial of service. CVE-2011-1759 Dan Rosenberg reported an issue in the support for executing "old ABI" binaries on ARM processors. Local users can obtain elevated privileges due to insufficient bounds checking in the semtimedop system call. CVE-2011-1767 Alexecy Dobriyan reported an issue in the GRE over IP implementation. Remote users can cause a denial of service by sending a packet during module initialization. CVE-2011-1768 Alexecy Dobriyan reported an issue in the IP tunnels implementation. Remote users can cause a denial of service by sending a packet during module initialization. CVE-2011-1776 Timo Warns reported an issue in the Linux implementation for GUID partitions. Users with physical access can gain access to sensitive kernel memory by adding a storage device with a specially crafted corrupted invalid partition table. CVE-2011-2022 Vasiliy Kulikov reported an issue in the Linux support for AGP devices. Local users can obtain elevated privileges or cause a denial of service due to missing bounds checking in the AGPIOC_UNBIND ioctl. On default Debian installations, this is exploitable only by users in the video group. CVE-2011-2182 Ben Hutchings reported an issue with the fix for CVE-2011-1017 (see above) that made it insufficient to resolve the issue. For the oldstable distribution (lenny), this problem has been fixed in version 2.6.26-26lenny3. Updates for arm and hppa are not yet available, but will be released as soon as possible. The following matrix lists additional source packages that were rebuilt for compatibility with or to take advantage of this update: Debian 5.0 (lenny) user-mode-linux 2.6.26-1um-2+26lenny3 We recommend that you upgrade your linux-2.6 and user-mode-linux packages. These updates will not become active until after your system is rebooted. Note: Debian carefully tracks all known security issues across every linux kernel package in all releases under active security support. However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource requirements of doing an update, updates for lower priority issues will normally not be released for all kernels at the same time. Rather, they will be released in a staggered or "leap-frog" fashion. Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: http://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) iQIcBAEBAgAGBQJN/Uv8AAoJEBv4PF5U/IZAp7QQAJmbSplvSgno69C0IFRzRgGI FS3B6uq5zNcvucQ4O2u5Zj/rPRef/M2Lxj4Vx/9FQ+4SlV/Ryazu3iknLL2iyc8a 3zZBbo6S/OvhK0Prfd88ItCxXviYJchY91qp7Pm5TOkE1rM43XLhDAi1T1W507tY 2rgqUfWkmN0Xq4Ykh3uySsIH6VkLqC5Ay7n5jXapdf3wJkyl1pg/iu0ndTnHaRTC ByQehIMbj4OOivOcy06lS89Aro+KkgPRaA0lp5enegxUZTs5S5AIo7h6v9U078xr bcUcfrOsiTpVuTRND1L7kQQhPjmIv+UlzFjYuGPbHQxfZRVnVIlB4Ny3jIyN1aBx DMqxGR+novsYIuXAZWlsF17UYQXW5CFe+7aeS06bdaWWemJGkV0Mkfb72fwa3uLz sXlLp6fju2N5RQW7WVfjx89X7SAjKmYwQnCMbo0mwdRfujBNgbkm2xCrDy+QIE23 5BnAY18kXpqaRbXPJB0sy8V99Wnl1ZSRRzX0kOZVecrhKAoCUGPJS2X+bDEtIzhB OWzxcC7P94hega5JYzteSZcyBkGRUj4604NCzD38OdPqqWvR3oWtwDRAKIR7gZ/L PRoDZucqfYV+BhXy/ib55qTo/va5gjmnlUFMP2G/TVQk9XQ/q8TxxefmnQc+Qy3A P/Hlaop/HijmZLuNpJB4 =dXCB -----END PGP SIGNATURE----- . ========================================================================== Ubuntu Security Notice USN-1204-1 September 13, 2011 linux-fsl-imx51 vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 10.04 LTS Summary: Multiple kernel flaws have been fixed. Software Description: - linux-fsl-imx51: Linux kernel for IMX51 Details: Dan Rosenberg discovered that the Linux kernel TIPC implementation contained multiple integer signedness errors. (CVE-2010-3859) Dan Rosenberg discovered that multiple terminal ioctls did not correctly initialize structure memory. A local attacker could exploit this to read portions of kernel stack memory, leading to a loss of privacy. (CVE-2010-4075, CVE-2010-4076, CVE-2010-4077) Dan Rosenberg discovered that the socket filters did not correctly initialize structure memory. A local attacker could create malicious filters to read portions of kernel stack memory, leading to a loss of privacy. (CVE-2010-4158) Dan Rosenberg discovered that the Linux kernel L2TP implementation contained multiple integer signedness errors. (CVE-2010-4160) Dan Rosenberg discovered that certain iovec operations did not calculate page counts correctly. (CVE-2010-4163, CVE-2010-4668) Dan Rosenberg discovered that the RDS protocol did not correctly check ioctl arguments. (CVE-2010-4175) Alan Cox discovered that the HCI UART driver did not correctly check if a write operation was available. If the mmap_min-addr sysctl was changed from the Ubuntu