Known Exploited Vulnerability
7.8
HIGH
CVE-2010-3904
Linux Kernel Improper Input Validation Vulnerabili - [Actively Exploited]
Description

The rds_page_copy_user function in net/rds/page.c in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel before 2.6.36 does not properly validate addresses obtained from user space, which allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls.

INFO

Published Date :

Dec. 6, 2010, 8:13 p.m.

Last Modified :

June 27, 2024, 7:23 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Linux Kernel contains an improper input validation vulnerability in the Reliable Datagram Sockets (RDS) protocol implementation that allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls.

Required Action :

The impacted product is end-of-life and should be disconnected if still in use.

Notes :

https://lkml.iu.edu/hypermail/linux/kernel/1601.3/06474.html

Public PoC/Exploit Available at Github

CVE-2010-3904 has a 91 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2010-3904 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
3 Suse linux_enterprise_real_time_extension
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Redhat enterprise_linux
1 Opensuse opensuse
1 Vmware esxi
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-3904.

URL Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=799c10559d60f159ab2232203f222f18fa3c4a5f Broken Link
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00008.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00004.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/155751/vReliable-Datagram-Sockets-RDS-rds_page_copy_user-Privilege-Escalation.html Exploit Third Party Advisory VDB Entry
http://secunia.com/advisories/46397 Broken Link Third Party Advisory
http://securitytracker.com/id?1024613 Broken Link Third Party Advisory VDB Entry
http://www.kb.cert.org/vuls/id/362983 Third Party Advisory US Government Resource
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36 Broken Link
http://www.redhat.com/support/errata/RHSA-2010-0792.html Broken Link Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0842.html Broken Link Third Party Advisory
http://www.securityfocus.com/archive/1/520102/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-1000-1 Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2011-0012.html Third Party Advisory
http://www.vsecurity.com/download/tools/linux-rds-exploit.c Broken Link
http://www.vsecurity.com/resources/advisory/20101019-1/ Broken Link
http://www.vupen.com/english/advisories/2011/0298 Broken Link Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=642896 Issue Tracking Patch Third Party Advisory
https://www.exploit-db.com/exploits/44677/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Shell Python Assembly Ruby Makefile Meson

Updated: 1 month, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : July 20, 2024, 8:34 p.m. This repo has been linked 91 different CVEs too.

None

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 10, 2024, 9:19 a.m. This repo has been linked 5 different CVEs too.

Auto Root / Privilege Escalation Exploit

autoroot privilege privilege-escalation root

Shell

Updated: 1 month ago
2 stars 1 fork 1 watcher
Born at : June 11, 2024, 9:57 p.m. This repo has been linked 85 different CVEs too.

None

Updated: 5 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : April 1, 2024, 2:14 p.m. This repo has been linked 4 different CVEs too.

:cactus: golang (linux) root exploitation framework

Go

Updated: 6 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : Feb. 23, 2024, 5:12 p.m. This repo has been linked 7 different CVEs too.

None

Updated: 8 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Dec. 20, 2023, 4:40 p.m. This repo has been linked 3 different CVEs too.

bounty collection

Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook

Updated: 2 weeks, 4 days ago
26 stars 4 fork 4 watcher
Born at : Sept. 11, 2023, 11:19 a.m. This repo has been linked 234 different CVEs too.

None

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 18, 2023, 4:04 a.m. This repo has been linked 6 different CVEs too.

None

C Shell Python Ruby Makefile HTML

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 14, 2023, 7:23 p.m. This repo has been linked 50 different CVEs too.

None

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 13, 2023, 6:44 p.m. This repo has been linked 4 different CVEs too.

Linux privilege escalation exploits collection.

C Shell Python Assembly Ruby Makefile Meson

Updated: 2 weeks ago
88 stars 13 fork 13 watcher
Born at : April 26, 2023, 2:58 p.m. This repo has been linked 91 different CVEs too.

None

C Shell Python Ruby Makefile HTML

Updated: 1 year, 4 months ago
1 stars 0 fork 0 watcher
Born at : April 26, 2023, 7:11 a.m. This repo has been linked 50 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : March 31, 2023, 1:20 p.m. This repo has been linked 4 different CVEs too.

None

Updated: 1 year, 6 months ago
1 stars 1 fork 1 watcher
Born at : March 3, 2023, 10:02 a.m. This repo has been linked 5 different CVEs too.

