ID

VAR-201704-1397


CVE

CVE-2017-7895


TITLE

Linux Kernel CVE-2017-7895 Multiple Security Bypass Vulnerabilities

Trust: 0.3

sources: BID: 98085

DESCRIPTION

The NFSv2 and NFSv3 server implementations in the Linux kernel through 4.10.13 lack certain checks for the end of a buffer, which allows remote attackers to trigger pointer-arithmetic errors or possibly have unspecified other impact via crafted requests, related to fs/nfsd/nfs3xdr.c and fs/nfsd/nfsxdr.c. Linux Kernel is prone to multiple security-bypass vulnerabilities. Attackers can exploit these issues to bypass certain security restrictions and perform unauthorized actions. This may aid in further attacks. 7) - noarch, x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. If heap (or different memory region) and stack memory regions were adjacent to each other, an attacker could use this flaw to jump over the stack guard gap, cause controlled memory corruption on process stack or the adjacent memory region, and thus increase their privileges on the system. This is a kernel-side mitigation which increases the stack guard gap size from one page to 1 MiB to make successful exploitation of this issue more difficult. Bug Fix(es): * The kernel-rt packages have been upgraded to the 3.10.0-514.25.2 source tree, which provides a number of bug fixes over the previous version. (BZ#1452742) * Previously, a local lock acquisition around the ip_send_unicast_reply() function was incorrectly terminated. Consequently, a list corruption occurred that led to a kernel panic. This update adds locking functions around calls to ip_send_unicast_reply(). (BZ#1455239) 4. 7.2) - ppc64, ppc64le, x86_64 3. Bug Fix(es): * Previously, a race condition between Linux kernel module error handling and kprobe registration code existed in the Linux kernel. The protection that was applied during module error handling code could be overridden by kprobe registration code before the module was deallocated. Consequently, the mapped page could be freed and become not 'writable'. (BZ#1454683) * Due to a race with another NFS mount, the nfs41_walk_client_list() function previously established a lease on the nfs_client pointer before the check for trunking was finished. This update ensures the processes follow the correct order and the race no longer occurs in this scenario. (BZ#1447383) * If a duplicate IPv6 address or an issue setting an address was present in the net/ipv6/addrconf.c file, a race condition occurred that could cause an IFP refcount leak. Attempts to unregister a netdevice then produced "Unregister Netdevice Failed" error messages. (BZ#1449103) * Previously, subtracting from vCPU threads could cause a steal_time overflow on QEMU live migration. This update makes sure steal_time accumulation to vCPU entry time is moved before copying steal_time data to QEMU guest, thus fixing this bug. (BZ#1274919) 4. On systems with the stack protection feature enabled in the kernel (CONFIG_CC_STACKPROTECTOR=y, which is enabled on all architectures other than s390x and ppc64[le]), an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to crash the system. Due to the nature of the stack protection feature, code execution cannot be fully ruled out, although we believe it is unlikely. Bug Fix(es): * Previously, while the MAP_GROWSDOWN flag was set, writing to the memory which was mapped with the mmap system call failed with the SIGBUS signal. (BZ#1474720) 4. Bug Fix(es): * If a VFC port became unmapped in the VIOS, it sometimes did not respond with a CRQ init complete following the H_REG_CRQ() call. As a consequence, scsi_block_requests were called until the init complete occurred. If not, I/O requests were hung. The provided patch ensures the host action stays set to IBMVFC_HOST_ACTION_TGT_DEL so that all rports are moved into devloss state unless an init complete is received. (BZ#1460210) 4. =========================================================================== Ubuntu Security Notice USN-3312-1 June 07, 2017 linux, linux-aws, linux-gke, linux-raspi2, linux-snapdragon vulnerabilities =========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 LTS Summary: Several security issues were fixed in the Linux kernel. (CVE-2016-7917) Qian Zhang discovered a heap-based buffer overflow in the tipc_msg_build() function in the Linux kernel. (CVE-2016-8632) It was discovered that the keyring implementation in the Linux kernel in some situations did not prevent special internal keyrings from being joined by userspace keyrings. A privileged local attacker could use this to bypass module verification. A privileged local attacker could use this to execute arbitrary code. (CVE-2017-0605) Dmitry Vyukov discovered that KVM implementation in the Linux kernel improperly emulated the VMXON instruction. A local attacker in a guest OS could use this to cause a denial of service (memory consumption) in the host OS. (CVE-2017-6001) Eric Biggers discovered a memory leak in the keyring implementation in the Linux kernel. (CVE-2017-7472) Sabrina Dubroca discovered that the asynchronous cryptographic hash (ahash) implementation in the Linux kernel did not properly handle a full request queue. (CVE-2017-7645) Tommi Rantala and Brad Spengler discovered that the memory manager in the Linux kernel did not properly enforce the CONFIG_STRICT_DEVMEM protection mechanism. A local attacker with access to /dev/mem could use this to expose sensitive information or possibly execute arbitrary code. (CVE-2016-7913) Vlad Tsyrklevich discovered an integer overflow vulnerability in the VFIO PCI driver for the Linux kernel. A local attacker with access to a vfio PCI device file could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2016-9083, CVE-2016-9084) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: linux-image-4.4.0-1014-gke 4.4.0-1014.14 linux-image-4.4.0-1018-aws 4.4.0-1018.27 linux-image-4.4.0-1057-raspi2 4.4.0-1057.64 linux-image-4.4.0-1059-snapdragon 4.4.0-1059.63 linux-image-4.4.0-79-generic 4.4.0-79.100 linux-image-4.4.0-79-generic-lpae 4.4.0-79.100 linux-image-4.4.0-79-lowlatency 4.4.0-79.100 linux-image-4.4.0-79-powerpc-e500mc 4.4.0-79.100 linux-image-4.4.0-79-powerpc-smp 4.4.0-79.100 linux-image-4.4.0-79-powerpc64-smp 4.4.0-79.100 linux-image-aws 4.4.0.1018.21 linux-image-generic 4.4.0.79.85 linux-image-generic-lpae 4.4.0.79.85 linux-image-gke 4.4.0.1014.16 linux-image-lowlatency 4.4.0.79.85 linux-image-powerpc-e500mc 4.4.0.79.85 linux-image-powerpc-smp 4.4.0.79.85 linux-image-powerpc64-emb 4.4.0.79.85 linux-image-powerpc64-smp 4.4.0.79.85 linux-image-raspi2 4.4.0.1057.58 linux-image-snapdragon 4.4.0.1059.52 linux-image-virtual 4.4.0.79.85 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. Relevant releases/architectures: MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64 3. (BZ#1452745) 4. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2017:1615-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:1615 Issue date: 2017-06-28 CVE Names: CVE-2017-2583 CVE-2017-6214 CVE-2017-7477 CVE-2017-7645 CVE-2017-7895 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Security Fix(es): * A flaw was found in the way Linux kernel allocates heap memory to build the scattergather list from a fragment list(skb_shinfo(skb)->frag_list) in the socket buffer(skb_buff). The heap overflow occurred if 'MAX_SKB_FRAGS + 1' parameter and 'NETIF_F_FRAGLIST' feature were used together. A remote user or process could use this flaw to potentially escalate their privilege on a system. (CVE-2017-7477, Important) * The NFS2/3 RPC client could send long arguments to the NFS server. These encoded arguments are stored in an array of memory pages, and accessed using pointer variables. Arbitrarily long arguments could make these pointers point outside the array and cause an out-of-bounds memory access. A remote user or program could use this flaw to crash the kernel (denial of service). (CVE-2017-7895, Important) * The Linux kernel built with the Kernel-based Virtual Machine (CONFIG_KVM) support was vulnerable to an incorrect segment selector(SS) value error. The error could occur while loading values into the SS register in long mode. A user or process inside a guest could use this flaw to crash the guest, resulting in DoS or potentially escalate their privileges inside the guest. (CVE-2017-2583, Moderate) * A flaw was found in the Linux kernel's handling of packets with the URG flag. Applications using the splice() and tcp_splice_read() functionality could allow a remote attacker to force the kernel to enter a condition in which it could loop indefinitely. (CVE-2017-6214, Moderate) Red Hat would like to thank Ari Kauppi for reporting CVE-2017-7895 and Xiaohan Zhang (Huawei Inc.) for reporting CVE-2017-2583. Bug Fix(es): * Previously, the reserved-pages counter (HugePages_Rsvd) was bigger than the total-pages counter (HugePages_Total) in the /proc/meminfo file, and HugePages_Rsvd underflowed. With this update, the HugeTLB feature of the Linux kernel has been fixed, and HugePages_Rsvd underflow no longer occurs. (BZ#1445184) * If a directory on a NFS client was modified while being listed, the NFS client could restart the directory listing multiple times. Consequently, the performance of listing the directory was sub-optimal. With this update, the restarting of the directory listing happens less frequently. As a result, the performance of listing the directory while it is being modified has improved. (BZ#1450851) * The Fibre Channel over Ethernet (FCoE) adapter in some cases failed to reboot. This update fixes the qla2xxx driver, and FCoE adapter now reboots as expected. (BZ#1446246) * When a VM with Virtual Function I/O (VFIO) device was rebooted, the QEMU process occasionally terminated unexpectedly due to a failed VFIO Direct Memory Access (DMA) map request. This update fixes the vfio driver and QEMU no longer crashes in the described situation. (BZ#1450855) * When the operating system was booted with the in-box lpfc driver, a kernel panic occurred on the little-endian variant of IBM Power Systems. This update fixes lpfc, and the kernel no longer panics in the described situation. (BZ#1452044) * When creating or destroying a VM with Virtual Function I/O (VFIO) devices with "Hugepages" feature enabled, errors in Direct Memory Access (DMA) page table entry (PTE) mappings occurred, and QEMU memory usage behaved unpredictably. This update fixes range computation when making room for large pages in Input/Output Memory Management Unit (IOMMU). As a result, errors in DMA PTE mappings no longer occur, and QEMU has a predictable memory usage in the described situation. (BZ#1450856) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1414735 - CVE-2017-2583 Kernel: Kvm: vmx/svm potential privilege escalation inside guest 1426542 - CVE-2017-6214 kernel: ipv4/tcp: Infinite loop in tcp_splice_read() 1443615 - CVE-2017-7645 kernel: nfsd: Incorrect handling of long RPC replies 1445207 - CVE-2017-7477 kernel: net: Heap overflow in skb_to_sgvec in macsec.c 1446103 - CVE-2017-7895 kernel: NFSv3 server does not properly handle payload bounds checking of WRITE requests 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: kernel-3.10.0-514.26.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-514.26.1.el7.noarch.rpm kernel-doc-3.10.0-514.26.1.el7.noarch.rpm x86_64: kernel-3.10.0-514.26.1.el7.x86_64.rpm kernel-debug-3.10.0-514.26.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.26.1.el7.x86_64.rpm kernel-devel-3.10.0-514.26.1.el7.x86_64.rpm kernel-headers-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.26.1.el7.x86_64.rpm perf-3.10.0-514.26.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm python-perf-3.10.0-514.26.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: kernel-debug-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.26.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: kernel-3.10.0-514.26.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-514.26.1.el7.noarch.rpm kernel-doc-3.10.0-514.26.1.el7.noarch.rpm x86_64: kernel-3.10.0-514.26.1.el7.x86_64.rpm kernel-debug-3.10.0-514.26.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.26.1.el7.x86_64.rpm kernel-devel-3.10.0-514.26.1.el7.x86_64.rpm kernel-headers-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.26.1.el7.x86_64.rpm perf-3.10.0-514.26.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm python-perf-3.10.0-514.26.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: kernel-debug-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.26.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: kernel-3.10.0-514.26.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-514.26.1.el7.noarch.rpm kernel-doc-3.10.0-514.26.1.el7.noarch.rpm ppc64: kernel-3.10.0-514.26.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-514.26.1.el7.ppc64.rpm kernel-debug-3.10.0-514.26.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-514.26.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-514.26.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-514.26.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-514.26.1.el7.ppc64.rpm kernel-devel-3.10.0-514.26.1.el7.ppc64.rpm kernel-headers-3.10.0-514.26.1.el7.ppc64.rpm kernel-tools-3.10.0-514.26.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-514.26.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-514.26.1.el7.ppc64.rpm perf-3.10.0-514.26.1.el7.ppc64.rpm perf-debuginfo-3.10.0-514.26.1.el7.ppc64.rpm python-perf-3.10.0-514.26.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-514.26.1.el7.ppc64.rpm ppc64le: kernel-3.10.0-514.26.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-514.26.1.el7.ppc64le.rpm kernel-debug-3.10.0-514.26.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-514.26.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-514.26.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-514.26.1.el7.ppc64le.rpm kernel-devel-3.10.0-514.26.1.el7.ppc64le.rpm kernel-headers-3.10.0-514.26.1.el7.ppc64le.rpm kernel-tools-3.10.0-514.26.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-514.26.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-514.26.1.el7.ppc64le.rpm perf-3.10.0-514.26.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-514.26.1.el7.ppc64le.rpm python-perf-3.10.0-514.26.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-514.26.1.el7.ppc64le.rpm s390x: kernel-3.10.0-514.26.1.el7.s390x.rpm kernel-debug-3.10.0-514.26.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-514.26.1.el7.s390x.rpm kernel-debug-devel-3.10.0-514.26.1.el7.s390x.rpm kernel-debuginfo-3.10.0-514.26.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-514.26.1.el7.s390x.rpm kernel-devel-3.10.0-514.26.1.el7.s390x.rpm kernel-headers-3.10.0-514.26.1.el7.s390x.rpm kernel-kdump-3.10.0-514.26.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-514.26.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-514.26.1.el7.s390x.rpm perf-3.10.0-514.26.1.el7.s390x.rpm perf-debuginfo-3.10.0-514.26.1.el7.s390x.rpm python-perf-3.10.0-514.26.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-514.26.1.el7.s390x.rpm x86_64: kernel-3.10.0-514.26.1.el7.x86_64.rpm kernel-debug-3.10.0-514.26.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.26.1.el7.x86_64.rpm kernel-devel-3.10.0-514.26.1.el7.x86_64.rpm kernel-headers-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.26.1.el7.x86_64.rpm perf-3.10.0-514.26.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm python-perf-3.10.0-514.26.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): noarch: kernel-doc-3.10.0-514.26.1.el7.noarch.rpm ppc64: kernel-debug-debuginfo-3.10.0-514.26.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-514.26.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-514.26.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-514.26.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-514.26.1.el7.ppc64.rpm perf-debuginfo-3.10.0-514.26.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-514.26.1.el7.ppc64.rpm ppc64le: kernel-debug-debuginfo-3.10.0-514.26.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-514.26.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-514.26.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-514.26.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-514.26.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-514.26.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-514.26.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-514.26.1.el7.ppc64le.rpm x86_64: kernel-debug-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.26.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: kernel-3.10.0-514.26.1.el7.src.rpm noarch: kernel-abi-whitelists-3.10.0-514.26.1.el7.noarch.rpm kernel-doc-3.10.0-514.26.1.el7.noarch.rpm x86_64: kernel-3.10.0-514.26.1.el7.x86_64.rpm kernel-debug-3.10.0-514.26.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.26.1.el7.x86_64.rpm kernel-devel-3.10.0-514.26.1.el7.x86_64.rpm kernel-headers-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.26.1.el7.x86_64.rpm perf-3.10.0-514.26.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm python-perf-3.10.0-514.26.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: kernel-debug-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.26.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.26.1.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-2583 https://access.redhat.com/security/cve/CVE-2017-6214 https://access.redhat.com/security/cve/CVE-2017-7477 https://access.redhat.com/security/cve/CVE-2017-7645 https://access.redhat.com/security/cve/CVE-2017-7895 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/articles/3090941. 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZU/jWXlSAg2UNWIIRAr2tAKCNLfAoYb4N6aC4Ku6JOiP/yO9YVQCgoj0+ EY56W3xvQDrvUk2IIHHZzi4= =ObbT -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 1.98

sources: NVD: CVE-2017-7895 // BID: 98085 // VULMON: CVE-2017-7895 // PACKETSTORM: 143172 // PACKETSTORM: 143388 // PACKETSTORM: 144142 // PACKETSTORM: 143679 // PACKETSTORM: 142829 // PACKETSTORM: 143173 // PACKETSTORM: 143417 // PACKETSTORM: 143171

AFFECTED PRODUCTS

vendor:linuxmodel:kernelscope:gteversion:3.17.0

Trust: 1.0

vendor:linuxmodel:kernelscope:ltversion:4.9.26

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:8.0

Trust: 1.0

vendor:linuxmodel:kernelscope:gteversion:4.2

Trust: 1.0

vendor:linuxmodel:kernelscope:ltversion:3.2.89

Trust: 1.0

vendor:linuxmodel:kernelscope:gteversion:3.3

Trust: 1.0

vendor:linuxmodel:kernelscope:gteversion:4.5.0

Trust: 1.0

vendor:linuxmodel:kernelscope:ltversion:3.16.44

Trust: 1.0

vendor:linuxmodel:kernelscope:ltversion:4.10.14

Trust: 1.0

vendor:linuxmodel:kernelscope:ltversion:4.4.67

Trust: 1.0

vendor:linuxmodel:kernelscope:ltversion:4.1.40

Trust: 1.0

vendor:linuxmodel:kernelscope:gteversion:4.10

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:linuxmodel:kernelscope:eqversion:2.6.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.62

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.24.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.6.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.43

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.31.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.8.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.4

Trust: 0.3

vendor:oraclemodel:linuxscope:eqversion:7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.37

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.36

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.34.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.16

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.80

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.14.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.10.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.46

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.38.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.11.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.7.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.9.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.48

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.26.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.16

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.36

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.13.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.38

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.18.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.6.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.34.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.31.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.9.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.38.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.65

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.4

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.24.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.24.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.42

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.45

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.30

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.88

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.48

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.29.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.31

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.63-2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.7.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.22

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.7.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.35.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.1.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.13.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.13.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.38.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.18.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.267

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.214

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.8.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.2.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.19.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.6.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.1.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.14.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.17

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.9.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.0.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.34

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.16

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.18.22

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.54

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.6.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.10.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.18

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.54

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.18.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.87

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.16.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.17

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.90

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.4.30

Trust: 0.3

vendor:oraclemodel:vm server forscope:eqversion:x863.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.11.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.4.29

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.53

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.09

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.71

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.4.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.10.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.67

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.40

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.30

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.26

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.70

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.17

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.14.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.19.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.23

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.7.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.22

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.13.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.14-4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.26

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.11

Trust: 0.3

vendor:oraclemodel:linuxscope:eqversion:6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.12

Trust: 0.3

vendor:f5model:traffix sdcscope:eqversion:4.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.28

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.45

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.3.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.17.2

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.38

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.39

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.50

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.29

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.10.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.47

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.6.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.17

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.62

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.6.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.2.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.4.24

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.5.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.9.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.76

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.18

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.8.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.29.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.9.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.33.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.273

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.36

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.4.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.24

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.7.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.44

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.27

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.1.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.35

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.55

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.14.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.21.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20-2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.34

Trust: 0.3

vendor:redhatmodel:enterprise linux long life 5.9.serverscope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.5.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.18.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.21

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.81

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.50

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.37

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.3.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.3.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.15.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.59

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.5.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.8.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.4.26

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.60

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.10

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.34.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.72

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.27

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.75

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.66

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.23

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.32

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.2

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.13.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.33.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.62

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.64

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.63

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.8.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.9.8

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:16.04

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.93

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.5.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.51

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.11.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.57

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.33

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.49

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.15.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.21

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.24

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.14.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.31

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.35.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.7.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.0.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.2712

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18-53

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.5

Trust: 0.3

vendor:f5model:traffix sdcscope:neversion:5.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.37

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.73

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.4.28

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.19

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.40

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.18

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.34.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.14-1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.14.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.64

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.7.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.23

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.56

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.4.38

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.24.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.22

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.8.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.25

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.14.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.21.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.8.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.4.25

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.8.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.43

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.35.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.18

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.61

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.25

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.24

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.26

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.13.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.44

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.19.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.18.17

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.35

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.73

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.27

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.65

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.4.22

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.5.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.18

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.9.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.42

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.30

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.38.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.10.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.10.6

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.3.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.3

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.18.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.41

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.26

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.6.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.10.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.31

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.18

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.39

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.17.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.14.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.58

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.22

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.10.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.21.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.21

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.26.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.7

Trust: 0.3

vendor:f5model:traffix sdcscope:neversion:5.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.16.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.4.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.14.1

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.19

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.72

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.7.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.16

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.51

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.18.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.16.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.6.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.38

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.10.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.6.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.37.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.52

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.16

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.1.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.18.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.46

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.6.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.13.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.14.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.28

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.52

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.6.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.38

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.51

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.86

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.19.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.29

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.4.23

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.21

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.13.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.34

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.13.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.16.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.14.37

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.14.54

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.14.73

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.7.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.2519

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.60

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.16

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.9.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.6.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.49

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.8.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.13.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.7.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.13.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.53

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.19.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.41

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.20

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.5.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.58

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.7.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.49

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.5.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.7.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.72

Trust: 0.3

vendor:ubuntumodel:linuxscope:eqversion:17.04

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.8.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.81

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.26.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.37

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.4.27

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.60

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.15.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.8.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.1613

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.31

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.29

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.10.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.24

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.17

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.14.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.44

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.17

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.32

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.14

Trust: 0.3

vendor:redhatmodel:mrg realtime for rhel serverscope:eqversion:62

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.20

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.14.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.19

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.24.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.19

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.22

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.35.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.10.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.31.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.4.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.69

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.14.45

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.8.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.8.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.33

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.26

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.6.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.36

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.21

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.98

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.276

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.17

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.315

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.17.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.1627

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.13.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.20

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.5.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.6.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.26.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.13.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.34.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.13.7

Trust: 0.3

sources: BID: 98085 // NVD: CVE-2017-7895

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-7895
value: CRITICAL

Trust: 1.0

VULMON: CVE-2017-7895
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2017-7895
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

nvd@nist.gov: CVE-2017-7895
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: VULMON: CVE-2017-7895 // NVD: CVE-2017-7895

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.0

sources: NVD: CVE-2017-7895

THREAT TYPE

remote

Trust: 0.4

sources: PACKETSTORM: 143388 // PACKETSTORM: 144142 // PACKETSTORM: 143679 // PACKETSTORM: 143171

TYPE

Design Error

Trust: 0.3

sources: BID: 98085

PATCH

title:Red Hat: Important: kernel security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20171798 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20171723 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20171766 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20171715 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20172732 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel-rt security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20171647 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20171615 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel-rt security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20171616 - Security Advisory

Trust: 0.1

title:Red Hat: CVE-2017-7895url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2017-7895

Trust: 0.1

title:Ubuntu Security Notice: linux, linux-raspi2 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3359-1

Trust: 0.1

title:Ubuntu Security Notice: linux, linux-raspi2 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3314-1

Trust: 0.1

title:Ubuntu Security Notice: linux vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3360-1

Trust: 0.1

title:Ubuntu Security Notice: linux-lts-xenial vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3312-2

Trust: 0.1

title:Debian Security Advisories: DSA-3886-1 linux -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=5aa274dd83de7f35a4264c0140f4a81c

Trust: 0.1

title:Ubuntu Security Notice: linux, linux-aws, linux-gke, linux-raspi2, linux-snapdragon vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3312-1

Trust: 0.1

title:Ubuntu Security Notice: linux-lts-trusty vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3360-2

Trust: 0.1

title:Ubuntu Security Notice: linux-hwe vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3361-1

Trust: 0.1

title:Oracle Linux Bulletins: Oracle Linux Bulletin - July 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins&qid=549dc795290b298746065b62b4bb7928

Trust: 0.1

title:Oracle Linux Bulletins: Oracle Linux Bulletin - April 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins&qid=d78b3379ca364568964f30138964c7e7

Trust: 0.1

title:Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - April 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins&qid=bf8deceb640f4a0fee008855afe6aa85

Trust: 0.1

title:CVE-Studyurl:https://github.com/thdusdl1219/CVE-Study

Trust: 0.1

sources: VULMON: CVE-2017-7895

EXTERNAL IDS

db:NVDid:CVE-2017-7895

Trust: 2.2

db:BIDid:98085

Trust: 1.4

db:VULMONid:CVE-2017-7895

Trust: 0.1

db:PACKETSTORMid:143172

Trust: 0.1

db:PACKETSTORMid:143388

Trust: 0.1

db:PACKETSTORMid:144142

Trust: 0.1

db:PACKETSTORMid:143679

Trust: 0.1

db:PACKETSTORMid:142829

Trust: 0.1

db:PACKETSTORMid:143173

Trust: 0.1

db:PACKETSTORMid:143417

Trust: 0.1

db:PACKETSTORMid:143171

Trust: 0.1

sources: VULMON: CVE-2017-7895 // BID: 98085 // PACKETSTORM: 143172 // PACKETSTORM: 143388 // PACKETSTORM: 144142 // PACKETSTORM: 143679 // PACKETSTORM: 142829 // PACKETSTORM: 143173 // PACKETSTORM: 143417 // PACKETSTORM: 143171 // NVD: CVE-2017-7895

REFERENCES

url:https://github.com/torvalds/linux/commit/13bf9fbff0e5e099e2b6f003a0ab8ae145436309

Trust: 1.4

url:https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13bf9fbff0e5e099e2b6f003a0ab8ae145436309