default to a value of 0, a local attacker could exploit this flaw to gain root privileges. (CVE-2010-4242) Brad Spengler discovered that the kernel did not correctly account for userspace memory allocations during exec() calls. (CVE-2010-4243) Alex Shi and Eric Dumazet discovered that the network stack did not correctly handle packet backlogs. (CVE-2010-4251, CVE-2010-4805) It was discovered that the ICMP stack did not correctly handle certain unreachable messages. (CVE-2010-4526) Dan Carpenter discovered that the Infiniband driver did not correctly handle certain requests. (CVE-2010-4649, CVE-2011-1044) Kees Cook reported that /proc/pid/stat did not correctly filter certain memory locations. (CVE-2011-1012) Matthiew Herrb discovered that the drm modeset interface did not correctly handle a signed comparison. (CVE-2011-1013) It was discovered that the /proc filesystem did not correctly handle permission changes when programs executed. A local attacker could hold open files to examine details about programs running with higher privileges, potentially increasing the chances of exploiting additional vulnerabilities. (CVE-2011-1078) Vasiliy Kulikov discovered that the Bluetooth stack did not correctly check that device name strings were NULL terminated. (CVE-2011-1079) Vasiliy Kulikov discovered that bridge network filtering did not check that name fields were NULL terminated. (CVE-2011-1080) Nelson Elhage discovered that the epoll subsystem did not correctly handle certain structures. (CVE-2011-1082) Neil Horman discovered that NFSv4 did not correctly handle certain orders of operation with ACL data. (CVE-2011-1090) Johan Hovold discovered that the DCCP network stack did not correctly handle certain packet combinations. (CVE-2011-1093) Peter Huewe discovered that the TPM device did not correctly initialize memory. (CVE-2011-1163) Vasiliy Kulikov discovered that the netfilter code did not check certain strings copied from userspace. (CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-2534) Vasiliy Kulikov discovered that the Acorn Universal Networking driver did not correctly initialize memory. (CVE-2011-1173) Dan Rosenberg discovered that the IRDA subsystem did not correctly check certain field sizes. (CVE-2011-1180) Ryan Sweat discovered that the GRO code did not correctly validate memory. (CVE-2011-1478) Dan Rosenberg discovered that the X.25 Rose network stack did not correctly handle certain fields. If a system was running with Rose enabled, a remote attacker could send specially crafted traffic to gain root privileges. (CVE-2011-1577) Oliver Hartkopp and Dave Jones discovered that the CAN network driver did not correctly validate certain socket structures. (CVE-2011-1598) Dan Rosenberg discovered that the DCCP stack did not correctly handle certain packet structures. (CVE-2011-1770) Vasiliy Kulikov and Dan Rosenberg discovered that ecryptfs did not correctly check the origin of mount points. (CVE-2011-1833) Vasiliy Kulikov discovered that taskstats listeners were not correctly handled. A local attacker could exploit this to read portions of the kernel stack, leading to a loss of privacy. (CVE-2011-2492) Fernando Gont discovered that the IPv6 stack used predictable fragment identification numbers. (CVE-2011-2699) The performance counter subsystem did not correctly handle certain counters. (CVE-2011-2918) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 10.04 LTS: linux-image-2.6.31-610-imx51 2.6.31-610.28 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well. References: http://www.ubuntu.com/usn/usn-1204-1 CVE-2010-3859, CVE-2010-4075, CVE-2010-4076, CVE-2010-4077, CVE-2010-4158, CVE-2010-4160, CVE-2010-4162, CVE-2010-4163, CVE-2010-4175, CVE-2010-4242, CVE-2010-4243, CVE-2010-4251, CVE-2010-4526, CVE-2010-4649, CVE-2010-4668, CVE-2010-4805, CVE-2011-0726, CVE-2011-1010, CVE-2011-1012, CVE-2011-1013, CVE-2011-1020, CVE-2011-1044, CVE-2011-1078, CVE-2011-1079, CVE-2011-1080, CVE-2011-1082, CVE-2011-1090, CVE-2011-1093, CVE-2011-1160, CVE-2011-1163, CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-1173, CVE-2011-1180, CVE-2011-1478, CVE-2011-1493, CVE-2011-1577, CVE-2011-1598, CVE-2011-1770, Package Information: https://launchpad.net/ubuntu/+source/linux-fsl-imx51/2.6.31-610.28 . CVE-2011-1016 Marek Olšák discovered an issue in the driver for ATI/AMD Radeon video chips. This update also includes changes queued for the next point release of Debian 6.0, which also fix various non-security issues. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Trust: 2.61