None

Updated: 8 months, 1 week ago
5 stars 0 fork 0 watcher
Born at : Feb. 27, 2023, 8:57 a.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-3904 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-3904 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 27, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=799c10559d60f159ab2232203f222f18fa3c4a5f No Types Assigned http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=799c10559d60f159ab2232203f222f18fa3c4a5f Broken Link
    Changed Reference Type http://secunia.com/advisories/46397 Third Party Advisory http://secunia.com/advisories/46397 Broken Link, Third Party Advisory
    Changed Reference Type http://securitytracker.com/id?1024613 Third Party Advisory, VDB Entry http://securitytracker.com/id?1024613 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2010-0792.html Third Party Advisory http://www.redhat.com/support/errata/RHSA-2010-0792.html Broken Link, Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2010-0842.html Third Party Advisory http://www.redhat.com/support/errata/RHSA-2010-0842.html Broken Link, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/520102/100/0/threaded Third Party Advisory, VDB Entry http://www.securityfocus.com/archive/1/520102/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0298 Third Party Advisory http://www.vupen.com/english/advisories/2011/0298 Broken Link, Third Party Advisory
    Removed CWE NIST CWE-20
    Added CWE NIST CWE-1284
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:vmware:esxi:3.5:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:4.0:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:4.1:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:5.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Canonical Ltd. http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=799c10559d60f159ab2232203f222f18fa3c4a5f [No types assigned]
    Removed Reference Canonical Ltd. http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=799c10559d60f159ab2232203f222f18fa3c4a5f
  • Modified Analysis by [email protected]

    Aug. 14, 2020

    Action Type Old Value New Value
    Changed Reference Type http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=799c10559d60f159ab2232203f222f18fa3c4a5f Patch http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=799c10559d60f159ab2232203f222f18fa3c4a5f Patch, Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00008.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00008.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00004.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00004.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/155751/vReliable-Datagram-Sockets-RDS-rds_page_copy_user-Privilege-Escalation.html No Types Assigned http://packetstormsecurity.com/files/155751/vReliable-Datagram-Sockets-RDS-rds_page_copy_user-Privilege-Escalation.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/46397 No Types Assigned http://secunia.com/advisories/46397 Third Party Advisory
    Changed Reference Type http://securitytracker.com/id?1024613 No Types Assigned http://securitytracker.com/id?1024613 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.kb.cert.org/vuls/id/362983 US Government Resource http://www.kb.cert.org/vuls/id/362983 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36 No Types Assigned http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36 Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2010-0792.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2010-0792.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2010-0842.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2010-0842.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/520102/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/520102/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-1000-1 No Types Assigned http://www.ubuntu.com/usn/USN-1000-1 Third Party Advisory
    Changed Reference Type http://www.vmware.com/security/advisories/VMSA-2011-0012.html No Types Assigned http://www.vmware.com/security/advisories/VMSA-2011-0012.html Third Party Advisory
    Changed Reference Type http://www.vsecurity.com/download/tools/linux-rds-exploit.c No Types Assigned http://www.vsecurity.com/download/tools/linux-rds-exploit.c Broken Link
    Changed Reference Type http://www.vsecurity.com/resources/advisory/20101019-1/ Patch http://www.vsecurity.com/resources/advisory/20101019-1/ Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0298 No Types Assigned http://www.vupen.com/english/advisories/2011/0298 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=642896 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=642896 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/44677/ No Types Assigned https://www.exploit-db.com/exploits/44677/ Exploit, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.31:-rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.31:-rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.31:-rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.31:-rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.31:-rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.32:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.33:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.34:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.35:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.36:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.37:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.38:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.39:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.40:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.41:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.42:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.43:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.44:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.45:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.46:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.47:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.48:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.49:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.50:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.51:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.52:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.53:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.54:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.55:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.56:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.57:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.58:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.59:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.60:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.61:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.62:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.21.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.18:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.19:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.20:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.21:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.22:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.24:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.24:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.24:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.24:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.24:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.24:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.24.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.24.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.24.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.24.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.24.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.24.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.24.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.18:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.19:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.20:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.26:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.26:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.26.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.26.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.26.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.26.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.26.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.26.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.26.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.26.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27:rc8:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27:rc9:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.20:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.22:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.23:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.24:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.33:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.34:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.35:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.36:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27.37:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.28:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.28:git7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.28:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.28:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.28:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.28:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.28:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.28:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.28:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.28.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.28.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.28.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.28.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.28.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.28.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.28.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.28.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.28.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.28.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.29:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.29:git1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.29:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.29:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.29:rc2_git7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.29:rc8-kk:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.29.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.29.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.29.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.29.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.29.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.29.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30:rc7-git6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.31:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.31:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.31:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.31:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.31:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.31:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.31:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.31:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.31:rc8:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.31.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.31.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.31.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.31.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.31.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.31.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.31.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.31.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.31.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.31.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.31.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.31.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.31.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.31.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32:git-6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32:rc8:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32.18:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32.19:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32.20:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.33:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.33:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.33:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.33:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.33:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.33:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.33:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.33:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.33.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.33.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.33.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.33.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.33.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.33.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.33.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.34:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.34.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.34.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.34.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.34.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.34.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.34.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.34.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.35:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.35.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.35.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.35.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.35.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.35.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.35.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.35.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.35.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 2.6.35.9 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.36
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 23, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/155751/vReliable-Datagram-Sockets-RDS-rds_page_copy_user-Privilege-Escalation.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/520102/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/520102/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    May. 24, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/44677/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 07, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-3904 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-3904 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} 0.03%

score

0.48728

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability