ID

VAR-201704-1397


CVE

CVE-2017-7895


TITLE

Linux Kernel of NFSv2/NFSv3 Vulnerability that triggers pointer arithmetic errors in server implementation

Trust: 0.8

sources: JVNDB: JVNDB-2017-003674

DESCRIPTION

The NFSv2 and NFSv3 server implementations in the Linux kernel through 4.10.13 lack certain checks for the end of a buffer, which allows remote attackers to trigger pointer-arithmetic errors or possibly have unspecified other impact via crafted requests, related to fs/nfsd/nfs3xdr.c and fs/nfsd/nfsxdr.c. Linux Kernel is prone to multiple security-bypass vulnerabilities. Attackers can exploit these issues to bypass certain security restrictions and perform unauthorized actions. This may aid in further attacks. Bug Fix(es): * Previously, a race condition between Linux kernel module error handling and kprobe registration code existed in the Linux kernel. The protection that was applied during module error handling code could be overridden by kprobe registration code before the module was deallocated. Consequently, the mapped page could be freed and become not 'writable'. (BZ#1454683) * Due to a race with another NFS mount, the nfs41_walk_client_list() function previously established a lease on the nfs_client pointer before the check for trunking was finished. (BZ#1447383) * If a duplicate IPv6 address or an issue setting an address was present in the net/ipv6/addrconf.c file, a race condition occurred that could cause an IFP refcount leak. Attempts to unregister a netdevice then produced "Unregister Netdevice Failed" error messages. (BZ#1449103) * Previously, subtracting from vCPU threads could cause a steal_time overflow on QEMU live migration. This update makes sure steal_time accumulation to vCPU entry time is moved before copying steal_time data to QEMU guest, thus fixing this bug. (BZ#1274919) 4. 6.2) - x86_64 3. (CVE-2017-7895, Important) * A stack buffer overflow flaw was found in the way the Bluetooth subsystem of the Linux kernel processed pending L2CAP configuration responses from a client. On systems with the stack protection feature enabled in the kernel (CONFIG_CC_STACKPROTECTOR=y, which is enabled on all architectures other than s390x and ppc64[le]), an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to crash the system. Due to the nature of the stack protection feature, code execution cannot be fully ruled out, although we believe it is unlikely. On systems without the stack protection feature (ppc64[le]; the Bluetooth modules are not built on s390x), an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to remotely execute arbitrary code on the system with ring 0 (kernel) privileges. Bug Fix(es): * Previously, while the MAP_GROWSDOWN flag was set, writing to the memory which was mapped with the mmap system call failed with the SIGBUS signal. (BZ#1474720) 4. CVE-2017-0605 A buffer overflow flaw was discovered in the trace subsystem. CVE-2017-7487 Li Qiang reported a reference counter leak in the ipxitf_ioctl function which may result into a use-after-free vulnerability, triggerable when a IPX interface is configured. CVE-2017-7645 Tuomas Haanpaa and Matti Kamunen from Synopsys Ltd discovered that the NFSv2 and NFSv3 server implementations are vulnerable to an out-of-bounds memory access issue while processing arbitrarily long arguments sent by NFSv2/NFSv3 PRC clients, leading to a denial of service. A remote attacker with write access to a NFS mount can take advantage of this flaw to read chunks of arbitrary memory from both kernel-space and user-space. CVE-2017-8064 Arnd Bergmann found that the DVB-USB core misused the device logging system, resulting in a use-after-free vulnerability, with unknown security impact. CVE-2017-8925 Johan Hovold found a reference counter leak in the omninet USB serial driver, resulting in a use-after-free vulnerability. This can be triggered by a local user permitted to open tty devices. CVE-2017-9074 Andrey Konovalov reported that the IPv6 fragmentation implementation could read beyond the end of a packet buffer. CVE-2017-9075 Andrey Konovalov reported that the SCTP/IPv6 implementation wrongly initialised address lists on connected sockets, resulting in a use-after-free vulnerability, a similar issue to CVE-2017-8890. This can be triggered by any local user. CVE-2017-9076 / CVE-2017-9077 Cong Wang found that the TCP/IPv6 and DCCP/IPv6 implementations wrongly initialised address lists on connected sockets, a similar issue to CVE-2017-9075. CVE-2017-9242 Andrey Konovalov reported a packet buffer overrun in the IPv6 implementation. CVE-2017-1000364 The Qualys Research Labs discovered that the size of the stack guard page is not sufficiently large. The stack-pointer can jump over the guard-page and moving from the stack into another memory region without accessing the guard-page. In this case no page-fault exception is raised and the stack extends into the other memory region. An attacker can exploit this flaw for privilege escalation. The default stack gap protection is set to 256 pages and can be configured via the stack_guard_gap kernel parameter on the kernel command line. Further details can be found at https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt For the oldstable distribution (jessie), these problems have been fixed in version 3.16.43-2+deb8u1. For the stable distribution (stretch), these problems have been fixed in version 4.9.30-2+deb9u1 or earlier versions before the stretch release. ========================================================================== Ubuntu Security Notice USN-3360-2 July 21, 2017 linux-lts-trusty vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 12.04 ESM Summary: Several security issues were fixed in the Linux kernel. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu 12.04 ESM. It was discovered that the Linux kernel did not properly initialize a Wake- on-Lan data structure. A local attacker could use this to expose sensitive information (kernel memory). A local attacker could use this to expose sensitive information. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2015-8955) It was discovered that the SCSI generic (sg) driver in the Linux kernel contained a double-free vulnerability. A local attacker could use this to cause a denial of service (system crash). A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2015-8963) Tilman Schmidt and Sasha Levin discovered a use-after-free condition in the TTY implementation in the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2015-8964) It was discovered that the fcntl64() system call in the Linux kernel did not properly set memory limits when returning on 32-bit ARM processors. A local attacker could use this to gain administrative privileges. (CVE-2015-8966) It was discovered that the system call table for ARM 64-bit processors in the Linux kernel was not write-protected. An attacker could use this in conjunction with another kernel vulnerability to execute arbitrary code. (CVE-2015-8967) It was discovered that the generic SCSI block layer in the Linux kernel did not properly restrict write operations in certain situations. A local attacker could use this to cause a denial of service (system crash) or possibly gain administrative privileges. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2017-1000380) Li Qiang discovered that the DRM driver for VMware Virtual GPUs in the Linux kernel did not properly validate some ioctl arguments. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-7895) It was discovered that an integer underflow existed in the Edgeport USB Serial Converter device driver of the Linux kernel. An attacker with physical access could use this to expose sensitive information (kernel memory). (CVE-2017-8924) It was discovered that the USB ZyXEL omni.net LCD PLUS driver in the Linux kernel did not properly perform reference counting. A local attacker could use this to cause a denial of service (tty exhaustion). (CVE-2017-8925) Andrey Konovalov discovered an IPv6 out-of-bounds read error in the Linux kernel's IPv6 stack. (CVE-2017-9074) Murray McAllister discovered that the DRM driver for VMware Virtual GPUs in the Linux kernel did not properly initialize memory. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2017-9605) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 12.04 ESM: linux-image-3.13.0-125-generic 3.13.0-125.174~precise1 linux-image-3.13.0-125-generic-lpae 3.13.0-125.174~precise1 linux-image-generic-lpae-lts-trusty 3.13.0.125.116 linux-image-generic-lts-trusty 3.13.0.125.116 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2017:1723-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:1723 Issue date: 2017-07-11 CVE Names: CVE-2017-7895 ===================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. (CVE-2017-7895, Important) Red Hat would like to thank Ari Kauppi for reporting this issue. Bug Fix(es): * If several file operations were started after a mounted NFS share had got idle and its Transmission Control Protocol (TCP) connection had therefore been terminated, these operations could cause multiple TCP SYN packets coming from the NFS client instead of one. With this update, the reconnection logic has been fixed, and only one TCP SYN packet is now sent in the described situation. (BZ#1450850) * When the ixgbe driver was loaded for a backplane-connected network card, a kernel panic could occur, because the ops.setup_fc function pointer was used before the initialization. With this update, ops.setup_fc is initialized earlier. As a result, ixgbe no longer panics on load. (BZ#1457347) * When setting an Access Control List (ACL) with 190 and more Access Control Entries (ACEs) on a NFSv4 directory, a kernel crash could previously occur. This update fixes the nfs4_getfacl() function, and the kernel no longer crashes under the described circumstances. (BZ#1449096) * When upgrading to kernel with the fix for stack guard flaw, a crash could occur in Java Virtual Machine (JVM) environments, which attempted to implement their own stack guard page. With this update, the underlying source code has been fixed to consider the PROT_NONE mapping as a part of the stack, and the crash in JVM no longer occurs under the described circumstances. (BZ#1466667) * When a program receives IPv6 packets using the raw socket, the ioctl(FIONREAD) and