sources: NVD: CVE-2011-1080 // JVNDB: JVNDB-2012-002829 // BID: 46616 // BID: 51749 // PACKETSTORM: 101861 // PACKETSTORM: 102430 // PACKETSTORM: 105083 // PACKETSTORM: 101680 // PACKETSTORM: 104250

AFFECTED PRODUCTS

vendor:linuxmodel:kernelscope:eqversion:2.6.38.7

Trust: 1.6

vendor:linuxmodel:kernelscope:eqversion:2.6.38.2

Trust: 1.6

vendor:linuxmodel:kernelscope:eqversion:2.6.38

Trust: 1.6

vendor:linuxmodel:kernelscope:eqversion:2.6.38.1

Trust: 1.6

vendor:linuxmodel:kernelscope:eqversion:2.6.38.5

Trust: 1.6

vendor:vmwaremodel:esxscope:eqversion:4.0

Trust: 1.1

vendor:vmwaremodel:esxscope:eqversion:4.1

Trust: 1.1

vendor:linuxmodel:kernelscope:eqversion:2.6.38.3

Trust: 1.0

vendor:linuxmodel:kernelscope:eqversion:2.6.38.4

Trust: 1.0

vendor:linuxmodel:kernelscope:lteversion:2.6.38.8

Trust: 1.0

vendor:linuxmodel:kernelscope:eqversion:2.6.38.6

Trust: 1.0

vendor:linuxmodel:kernelscope:ltversion:2.6.39

Trust: 0.8

vendor:vmwaremodel:esxscope:eqversion:3.5

Trust: 0.8

vendor:linuxmodel:kernelscope:eqversion:2.6.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.24.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.2

Trust: 0.3

vendor:linuxmodel:kernel -rc2scope:eqversion:2.6.11

Trust: 0.3

vendor:debianmodel:linux hppascope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.43

Trust: 0.3

vendor:linuxmodel:kernel -test6scope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.31.1

Trust: 0.3

vendor:linuxmodel:kernel rc5scope:eqversion:2.6.18

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.37

Trust: 0.3

vendor:susemodel:linux enterprise server unsupported extrasscope:eqversion:11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.14.6

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.15

Trust: 0.3

vendor:linuxmodel:kernel 2.6.36-rc8scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.46

Trust: 0.3

vendor:linuxmodel:kernel 2.6.18-8.1.8.el5scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel -rc3scope:eqversion:2.6.24

Trust: 0.3

vendor:susemodel:linux enterprise high availability extension sp1scope:eqversion:11

Trust: 0.3

vendor:openvzmodel:project openvz 028stab085.2scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.48

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.26.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.16

Trust: 0.3

vendor:linuxmodel:kernel 2.6.21-rc4scope: - version: -

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.36

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.13.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.38

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.8

Trust: 0.3

vendor:linuxmodel:kernel -test3scope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.7

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.04

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.34.1

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:1.1

Trust: 0.3

vendor:linuxmodel:kernel -rc6scope:eqversion:2.6.26

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.31.6

Trust: 0.3

vendor:linuxmodel:kernel 2.6.31-rc4scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.6

Trust: 0.3

vendor:linuxmodel:kernel rc6scope:eqversion:2.6.16

Trust: 0.3

vendor:redmodel:hat enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:linuxmodel:kernel -rc2scope:eqversion:2.6.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.4

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.04

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernel git2scope:eqversion:2.6.21

Trust: 0.3

vendor:linuxmodel:kernel git1scope:eqversion:2.6.21

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.14

Trust: 0.3

vendor:linuxmodel:kernel 2.6.36-rc4scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.6

Trust: 0.3

vendor:avayamodel:aura system platform sp2scope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.30

Trust: 0.3

vendor:openvzmodel:project openvz 028stab081.1scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.29.1

Trust: 0.3

vendor:linuxmodel:kernel 2.6.35-rc5-git5scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel -rc6-git6scope:eqversion:2.6.27

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.31

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:5.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.4

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:6.1

Trust: 0.3

vendor:linuxmodel:kernel -rc2scope:eqversion:2.6.23

Trust: 0.3

vendor:linuxmodel:kernel git4scope:eqversion:2.6.21

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.35.1

Trust: 0.3

vendor:openvzmodel:project openvz 042stab037.1scope: - version: -

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:10.04

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.13.5

Trust: 0.3

vendor:linuxmodel:kernel rc4scope:eqversion:2.6.18

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.4

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.31

Trust: 0.3

vendor:linuxmodel:kernel rc5scope:eqversion:2.6.16

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.267

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.7

Trust: 0.3

vendor:avayamodel:aura application server sip corescope:eqversion:53002.0

Trust: 0.3

vendor:linuxmodel:kernel -test9-cvsscope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.214

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernel 2.6.32-rc3scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel 2.6.22-rc7scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.19.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.6

Trust: 0.3

vendor:linuxmodel:kernel 2.6.33-rc6scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel 2.6.31-rc9scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.14.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.7

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.16

Trust: 0.3

vendor:linuxmodel:kernel 2.6.36-rc1scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.3

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernel -rc5scope:eqversion:2.6.14

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.54

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.14

Trust: 0.3

vendor:linuxmodel:kernel -rc4scope:eqversion:2.6.13

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.17

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.12

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.2

Trust: 0.3

vendor:linuxmodel:kernel 2.6.24-rc2scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel 2.6.35-rc6scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel -rc6scope:eqversion:2.6.19

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.09

Trust: 0.3

vendor:linuxmodel:kernel -test2scope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernel 2.6.29-rc2scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel finalscope:eqversion:2.6.9

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop optionalscope:eqversion:6

Trust: 0.3

vendor:linuxmodel:kernel 2.6.37-rc2scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.6

Trust: 0.3

vendor:linuxmodel:kernel 2.6.33-rc5scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.3

Trust: 0.3

vendor:linuxmodel:kernel -git7scope:eqversion:2.6.28

Trust: 0.3

vendor:linuxmodel:kernel -rc5scope:eqversion:2.6.30

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.30

Trust: 0.3

vendor:linuxmodel:kernel -rc4scope:eqversion:2.6.14

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.17

Trust: 0.3

vendor:debianmodel:linux armelscope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernel 2.6.31-git11scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.19.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.23

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.12

Trust: 0.3

vendor:linuxmodel:kernel rc4scope:eqversion:2.6.16

Trust: 0.3

vendor:linuxmodel:kernel 2.6.29-rc1scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.45

Trust: 0.3

vendor:openvzmodel:project openvz 028stab089.1scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel 2.6.31-rc2scope: - version: -

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:linuxmodel:kernel 2.6.31-rc5-git3scope: - version: -

Trust: 0.3

vendor:avayamodel:voice portal sp1scope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.12

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.39

Trust: 0.3

vendor:linuxmodel:kernel rc6scope:eqversion:2.6.22

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.50

Trust: 0.3

vendor:linuxmodel:kernel rc4scope:eqversion:2.6.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.47

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18

Trust: 0.3

vendor:redmodel:hat enterprise linux server optionalscope:eqversion:6

Trust: 0.3

vendor:linuxmodel:kernel 2.6.35-rc5scope: - version: -

Trust: 0.3

vendor:avayamodel:voice portal sp2scope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.11

Trust: 0.3

vendor:linuxmodel:kernel -git1scope:eqversion:2.6.29

Trust: 0.3

vendor:openvzmodel:project openvz 042stab053.5scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.18

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.29.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.11

Trust: 0.3

vendor:linuxmodel:kernel -rc6scope:eqversion:2.6.31

Trust: 0.3

vendor:linuxmodel:kernel -rc5scope:eqversion:2.6.28

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.5

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.4

Trust: 0.3

vendor:linuxmodel:kernel 2.6.32-rc8scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.33.1

Trust: 0.3

vendor:linuxmodel:kernel -git14scope:eqversion:2.6.29

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.273

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.36

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernel -rc6scope:eqversion:2.6.27

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.9

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.5

Trust: 0.3

vendor:linuxmodel:kernel -test5scope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernel -rc7scope:eqversion:2.6.31

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.8

Trust: 0.3

vendor:ubuntumodel:linux lts sparcscope:eqversion:8.04

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.31.2

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.12

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.8

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.6

Trust: 0.3

vendor:linuxmodel:kernel 2.6.22-rc1scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel -test8scope:eqversion:2.6

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:8.04

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.35

Trust: 0.3

vendor:susemodel:opensusescope:eqversion:11.4

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.14.3

Trust: 0.3

vendor:linuxmodel:kernel -rc4scope:eqversion:2.6.12

Trust: 0.3

vendor:linuxmodel:kernel 2.6.27-git3scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel -rc3scope:eqversion:2.6.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.21.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20-2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.34

Trust: 0.3

vendor:linuxmodel:kernel -rc8-git5scope:eqversion:2.6.27

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.6

Trust: 0.3

vendor:debianmodel:linuxscope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernel 2.6.36-rc5scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel git5scope:eqversion:2.6.21

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.13

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.24

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.12

Trust: 0.3

vendor:linuxmodel:kernel -rc2scope:eqversion:2.6.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18.8

Trust: 0.3

vendor:avayamodel:voice portal sp1scope:eqversion:5.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernel -rc7scope:eqversion:2.6.13

Trust: 0.3

vendor:linuxmodel:kernel -rc3scope:eqversion:2.6.30

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.10

Trust: 0.3

vendor:debianmodel:linux alphascope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.1

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.04

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.1

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:11.04

Trust: 0.3

vendor:linuxmodel:kernel -rc6scope:eqversion:2.6.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.27

Trust: 0.3

vendor:linuxmodel:kernel -rc2scope:eqversion:2.6.30

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.10

Trust: 0.3

vendor:linuxmodel:kernel -test1scope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.33.7

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.8.1

Trust: 0.3

vendor:linuxmodel:kernel 2.6.35-rc4scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.14

Trust: 0.3

vendor:openvzmodel:project openvz 042stab044.17scope: - version: -

Trust: 0.3

vendor:openvzmodel:project openvz 042stab039.10scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.8

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.17

Trust: 0.3

vendor:linuxmodel:kernel 2.6.28-rc5scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.6

Trust: 0.3

vendor:linuxmodel:kernel 2.6.33-rc8scope: - version: -

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.51

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.33

Trust: 0.3

vendor:avayamodel:aura system manager sp2scope:eqversion:6.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.5

Trust: 0.3

vendor:linuxmodel:kernel 2.6.34-rc4scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.49

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.31.11

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.9

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.1

Trust: 0.3

vendor:linuxmodel:kernel 2.6.37-rc7scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.21.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.24

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:5.2

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.8

Trust: 0.3

vendor:avayamodel:aura session manager sp2scope:eqversion:5.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.35.5

Trust: 0.3

vendor:redhatmodel:enterprise mrg for red hat enterprise linux versionscope:eqversion:v15

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.10

Trust: 0.3

vendor:linuxmodel:kernel -rc5scope:eqversion:2.6.27

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.6

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.2712

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18-53

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.5

Trust: 0.3

vendor:linuxmodel:kernel 2.6.34-rc2-git1scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.4

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernel rc4scope:eqversion:2.6.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.40

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.34.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.14.2

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.30.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.5

Trust: 0.3

vendor:linuxmodel:kernel -rc7scope:eqversion:2.6.28

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.3

Trust: 0.3

vendor:linuxmodel:kernel 2.6.25-rc1scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.24.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.22

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.14.4

Trust: 0.3

vendor:linuxmodel:kernel 2.6.32-rc1scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.21.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.14

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.9

Trust: 0.3

vendor:linuxmodel:kernel -rc8scope:eqversion:2.6.27

Trust: 0.3

vendor:linuxmodel:kernel 2.6.32-rc2scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15-27.48

Trust: 0.3

vendor:linuxmodel:kernel gitscope:eqversion:2.6.216

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.2

Trust: 0.3

vendor:openvzmodel:project openvz 042stab044.11scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.25

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.24

Trust: 0.3

vendor:linuxmodel:kernel -rc5scope:eqversion:2.6.24

Trust: 0.3

vendor:linuxmodel:kernel rc5scope:eqversion:2.6.11

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop clientscope:eqversion:5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.26

Trust: 0.3

vendor:linuxmodel:kernel 2.6.33-rc6-git5scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel 2.6.28-rc7scope: - version: -

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.19.3

Trust: 0.3

vendor:linuxmodel:kernel 2.6.34-rc6scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.5

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.30

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:11.04

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.35

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.12

Trust: 0.3

vendor:linuxmodel:kernel -rc5scope:eqversion:2.6.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.3

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.17

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.7

Trust: 0.3

vendor:linuxmodel:kernel 2.6.20-rc2scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel git3scope:eqversion:2.6.21

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.10

Trust: 0.3

vendor:redmodel:hat enterprise linux hpc node optionalscope:eqversion:6

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.3

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:11.04

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.18

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.3113

Trust: 0.3

vendor:linuxmodel:kernel 2.6.32-rc4scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.2

Trust: 0.3

vendor:susemodel:linux enterprise server sp1scope:eqversion:11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.12

Trust: 0.3

vendor:linuxmodel:kernel rc7scope:eqversion:2.6.18

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.7

Trust: 0.3

vendor:linuxmodel:kernel -git8scope:eqversion:2.6.21

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.10

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.14

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.1

Trust: 0.3

vendor:linuxmodel:kernel -rc2scope:eqversion:2.6.1

Trust: 0.3

vendor:linuxmodel:kernel -git5scope:eqversion:2.6.20

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.3

Trust: 0.3

vendor:linuxmodel:kernel gitscope:eqversion:2.6.217

Trust: 0.3

vendor:linuxmodel:kernel 2.6.37-rc1scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel 2.6.24-rc1scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel -test7scope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.9

Trust: 0.3

vendor:linuxmodel:kernel 2.6.32-rc5scope: - version: -

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:1.1

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.28

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.22

Trust: 0.3

vendor:ubuntumodel:linux lts lpiascope:eqversion:8.04

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.18

Trust: 0.3

vendor:avayamodel:aura presence servicesscope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.13

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.24

Trust: 0.3

vendor:linuxmodel:kernel rc6scope:eqversion:2.6.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.21.2

Trust: 0.3

vendor:linuxmodel:kernel 2.6.34-rc5scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.21

Trust: 0.3

vendor:linuxmodel:kernel -rc6scope:eqversion:2.6.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.26.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.3

Trust: 0.3

vendor:susemodel:linux enterprise desktop sp1scope:eqversion:11

Trust: 0.3

vendor:avayamodel:aura system manager sp1scope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.1

Trust: 0.3

vendor:avayamodel:aura system manager sp1scope:eqversion:6.1

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.13

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.14.1

Trust: 0.3

vendor:linuxmodel:kernel 2.6.21-rc6scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel rc7scope:eqversion:2.6.21

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.0

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.19

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.51

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18.3

Trust: 0.3

vendor:debianmodel:linux mipselscope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernel -git13scope:eqversion:2.6.24

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.37.2

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.19

Trust: 0.3

vendor:redmodel:hat enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:linuxmodel:kernel -test11scope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.16

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.6

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.23

Trust: 0.3

vendor:linuxmodel:kernel -git8scope:eqversion:2.6.29

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.46

Trust: 0.3

vendor:linuxmodel:kernel -rc3scope:eqversion:2.6.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.1

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.16

Trust: 0.3

vendor:linuxmodel:kernel rc6scope:eqversion:2.6.17

Trust: 0.3

vendor:linuxmodel:kernel -rc4scope:eqversion:2.6.19

Trust: 0.3

vendor:linuxmodel:kernel 2.6.21-rc3scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel 2.6.26-rc5-git1scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel -rc5scope:eqversion:2.6.17

Trust: 0.3

vendor:linuxmodel:kernel -rc6scope:eqversion:2.6.30

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.7

Trust: 0.3

vendor:avayamodel:aura session manager sp2scope:eqversion:6.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.8

Trust: 0.3

vendor:linuxmodel:kernel 2.6.33-rc4scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel 2.6.33-rc7scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.28

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.30.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.52

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.3

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.18

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.19.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.29

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.10

Trust: 0.3

vendor:linuxmodel:kernel 2.6.21-rc5scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.13.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.34

Trust: 0.3

vendor:linuxmodel:kernel -test10scope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.2

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:8.04

Trust: 0.3

vendor:redmodel:hat enterprise linux workstation optionalscope:eqversion:6

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.11

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.12

Trust: 0.3

vendor:linuxmodel:kernel rc1scope:eqversion:2.6.3

Trust: 0.3

vendor:ubuntumodel:linux lts powerpcscope:eqversion:8.04

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.18

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.2519

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.4

Trust: 0.3

vendor:linuxmodel:kernel rc4scope:eqversion:2.6.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18.6

Trust: 0.3

vendor:linuxmodel:kernel 2.6.36-rc6scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.13.2

Trust: 0.3

vendor:openvzmodel:project openvz 042stab055.10scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.53

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.41

Trust: 0.3

vendor:linuxmodel:kernel -test4scope:eqversion:2.6

Trust: 0.3

vendor:linuxmodel:kernel 2.6.34-rc2scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.27

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.49

Trust: 0.3

vendor:linuxmodel:kernel -rc4scope:eqversion:2.6.27

Trust: 0.3

vendor:linuxmodel:kernel 2.6.28-rc6scope: - version: -

Trust: 0.3

vendor:avayamodel:aura system platform sp3scope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.21.6

Trust: 0.3

vendor:linuxmodel:kernel 2.6.35-rc1scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18.4

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1

Trust: 0.3

vendor:linuxmodel:kernel -rc3scope:eqversion:2.6.19

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.26.3

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.2

Trust: 0.3

vendor:redmodel:hat enterprise linux serverscope:eqversion:5

Trust: 0.3

vendor:linuxmodel:kernel -rc4scope:eqversion:2.6.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.30.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.1613

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.31

Trust: 0.3

vendor:openvzmodel:project openvz 028stab091.1scope:neversion: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.2

Trust: 0.3

vendor:openvzmodel:project openvz 042stab049.6scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernel 2.6.34-rc1scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.29

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.6

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.1

Trust: 0.3

vendor:linuxmodel:kernel -rc2scope:eqversion:2.6.19

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.24

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.0

Trust: 0.3

vendor:redmodel:hat enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:7.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.17

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.04

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.14.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.10

Trust: 0.3

vendor:linuxmodel:kernel rc3scope:eqversion:2.6.16

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.3

Trust: 0.3

vendor:linuxmodel:kernel 2.6.29-rc2-git1scope: - version: -

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.0.1

Trust: 0.3

vendor:linuxmodel:kernel 2.6.32-rc7scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.44

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:5.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15

Trust: 0.3

vendor:avayamodel:aura system platformscope:eqversion:6.0.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.32

Trust: 0.3

vendor:linuxmodel:kernel rc5scope:eqversion:2.6.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.14

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.5

Trust: 0.3

vendor:linuxmodel:kernel 2.6.38-rc2scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.13

Trust: 0.3

vendor:linuxmodel:kernel -rc4scope:eqversion:2.6.24

Trust: 0.3

vendor:linuxmodel:kernel 2.6.33-rc1scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.24.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.6

Trust: 0.3

vendor:linuxmodel:kernel rc4scope:eqversion:2.6.17

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.19

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.22

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.15

Trust: 0.3

vendor:linuxmodel:kernel 2.6.37rcscope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.14

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:11.04

Trust: 0.3

vendor:linuxmodel:kernel rc2scope:eqversion:2.6.16

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.35.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.4

Trust: 0.3

vendor:linuxmodel:kernel rc7scope:eqversion:2.6.15

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.31.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.4

Trust: 0.3

vendor:linuxmodel:kernel -rc4scope:eqversion:2.6.15

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.7

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.8

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.33

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23

Trust: 0.3

vendor:linuxmodel:kernel -rc3scope:eqversion:2.6.31

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.26

Trust: 0.3

vendor:avayamodel:communication server 1000e signaling serverscope:eqversion:7.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.5

Trust: 0.3

vendor:linuxmodel:kernel rc6scope:eqversion:2.6.18

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.21

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5.1

Trust: 0.3

vendor:redmodel:hat enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.276

Trust: 0.3

vendor:linuxmodel:kernel 2.6.31-rc8scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20

Trust: 0.3

vendor:avayamodel:aura conferencing standardscope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.17

Trust: 0.3

vendor:linuxmodel:kernel -rc1scope:eqversion:2.6.23

Trust: 0.3

vendor:linuxmodel:kernel 2.6.28-rc4scope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.315

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.30.5

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.1627

Trust: 0.3

vendor:avayamodel:communication server 1000m signaling serverscope:eqversion:7.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.30.4

Trust: 0.3

vendor:linuxmodel:kernel -rc3scope:eqversion:2.6.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.20

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.13.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.26.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.34.3

Trust: 0.3

vendor:avayamodel:communication server 1000escope:eqversion:7.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.12

Trust: 0.3

vendor:linuxmodel:kernel -rc2scope:eqversion:2.6.27

Trust: 0.3

vendor:debianmodel:linux m68kscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:5.0

Trust: 0.3

vendor:linuxmodel:kernel -rc5scope:eqversion:2.6.12

Trust: 0.3

vendor:avayamodel:communication server 1000mscope:eqversion:7.0

Trust: 0.3

vendor:linuxmodel:kernel -test9scope:eqversion:2.6

Trust: 0.3

vendor:hitachimodel:jp1/it service level management managerscope:eqversion:-09-50

Trust: 0.3

vendor:hitachimodel:jp1/it resource management-managerscope:eqversion:09-50

Trust: 0.3

vendor:hitachimodel:jp1/it resource management-managerscope:eqversion:09-11-02

Trust: 0.3

vendor:hitachimodel:jp1/it resource management-managerscope:eqversion:09-11

Trust: 0.3

vendor:hitachimodel:jp1/it resource management-managerscope:eqversion:09-10-03

Trust: 0.3

vendor:hitachimodel:jp1/it resource management-managerscope:eqversion:09-10

Trust: 0.3

vendor:hitachimodel:jp1/it service level management-managerscope:neversion:09-51

Trust: 0.3

vendor:hitachimodel:jp1/it resource management-managerscope:neversion:09-50-02

Trust: 0.3

vendor:hitachimodel:jp1/it resource management-managerscope:neversion:09-11-05

Trust: 0.3

sources: BID: 46616 // BID: 51749 // JVNDB: JVNDB-2012-002829 // CNNVD: CNNVD-201206-406 // NVD: CVE-2011-1080

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-1080
value: LOW

Trust: 1.0

NVD: CVE-2011-1080
value: LOW

Trust: 0.8

CNNVD: CNNVD-201206-406
value: LOW

Trust: 0.6

nvd@nist.gov: CVE-2011-1080
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

sources: JVNDB: JVNDB-2012-002829 // CNNVD: CNNVD-201206-406 // NVD: CVE-2011-1080

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.8

sources: JVNDB: JVNDB-2012-002829 // NVD: CVE-2011-1080

THREAT TYPE

local

Trust: 1.1

sources: BID: 46616 // PACKETSTORM: 105083 // PACKETSTORM: 104250 // CNNVD: CNNVD-201206-406

TYPE

Input Validation Error

Trust: 0.9

sources: BID: 51749 // CNNVD: CNNVD-201206-406

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-002829

PATCH

title:ASA-2011-208url:http://downloads.avaya.com/css/P8/documents/100145416

Trust: 0.8

title:ChangeLog-2.6.39url:http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39

Trust: 0.8

title:bridge: netfilter: fix information leakurl:https://github.com/torvalds/linux/commit/d846f71195d57b0bbb143382647c2c6638b04c5a

Trust: 0.8

title:linux/kernel/git/torvalds/linux-2.6.git / commiturl:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d846f71195d57b0bbb143382647c2c6638b04c5a

Trust: 0.8

title:Linux Kernel Archivesurl:http://www.kernel.org

Trust: 0.8

title:Bug 681262url:https://bugzilla.redhat.com/show_bug.cgi?id=681262

Trust: 0.8

title:RHSA-2011:0833url:http://rhn.redhat.com/errata/RHSA-2011-0833.html

Trust: 0.8

title:VMSA-2012-0001url:http://www.vmware.com/security/advisories/VMSA-2012-0001.html

Trust: 0.8

title:linux-3.4.4url:http://123.124.177.30/web/xxk/bdxqById.tag?id=43488

Trust: 0.6

sources: JVNDB: JVNDB-2012-002829 // CNNVD: CNNVD-201206-406

EXTERNAL IDS

db:NVDid:CVE-2011-1080

Trust: 3.2

db:OPENWALLid:OSS-SECURITY/2011/03/01/10

Trust: 1.6

db:BIDid:51749

Trust: 0.9

db:JVNDBid:JVNDB-2012-002829

Trust: 0.8

db:CNNVDid:CNNVD-201201-419

Trust: 0.6

db:CNNVDid:CNNVD-201206-406

Trust: 0.6

db:BIDid:46616

Trust: 0.3

db:HITACHIid:HS12-005

Trust: 0.3

db:PACKETSTORMid:101861

Trust: 0.1

db:PACKETSTORMid:102430

Trust: 0.1

db:PACKETSTORMid:105083

Trust: 0.1

db:PACKETSTORMid:101680

Trust: 0.1

db:PACKETSTORMid:104250

Trust: 0.1

sources: BID: 46616 // BID: 51749 // JVNDB: JVNDB-2012-002829 // PACKETSTORM: 101861 // PACKETSTORM: 102430 // PACKETSTORM: 105083 // PACKETSTORM: 101680 // PACKETSTORM: 104250 // CNNVD: CNNVD-201201-419 // CNNVD: CNNVD-201206-406 // NVD: CVE-2011-1080

REFERENCES

url:http://rhn.redhat.com/errata/rhsa-2011-0833.html

Trust: 1.7

url:https://bugzilla.redhat.com/show_bug.cgi?id=681262

Trust: 1.6

url:https://github.com/torvalds/linux/commit/d846f71195d57b0bbb143382647c2c6638b04c5a

Trust: 1.6

url:http://ftp.osuosl.org/pub/linux/kernel/v2.6/changelog-2.6.39

Trust: 1.6

url:http://www.openwall.com/lists/oss-security/2011/03/01/10

Trust: 1.6

url:http://downloads.avaya.com/css/p8/documents/100145416

Trust: 1.6

url:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=d846f71195d57b0bbb143382647c2c6638b04c5a