Trust: 1.4

url:http://www.securityfocus.com/bid/98085

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2017:2732

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2017:2429

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2017:1798

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2017:1766

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2017:1647

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2017:1616

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2017:1615

Trust: 1.2

url:http://www.debian.org/security/2017/dsa-3886

Trust: 1.1

url:https://access.redhat.com/errata/rhsa-2017:2472

Trust: 1.1

url:https://access.redhat.com/errata/rhsa-2017:2428

Trust: 1.1

url:https://access.redhat.com/errata/rhsa-2017:2412

Trust: 1.1

url:https://access.redhat.com/errata/rhsa-2017:1723

Trust: 1.1

url:https://access.redhat.com/errata/rhsa-2017:1715

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7895

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2017-7895

Trust: 0.7

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.6

url:https://access.redhat.com/articles/11258

Trust: 0.6

url:https://access.redhat.com/security/team/contact/

Trust: 0.6

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.6

url:https://bugzilla.redhat.com/):

Trust: 0.6

url:https://access.redhat.com/security/team/key/

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2017-7645

Trust: 0.4

url:http://www.kernel.org/

Trust: 0.3

url:https://support.f5.com/csp/article/k15004519

Trust: 0.3

url:https://www.oracle.com/technetwork/topics/security/linuxbulletinjul2017-3832368.html

Trust: 0.3

url:https://www.oracle.com/technetwork/topics/security/ovmbulletinapr2017-3664626.html

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-6214

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-7645

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-6214

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-7477

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2017-1000364

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2017-2583

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-7477

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-2583

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-1000364

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/119.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://usn.ubuntu.com/3359-1/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-1000251

Trust: 0.1

url:https://access.redhat.com/security/vulnerabilities/cve-2017-1000251

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2017-1000251

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7472

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gke/4.4.0-1014.14

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-2671

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux/4.4.0-79.100

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1057.64

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1059.63

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-9604

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7889

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-7913

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-7917

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-9084

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1018.27

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-0605

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-2596

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-9083

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-6001

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7618

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-8632

Trust: 0.1

url:https://www.ubuntu.com/usn/usn-3312-1

Trust: 0.1

url:https://www.ubuntu.com/usn/usn-3359-1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-9605

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-1000380

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-8924

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-9150

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-5551

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-9755

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux/4.8.0-59.64

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-raspi2/4.8.0-1043.47

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-5576

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-9900

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-8925

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7346

Trust: 0.1

url:https://access.redhat.com/articles/3090941.

Trust: 0.1

sources: VULMON: CVE-2017-7895 // BID: 98085 // PACKETSTORM: 143172 // PACKETSTORM: 143388 // PACKETSTORM: 144142 // PACKETSTORM: 143679 // PACKETSTORM: 142829 // PACKETSTORM: 143173 // PACKETSTORM: 143417 // PACKETSTORM: 143171 // NVD: CVE-2017-7895

CREDITS

Red Hat

Trust: 0.6

sources: PACKETSTORM: 143172 // PACKETSTORM: 143388 // PACKETSTORM: 144142 // PACKETSTORM: 143679 // PACKETSTORM: 143173 // PACKETSTORM: 143171

SOURCES

db:VULMONid:CVE-2017-7895
db:BIDid:98085
db:PACKETSTORMid:143172
db:PACKETSTORMid:143388
db:PACKETSTORMid:144142
db:PACKETSTORMid:143679
db:PACKETSTORMid:142829
db:PACKETSTORMid:143173
db:PACKETSTORMid:143417
db:PACKETSTORMid:143171
db:NVDid:CVE-2017-7895

LAST UPDATE DATE

2024-09-15T22:46:25.193000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2017-7895date:2023-01-19T00:00:00
db:BIDid:98085date:2019-02-14T04:00:00
db:NVDid:CVE-2017-7895date:2023-01-19T16:13:02.183

SOURCES RELEASE DATE

db:VULMONid:CVE-2017-7895date:2017-04-28T00:00:00
db:BIDid:98085date:2017-04-28T00:00:00
db:PACKETSTORMid:143172date:2017-06-28T20:11:00
db:PACKETSTORMid:143388date:2017-07-18T08:08:00
db:PACKETSTORMid:144142date:2017-09-14T19:52:43
db:PACKETSTORMid:143679date:2017-08-07T18:25:00
db:PACKETSTORMid:142829date:2017-06-07T14:18:54
db:PACKETSTORMid:143173date:2017-06-28T20:10:00
db:PACKETSTORMid:143417date:2017-07-20T23:05:00
db:PACKETSTORMid:143171date:2017-06-28T20:12:00
db:NVDid:CVE-2017-7895date:2017-04-28T10:59:00.160