ioctl(SIOCINQ) functions can incorrectly return zero waiting bytes. This update fixes the ip6_input_finish() function to check the raw payload size properly. As a result, the ioctl() function now returns bytes waiting in the raw socket correctly. (BZ#1450870) * Previously, listing a directory on a non-standard XFS filesystem (with non-default multi-fsb directory blocks) could lead to a soft lock up due to array index overrun in the xfs_dir2_leaf_readbuf() function. This update fixes xfs_dir2_leaf_readbuf(), and the soft lock up no longer occurs under the described circumstances. (BZ#1445179) * Previously, aborts from the array after the Storage Area Network (SAN) fabric back-pressure led to premature reuse of still valid sequence with the same OX_ID. Consequently, an error message and data corruption could occur. This update fixes the libfc driver to isolate the timed out OX_IDs, thus fixing this bug. (BZ#1455550) * Previously, a kernel panic occurred when the mcelog daemon executed a huge page memory offline. This update fixes the HugeTLB feature of the Linux kernel to check for the Page Table Entry (PTE) NULL pointer in the page_check_address() function. As a result, the kernel panic no longer occurs under the described circumstances. (BZ#1444351) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1446103 - CVE-2017-7895 kernel: NFSv3 server does not properly handle payload bounds checking of WRITE requests 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: kernel-2.6.32-696.6.3.el6.src.rpm i386: kernel-2.6.32-696.6.3.el6.i686.rpm kernel-debug-2.6.32-696.6.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.6.3.el6.i686.rpm kernel-debug-devel-2.6.32-696.6.3.el6.i686.rpm kernel-debuginfo-2.6.32-696.6.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.6.3.el6.i686.rpm kernel-devel-2.6.32-696.6.3.el6.i686.rpm kernel-headers-2.6.32-696.6.3.el6.i686.rpm perf-2.6.32-696.6.3.el6.i686.rpm perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm python-perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-696.6.3.el6.noarch.rpm kernel-doc-2.6.32-696.6.3.el6.noarch.rpm kernel-firmware-2.6.32-696.6.3.el6.noarch.rpm x86_64: kernel-2.6.32-696.6.3.el6.x86_64.rpm kernel-debug-2.6.32-696.6.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.6.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.6.3.el6.i686.rpm kernel-debug-devel-2.6.32-696.6.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.6.3.el6.i686.rpm kernel-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.6.3.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.6.3.el6.x86_64.rpm kernel-devel-2.6.32-696.6.3.el6.x86_64.rpm kernel-headers-2.6.32-696.6.3.el6.x86_64.rpm perf-2.6.32-696.6.3.el6.x86_64.rpm perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm python-perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-696.6.3.el6.i686.rpm kernel-debuginfo-2.6.32-696.6.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.6.3.el6.i686.rpm perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm python-perf-2.6.32-696.6.3.el6.i686.rpm python-perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm x86_64: kernel-debug-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.6.3.el6.x86_64.rpm perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm python-perf-2.6.32-696.6.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: kernel-2.6.32-696.6.3.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-696.6.3.el6.noarch.rpm kernel-doc-2.6.32-696.6.3.el6.noarch.rpm kernel-firmware-2.6.32-696.6.3.el6.noarch.rpm x86_64: kernel-2.6.32-696.6.3.el6.x86_64.rpm kernel-debug-2.6.32-696.6.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.6.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.6.3.el6.i686.rpm kernel-debug-devel-2.6.32-696.6.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.6.3.el6.i686.rpm kernel-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.6.3.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.6.3.el6.x86_64.rpm kernel-devel-2.6.32-696.6.3.el6.x86_64.rpm kernel-headers-2.6.32-696.6.3.el6.x86_64.rpm perf-2.6.32-696.6.3.el6.x86_64.rpm perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm python-perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: kernel-debug-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.6.3.el6.x86_64.rpm perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm python-perf-2.6.32-696.6.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: kernel-2.6.32-696.6.3.el6.src.rpm i386: kernel-2.6.32-696.6.3.el6.i686.rpm kernel-debug-2.6.32-696.6.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.6.3.el6.i686.rpm kernel-debug-devel-2.6.32-696.6.3.el6.i686.rpm kernel-debuginfo-2.6.32-696.6.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.6.3.el6.i686.rpm kernel-devel-2.6.32-696.6.3.el6.i686.rpm kernel-headers-2.6.32-696.6.3.el6.i686.rpm perf-2.6.32-696.6.3.el6.i686.rpm perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm python-perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-696.6.3.el6.noarch.rpm kernel-doc-2.6.32-696.6.3.el6.noarch.rpm kernel-firmware-2.6.32-696.6.3.el6.noarch.rpm ppc64: kernel-2.6.32-696.6.3.el6.ppc64.rpm kernel-bootwrapper-2.6.32-696.6.3.el6.ppc64.rpm kernel-debug-2.6.32-696.6.3.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-696.6.3.el6.ppc64.rpm kernel-debug-devel-2.6.32-696.6.3.el6.ppc64.rpm kernel-debuginfo-2.6.32-696.6.3.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-696.6.3.el6.ppc64.rpm kernel-devel-2.6.32-696.6.3.el6.ppc64.rpm kernel-headers-2.6.32-696.6.3.el6.ppc64.rpm perf-2.6.32-696.6.3.el6.ppc64.rpm perf-debuginfo-2.6.32-696.6.3.el6.ppc64.rpm python-perf-debuginfo-2.6.32-696.6.3.el6.ppc64.rpm s390x: kernel-2.6.32-696.6.3.el6.s390x.rpm kernel-debug-2.6.32-696.6.3.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-696.6.3.el6.s390x.rpm kernel-debug-devel-2.6.32-696.6.3.el6.s390x.rpm kernel-debuginfo-2.6.32-696.6.3.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-696.6.3.el6.s390x.rpm kernel-devel-2.6.32-696.6.3.el6.s390x.rpm kernel-headers-2.6.32-696.6.3.el6.s390x.rpm kernel-kdump-2.6.32-696.6.3.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-696.6.3.el6.s390x.rpm kernel-kdump-devel-2.6.32-696.6.3.el6.s390x.rpm perf-2.6.32-696.6.3.el6.s390x.rpm perf-debuginfo-2.6.32-696.6.3.el6.s390x.rpm python-perf-debuginfo-2.6.32-696.6.3.el6.s390x.rpm x86_64: kernel-2.6.32-696.6.3.el6.x86_64.rpm kernel-debug-2.6.32-696.6.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.6.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.6.3.el6.i686.rpm kernel-debug-devel-2.6.32-696.6.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.6.3.el6.i686.rpm kernel-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.6.3.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.6.3.el6.x86_64.rpm kernel-devel-2.6.32-696.6.3.el6.x86_64.rpm kernel-headers-2.6.32-696.6.3.el6.x86_64.rpm perf-2.6.32-696.6.3.el6.x86_64.rpm perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm python-perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-696.6.3.el6.i686.rpm kernel-debuginfo-2.6.32-696.6.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.6.3.el6.i686.rpm perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm python-perf-2.6.32-696.6.3.el6.i686.rpm python-perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm ppc64: kernel-debug-debuginfo-2.6.32-696.6.3.el6.ppc64.rpm kernel-debuginfo-2.6.32-696.6.3.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-696.6.3.el6.ppc64.rpm perf-debuginfo-2.6.32-696.6.3.el6.ppc64.rpm python-perf-2.6.32-696.6.3.el6.ppc64.rpm python-perf-debuginfo-2.6.32-696.6.3.el6.ppc64.rpm s390x: kernel-debug-debuginfo-2.6.32-696.6.3.el6.s390x.rpm kernel-debuginfo-2.6.32-696.6.3.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-696.6.3.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-696.6.3.el6.s390x.rpm perf-debuginfo-2.6.32-696.6.3.el6.s390x.rpm python-perf-2.6.32-696.6.3.el6.s390x.rpm python-perf-debuginfo-2.6.32-696.6.3.el6.s390x.rpm x86_64: kernel-debug-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.6.3.el6.x86_64.rpm perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm python-perf-2.6.32-696.6.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: kernel-2.6.32-696.6.3.el6.src.rpm i386: kernel-2.6.32-696.6.3.el6.i686.rpm kernel-debug-2.6.32-696.6.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.6.3.el6.i686.rpm kernel-debug-devel-2.6.32-696.6.3.el6.i686.rpm kernel-debuginfo-2.6.32-696.6.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.6.3.el6.i686.rpm kernel-devel-2.6.32-696.6.3.el6.i686.rpm kernel-headers-2.6.32-696.6.3.el6.i686.rpm perf-2.6.32-696.6.3.el6.i686.rpm perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm python-perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-696.6.3.el6.noarch.rpm kernel-doc-2.6.32-696.6.3.el6.noarch.rpm kernel-firmware-2.6.32-696.6.3.el6.noarch.rpm x86_64: kernel-2.6.32-696.6.3.el6.x86_64.rpm kernel-debug-2.6.32-696.6.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-696.6.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-696.6.3.el6.i686.rpm kernel-debug-devel-2.6.32-696.6.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.6.3.el6.i686.rpm kernel-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-696.6.3.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-696.6.3.el6.x86_64.rpm kernel-devel-2.6.32-696.6.3.el6.x86_64.rpm kernel-headers-2.6.32-696.6.3.el6.x86_64.rpm perf-2.6.32-696.6.3.el6.x86_64.rpm perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm python-perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-696.6.3.el6.i686.rpm kernel-debuginfo-2.6.32-696.6.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-696.6.3.el6.i686.rpm perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm python-perf-2.6.32-696.6.3.el6.i686.rpm python-perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm x86_64: kernel-debug-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-696.6.3.el6.x86_64.rpm perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm python-perf-2.6.32-696.6.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-7895 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZZSAuXlSAg2UNWIIRAloYAJ9zRpB6lP4VaMxWIq6WiNouJ1KK5gCfdkkM OrjxiN/t/rvXiezHxhPEieA= =vVbs -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . (BZ#1467938) 4

Trust: 2.61

sources: NVD: CVE-2017-7895 // JVNDB: JVNDB-2017-003674 // BID: 98085 // VULMON: CVE-2017-7895 // PACKETSTORM: 143388 // PACKETSTORM: 144142 // PACKETSTORM: 142993 // PACKETSTORM: 143437 // PACKETSTORM: 143329 // PACKETSTORM: 143417 // PACKETSTORM: 143630

AFFECTED PRODUCTS

vendor:linuxmodel:kernelscope:gteversion:3.17.0

Trust: 1.0

vendor:linuxmodel:kernelscope:ltversion:4.9.26

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:8.0

Trust: 1.0

vendor:linuxmodel:kernelscope:gteversion:4.2

Trust: 1.0

vendor:linuxmodel:kernelscope:ltversion:3.2.89

Trust: 1.0

vendor:linuxmodel:kernelscope:gteversion:3.3

Trust: 1.0

vendor:linuxmodel:kernelscope:gteversion:4.5.0

Trust: 1.0

vendor:linuxmodel:kernelscope:ltversion:3.16.44

Trust: 1.0

vendor:linuxmodel:kernelscope:ltversion:4.10.14

Trust: 1.0

vendor:linuxmodel:kernelscope:ltversion:4.4.67

Trust: 1.0

vendor:linuxmodel:kernelscope:ltversion:4.1.40

Trust: 1.0

vendor:linuxmodel:kernelscope:gteversion:4.10

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:linuxmodel:kernelscope:lteversion:4.10.13

Trust: 0.8

vendor:linuxmodel:kernelscope:eqversion:2.6.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.62

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.24.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.6.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.43

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.31.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.8.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.4

Trust: 0.3

vendor:oraclemodel:linuxscope:eqversion:7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.37

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.36

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.34.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.16

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.80

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.14.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.10.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.46

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.38.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.11.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.7.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.9.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.48

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.26.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.16

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.36

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.13.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.38

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.18.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.6.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.34.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.31.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.9.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.38.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.65

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.4

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.24.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.24.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.42

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.45

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.30

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.88

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.48

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.29.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.31

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.63-2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.7.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.22

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.7.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.35.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.1.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.13.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.13.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.38.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.18.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.267

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.214

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.8.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.2.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.19.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.6.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.1.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.14.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.17

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.9.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.0.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.34

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.16

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.18.22

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.54

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.6.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.10.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.18

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.54

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.18.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.87

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.16.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.17

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.90

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.4.30

Trust: 0.3

vendor:oraclemodel:vm server forscope:eqversion:x863.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.11.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.4.29

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.53

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.09

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.71

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.4.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.10.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.67

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.40

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.30

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.26

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.70

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.17

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.14.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.19.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.23

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.7.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.22

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.13.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.14-4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.26

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.11

Trust: 0.3

vendor:oraclemodel:linuxscope:eqversion:6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.12

Trust: 0.3

vendor:f5model:traffix sdcscope:eqversion:4.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.28

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.45

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.3.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.17.2

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.38

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.39

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.50

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.29

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.10.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.47

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.6.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.17

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.62

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.6.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.2.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.4.24

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.5.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.9.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.76

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.18

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.8.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.29.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.9.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.33.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.273

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.36

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.4.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.24

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.7.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.44

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.27

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.1.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.35

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.55

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.14.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.21.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20-2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.34

Trust: 0.3

vendor:redhatmodel:enterprise linux long life 5.9.serverscope: - version: -

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.5.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.18.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.21

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.81

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.50

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.37

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.3.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.3.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.15.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.59

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.5.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.8.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.4.26

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.60

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.10

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.34.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.72

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.27

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.75

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.66

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.23

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.32

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.2

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.13.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.33.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.62

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.64

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.63

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.8.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.9.8

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:16.04

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.93

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.5.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.51

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.11.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.57

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.33

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.49

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.15.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.21

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.24

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.14.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.31

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.35.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.7.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.0.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.2712

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18-53

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.5

Trust: 0.3

vendor:f5model:traffix sdcscope:neversion:5.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.37

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.73

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.4.28

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.19

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.40

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.18

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.34.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.14-1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.14.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.64

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.7.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.23

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.56

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.4.38

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.24.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.22

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.8.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.25

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.14.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.21.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.8.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.4.25

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.8.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.43

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.35.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.18

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.61

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.25

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27.24

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.26

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.13.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.44

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.19.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.18.17

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.35

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.73

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.27

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.65

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.4.22

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.5.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.18

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.9.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.42

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.30

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.38.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.10.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.10.6

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.3.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.3

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.18.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.41

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.26

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.6.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.10.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.31

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.18

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.39

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.17.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.14.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.58

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.22

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.10.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.21.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.21

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.26.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.7

Trust: 0.3

vendor:f5model:traffix sdcscope:neversion:5.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.16.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.4.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.14.1

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.19

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.72

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.7.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.16

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.51

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.18.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.16.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.6.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.38

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.10.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.6.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.37.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.52

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.16

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.1.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.18.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.46

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.6.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.13.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.14.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.28

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.52

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.6.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.38

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.51

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.86

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.19.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.29

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.4.23

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.21

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.13.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.34

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.13.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.16.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.14.37

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.14.54

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.14.73

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.7.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.2519

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.60

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.12.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.16

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.9.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.27

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.6.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.12.49

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.8.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.13.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.7.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.13.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.53

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.19.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.41

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.20

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.5.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.58

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.7.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.49

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.5.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.7.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.2.72

Trust: 0.3

vendor:ubuntumodel:linuxscope:eqversion:17.04

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.8.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.81

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.26.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.37

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.4.27

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.60

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.15.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.8.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.1613

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.31

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.29

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.10.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.24

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.17

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.14.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.11

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.2

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.44

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.17

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.15

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.18.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.32

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.14

Trust: 0.3

vendor:redhatmodel:mrg realtime for rhel serverscope:eqversion:62

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.28.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.20

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.14.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.19

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.24.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.19

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.22

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.35.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.10.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.4.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.31.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.4.14

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.11.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.69

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.14.45

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.7

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.8.9

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.8.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.32.8

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.33

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.23

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.26

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:4.6.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.25.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.36

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.22.13

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.21

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.0.98

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.276

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.20

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.17

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.315

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.17.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.1627

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.13.1

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.16.20

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.5.5

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.10.10

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.6.6

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.26.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.13.4

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.34.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:2.6.17.12

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.3

Trust: 0.3

vendor:linuxmodel:kernelscope:eqversion:3.13.7

Trust: 0.3

sources: BID: 98085 // JVNDB: JVNDB-2017-003674 // NVD: CVE-2017-7895

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-7895
value: CRITICAL

Trust: 1.0

NVD: CVE-2017-7895
value: CRITICAL

Trust: 0.8

VULMON: CVE-2017-7895
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2017-7895
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2017-7895
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2017-7895
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2017-7895 // JVNDB: JVNDB-2017-003674 // NVD: CVE-2017-7895

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.0

problemtype:CWE-189

Trust: 0.8

sources: JVNDB: JVNDB-2017-003674 // NVD: CVE-2017-7895

THREAT TYPE

remote

Trust: 0.4

sources: PACKETSTORM: 143388 // PACKETSTORM: 144142 // PACKETSTORM: 143329 // PACKETSTORM: 143630

TYPE

Design Error

Trust: 0.3

sources: BID: 98085

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-003674

PATCH

title:nfsd: stricter decoding of write-like NFSv2/v3 opsurl:https://github.com/torvalds/linux/commit/13bf9fbff0e5e099e2b6f003a0ab8ae145436309

Trust: 0.8

title:Linux Kernel Archivesurl:http://www.kernel.org

Trust: 0.8

title:nfsd: stricter decoding of write-like NFSv2/v3 opsurl:https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13bf9fbff0e5e099e2b6f003a0ab8ae145436309

Trust: 0.8

title:Red Hat: Important: kernel security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20171798 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20171723 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20171766 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20171715 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20172732 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel-rt security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20171647 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20171615 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel-rt security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20171616 - Security Advisory

Trust: 0.1

title:Red Hat: CVE-2017-7895url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2017-7895

Trust: 0.1

title:Ubuntu Security Notice: linux, linux-raspi2 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3359-1

Trust: 0.1

title:Ubuntu Security Notice: linux, linux-raspi2 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3314-1

Trust: 0.1

title:Ubuntu Security Notice: linux vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3360-1

Trust: 0.1

title:Ubuntu Security Notice: linux-lts-xenial vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3312-2

Trust: 0.1

title:Debian Security Advisories: DSA-3886-1 linux -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=5aa274dd83de7f35a4264c0140f4a81c

Trust: 0.1

title:Ubuntu Security Notice: linux, linux-aws, linux-gke, linux-raspi2, linux-snapdragon vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3312-1

Trust: 0.1

title:Ubuntu Security Notice: linux-lts-trusty vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3360-2

Trust: 0.1

title:Ubuntu Security Notice: linux-hwe vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3361-1

Trust: 0.1

title:Oracle Linux Bulletins: Oracle Linux Bulletin - July 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins&qid=549dc795290b298746065b62b4bb7928

Trust: 0.1

title:Oracle Linux Bulletins: Oracle Linux Bulletin - April 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins&qid=d78b3379ca364568964f30138964c7e7

Trust: 0.1

title:Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - April 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins&qid=bf8deceb640f4a0fee008855afe6aa85

Trust: 0.1

title:CVE-Studyurl:https://github.com/thdusdl1219/CVE-Study

Trust: 0.1

sources: VULMON: CVE-2017-7895 // JVNDB: JVNDB-2017-003674

EXTERNAL IDS

db:NVDid:CVE-2017-7895

Trust: 2.9

db:BIDid:98085

Trust: 1.4

db:JVNDBid:JVNDB-2017-003674

Trust: 0.8

db:VULMONid:CVE-2017-7895

Trust: 0.1

db:PACKETSTORMid:143388

Trust: 0.1

db:PACKETSTORMid:144142

Trust: 0.1

db:PACKETSTORMid:142993

Trust: 0.1

db:PACKETSTORMid:143437

Trust: 0.1

db:PACKETSTORMid:143329

Trust: 0.1

db:PACKETSTORMid:143417

Trust: 0.1

db:PACKETSTORMid:143630

Trust: 0.1

sources: VULMON: CVE-2017-7895 // BID: 98085 // JVNDB: JVNDB-2017-003674 // PACKETSTORM: 143388 // PACKETSTORM: 144142 // PACKETSTORM: 142993 // PACKETSTORM: 143437 // PACKETSTORM: 143329 // PACKETSTORM: 143417 // PACKETSTORM: 143630 // NVD: CVE-2017-7895

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2017-7895

Trust: 1.5

url:https://github.com/torvalds/linux/commit/13bf9fbff0e5e099e2b6f003a0ab8ae145436309

Trust: 1.4

url:https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13bf9fbff0e5e099e2b6f003a0ab8ae145436309

Trust: 1.4

url:http://www.securityfocus.com/bid/98085

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2017:2732

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2017:2412

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2017:1798

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2017:1766

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2017:1723

Trust: 1.2

url:http://www.debian.org/security/2017/dsa-3886

Trust: 1.1

url:https://access.redhat.com/errata/rhsa-2017:2472

Trust: 1.1

url:https://access.redhat.com/errata/rhsa-2017:2429

Trust: 1.1

url:https://access.redhat.com/errata/rhsa-2017:2428

Trust: 1.1

url:https://access.redhat.com/errata/rhsa-2017:1715

Trust: 1.1

url:https://access.redhat.com/errata/rhsa-2017:1647

Trust: 1.1

url:https://access.redhat.com/errata/rhsa-2017:1616

Trust: 1.1

url:https://access.redhat.com/errata/rhsa-2017:1615

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-7895

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2017-7895

Trust: 0.5

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.4

url:https://bugzilla.redhat.com/):

Trust: 0.4

url:https://access.redhat.com/security/team/key/

Trust: 0.4

url:https://access.redhat.com/articles/11258

Trust: 0.4

url:https://access.redhat.com/security/team/contact/

Trust: 0.4

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.4

url:http://www.kernel.org/

Trust: 0.3

url:https://support.f5.com/csp/article/k15004519

Trust: 0.3

url:https://www.oracle.com/technetwork/topics/security/linuxbulletinjul2017-3832368.html

Trust: 0.3

url:https://www.oracle.com/technetwork/topics/security/ovmbulletinapr2017-3664626.html

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-8924

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-8925

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-9074

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-9605

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-1000380

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-9900

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-7346

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/119.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://usn.ubuntu.com/3359-1/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-1000251

Trust: 0.1

url:https://access.redhat.com/security/vulnerabilities/cve-2017-1000251

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2017-1000251

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-0605

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-9077

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-8890

Trust: 0.1

url:https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-9075

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-9076

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-1000364

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-9242

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7645

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-8064

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7487

Trust: 0.1

url:https://www.ubuntu.com/usn/usn-3360-2

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-8962

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-8964

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-8955

Trust: 0.1

url:https://www.ubuntu.com/usn/usn-3360-1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-8967

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-8966

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-10088

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-8963

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-8944

Trust: 0.1

url:https://www.ubuntu.com/usn/usn-3359-1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-9150

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-5551

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-9755

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux/4.8.0-59.64

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-raspi2/4.8.0-1043.47

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-5576

Trust: 0.1

sources: VULMON: CVE-2017-7895 // BID: 98085 // JVNDB: JVNDB-2017-003674 // PACKETSTORM: 143388 // PACKETSTORM: 144142 // PACKETSTORM: 142993 // PACKETSTORM: 143437 // PACKETSTORM: 143329 // PACKETSTORM: 143417 // PACKETSTORM: 143630 // NVD: CVE-2017-7895

CREDITS

Red Hat

Trust: 0.4

sources: PACKETSTORM: 143388 // PACKETSTORM: 144142 // PACKETSTORM: 143329 // PACKETSTORM: 143630

SOURCES

db:VULMONid:CVE-2017-7895
db:BIDid:98085
db:JVNDBid:JVNDB-2017-003674
db:PACKETSTORMid:143388
db:PACKETSTORMid:144142
db:PACKETSTORMid:142993
db:PACKETSTORMid:143437
db:PACKETSTORMid:143329
db:PACKETSTORMid:143417
db:PACKETSTORMid:143630
db:NVDid:CVE-2017-7895

LAST UPDATE DATE

2024-11-12T22:44:25.868000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2017-7895date:2023-01-19T00:00:00
db:BIDid:98085date:2019-02-14T04:00:00
db:JVNDBid:JVNDB-2017-003674date:2017-06-02T00:00:00
db:NVDid:CVE-2017-7895date:2023-01-19T16:13:02.183

SOURCES RELEASE DATE

db:VULMONid:CVE-2017-7895date:2017-04-28T00:00:00
db:BIDid:98085date:2017-04-28T00:00:00
db:JVNDBid:JVNDB-2017-003674date:2017-06-02T00:00:00
db:PACKETSTORMid:143388date:2017-07-18T08:08:00
db:PACKETSTORMid:144142date:2017-09-14T19:52:43
db:PACKETSTORMid:142993date:2017-06-19T23:53:40
db:PACKETSTORMid:143437date:2017-07-21T04:44:00
db:PACKETSTORMid:143329date:2017-07-12T02:37:01
db:PACKETSTORMid:143417date:2017-07-20T23:05:00
db:PACKETSTORMid:143630date:2017-08-03T04:28:33
db:NVDid:CVE-2017-7895date:2017-04-28T10:59:00.160