Trust: 1.6

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1080

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-1080

Trust: 0.8

url:http://www.securityfocus.com/bid/51749

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2011-1078

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2011-1080

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2011-1079

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2011-0726

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2011-1093

Trust: 0.4

url:https://lkml.org/lkml/2011/2/14/49

Trust: 0.3

url:https://lkml.org/lkml/2011/2/14/50

Trust: 0.3

url:https://lkml.org/lkml/2011/2/14/51

Trust: 0.3

url:http://wiki.openvz.org/download/kernel/rhel5/028stab091.1

Trust: 0.3

url:http://wiki.openvz.org/download/kernel/rhel6/042stab061.2

Trust: 0.3

url:http://www.kernel.org/

Trust: 0.3

url:http://wiki.openvz.org/main_page

Trust: 0.3

url:http://www.vmware.com/security/advisories/vmsa-2012-0001.html

Trust: 0.3

url:http://support.avaya.com/css/p8/documents/100145416

Trust: 0.3

url:http://www.hds.com/products/storage-software/hitachi-device-manager.html

Trust: 0.3

url:http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs12-005/index.html

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-1172

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-1163

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-1170

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-1171

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-1090

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-1493

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-1160

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-1180

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-1577

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-1495

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-1494

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-0711

Trust: 0.2

url:http://www.debian.org/security/faq

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2010-4075

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-1593

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-1182

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-1010

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-1173

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-1477

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-0695

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2010-3875

Trust: 0.2

url:http://www.debian.org/security/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-1012

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-1020

Trust: 0.2

url:https://access.redhat.com/kb/docs/doc-11259

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-1170.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1166

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-1163.html

Trust: 0.1

url:http://docs.redhat.com/docs/en-us/red_hat_enterprise_linux/5/html/5.6_technical_notes/kernel.html#rhsa-2011-0833

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-1763.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-1577.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-1494.html

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-0726.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-1079.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1763

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-1171.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-1093.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-1172.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-1166.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-1080.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-1078.html

Trust: 0.1

url:https://access.redhat.com/security/team/key/#package

Trust: 0.1

url:http://bugzilla.redhat.com/):

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-1495.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0710

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4655

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1017

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2524

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-fsl-imx51/2.6.31-610.28

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1013

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4162

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3859

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4163

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4242

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4076

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4077

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4805

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4175

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4649

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4668

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4251

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-1204-1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4160

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4526

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1082

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4243

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1044

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4158

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1598

Trust: 0.1

url:http://secunia.com/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1585

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1476

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1745

Trust: 0.1

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.1

url:http://packages.debian.org/changelogs/pool/main/l/linux-2.6/linux-2.6_2.6.32-34/changelog

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1478

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1016

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1746

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2492

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-1189-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux/2.6.24-29.93

Trust: 0.1

sources: BID: 46616 // BID: 51749 // JVNDB: JVNDB-2012-002829 // PACKETSTORM: 101861 // PACKETSTORM: 102430 // PACKETSTORM: 105083 // PACKETSTORM: 101680 // PACKETSTORM: 104250 // CNNVD: CNNVD-201201-419 // CNNVD: CNNVD-201206-406 // NVD: CVE-2011-1080

CREDITS

Hitachi

Trust: 0.9

sources: BID: 51749 // CNNVD: CNNVD-201201-419

SOURCES

db:BIDid:46616
db:BIDid:51749
db:JVNDBid:JVNDB-2012-002829
db:PACKETSTORMid:101861
db:PACKETSTORMid:102430
db:PACKETSTORMid:105083
db:PACKETSTORMid:101680
db:PACKETSTORMid:104250
db:CNNVDid:CNNVD-201201-419
db:CNNVDid:CNNVD-201206-406
db:NVDid:CVE-2011-1080

LAST UPDATE DATE

2024-09-15T21:15:41.378000+00:00


SOURCES UPDATE DATE

db:BIDid:46616date:2015-05-07T17:10:00
db:BIDid:51749date:2012-01-31T00:00:00
db:JVNDBid:JVNDB-2012-002829date:2016-06-30T00:00:00
db:CNNVDid:CNNVD-201201-419date:2012-02-02T00:00:00
db:CNNVDid:CNNVD-201206-406date:2023-02-14T00:00:00
db:NVDid:CVE-2011-1080date:2023-02-13T04:29:03.420

SOURCES RELEASE DATE

db:BIDid:46616date:2011-03-01T00:00:00
db:BIDid:51749date:2012-01-31T00:00:00
db:JVNDBid:JVNDB-2012-002829date:2012-06-25T00:00:00
db:PACKETSTORMid:101861date:2011-06-01T03:46:58
db:PACKETSTORMid:102430date:2011-06-19T20:36:32
db:PACKETSTORMid:105083date:2011-09-14T05:16:17
db:PACKETSTORMid:101680date:2011-05-25T14:08:37
db:PACKETSTORMid:104250date:2011-08-20T00:00:39
db:CNNVDid:CNNVD-201201-419date:1900-01-01T00:00:00
db:CNNVDid:CNNVD-201206-406date:2012-06-25T00:00:00
db:NVDid:CVE-2011-1080date:2012-06-21T23:55:02.097