Known Exploited Vulnerability
6.9
MEDIUM
CVE-2014-0196
Linux Kernel Race Condition Vulnerability - [Actively Exploited]
Description

The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel through 3.14.3 does not properly manage tty driver access in the "LECHO & !OPOST" case, which allows local users to cause a denial of service (memory corruption and system crash) or gain privileges by triggering a race condition involving read and write operations with long strings.

INFO

Published Date :

May 7, 2014, 10:55 a.m.

Last Modified :

Feb. 9, 2024, 7:24 p.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.4
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Linux Kernel contains a race condition vulnerability within the n_tty_write function that allows local users to cause a denial-of-service (DoS) or gain privileges via read and write operations with long strings.

Required Action :

The impacted product is end-of-life and should be disconnected if still in use.

Notes :

https://lkml.iu.edu/hypermail/linux/kernel/1609.1/02103.html

Public PoC/Exploit Available at Github

CVE-2014-0196 has a 50 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-0196 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 F5 big-ip_access_policy_manager
2 F5 big-ip_advanced_firewall_manager
3 F5 big-ip_analytics
4 F5 big-ip_application_acceleration_manager
5 F5 big-ip_application_security_manager
6 F5 big-ip_global_traffic_manager
7 F5 big-ip_link_controller
8 F5 big-ip_local_traffic_manager
9 F5 big-ip_policy_enforcement_manager
10 F5 big-ip_edge_gateway
11 F5 big-ip_webaccelerator
12 F5 enterprise_manager
13 F5 big-iq_centralized_management
14 F5 big-iq_cloud_and_orchestration
15 F5 big-ip_protocol_security_module
16 F5 big-ip_wan_optimization_manager
17 F5 big-iq_cloud
18 F5 big-iq_device
19 F5 big-iq_security
20 F5 big-iq_application_delivery_controller
1 Redhat enterprise_linux
2 Redhat enterprise_linux_server_eus
3 Redhat enterprise_linux_eus
1 Suse suse_linux_enterprise_desktop
2 Suse suse_linux_enterprise_server
3 Suse suse_linux_enterprise_high_availability_extension
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Oracle linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-0196.

URL Resource
http://bugzilla.novell.com/show_bug.cgi?id=875690 Issue Tracking Permissions Required Third Party Advisory
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4291086b1f081b869c6d79e5b7441633dc3ace00 Broken Link
http://linux.oracle.com/errata/ELSA-2014-0771.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00007.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00012.html Mailing List Third Party Advisory
http://pastebin.com/raw.php?i=yTSFUBgZ Exploit Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-0512.html Third Party Advisory
http://secunia.com/advisories/59218 Not Applicable
http://secunia.com/advisories/59262 Broken Link
http://secunia.com/advisories/59599 Broken Link
http://source.android.com/security/bulletin/2016-07-01.html Not Applicable
http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15319.html Third Party Advisory
http://www.debian.org/security/2014/dsa-2926 Third Party Advisory
http://www.debian.org/security/2014/dsa-2928 Third Party Advisory
http://www.exploit-db.com/exploits/33516 Exploit Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2014/05/05/6 Mailing List Third Party Advisory
http://www.osvdb.org/106646 Broken Link
http://www.ubuntu.com/usn/USN-2196-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2197-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2198-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2199-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2200-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2201-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2202-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2203-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2204-1 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1094232 Issue Tracking Patch Third Party Advisory
https://github.com/torvalds/linux/commit/4291086b1f081b869c6d79e5b7441633dc3ace00 Exploit Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Shell Python Assembly Ruby Makefile Meson

Updated: 1 month, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : July 20, 2024, 8:34 p.m. This repo has been linked 91 different CVEs too.

Auto Root / Privilege Escalation Exploit

autoroot privilege privilege-escalation root

Shell

Updated: 1 month ago
2 stars 1 fork 1 watcher
Born at : June 11, 2024, 9:57 p.m. This repo has been linked 85 different CVEs too.

bounty collection

Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook

Updated: 2 weeks, 4 days ago
26 stars 4 fork 4 watcher
Born at : Sept. 11, 2023, 11:19 a.m. This repo has been linked 234 different CVEs too.

None

C Shell Python Ruby Makefile HTML

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 14, 2023, 7:23 p.m. This repo has been linked 50 different CVEs too.

Linux privilege escalation exploits collection.

C Shell Python Assembly Ruby Makefile Meson

Updated: 2 weeks ago
88 stars 13 fork 13 watcher
Born at : April 26, 2023, 2:58 p.m. This repo has been linked 91 different CVEs too.

None

C Shell Python Ruby Makefile HTML

Updated: 1 year, 4 months ago
1 stars 0 fork 0 watcher
Born at : April 26, 2023, 7:11 a.m. This repo has been linked 50 different CVEs too.

None

Updated: 3 weeks, 3 days ago
6 stars 0 fork 0 watcher
Born at : Feb. 25, 2023, 10:40 a.m. This repo has been linked 178 different CVEs too.

None

Python

Updated: 1 week, 6 days ago
7 stars 0 fork 0 watcher
Born at : Dec. 5, 2022, 2:29 a.m. This repo has been linked 26 different CVEs too.

None

Updated: 2 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 24, 2022, 1:25 a.m. This repo has been linked 1 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

C Shell Python Ruby Makefile HTML

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 3, 2022, 1:47 p.m. This repo has been linked 49 different CVEs too.

None

C Shell Python Ruby Makefile HTML

Updated: 2 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 21, 2021, 9:46 a.m. This repo has been linked 56 different CVEs too.

Linux Eelvation(持续更新)

cve-2021-3156 cve-2019-7304 cve-2019-13272 cve-2018-18955 cve-2018-1000001 cve-2018-17182 cve-2017-1000367 cve-2017-1000112 cve-2017-16995 cve-2017-16939 linux-kernel elevation cve-2021-4034 cve-2022-0847

C Shell Python Ruby Makefile HTML

Updated: 2 weeks, 6 days ago
390 stars 92 fork 92 watcher
Born at : March 30, 2021, 7:09 a.m. This repo has been linked 72 different CVEs too.

Linux Elevation

C Shell Python Ruby Makefile HTML

Updated: 1 year, 7 months ago
2 stars 6 fork 6 watcher
Born at : Dec. 29, 2020, 12:49 a.m. This repo has been linked 56 different CVEs too.

在科研(摸鱼)过程中,收集到的或者自己写的一些有用的(经过实战检验的)exp/poc,欢迎提交issue和PR

Python C Dockerfile Shell C++ Assembly Batchfile PowerShell

Updated: 5 months, 3 weeks ago
13 stars 3 fork 3 watcher
Born at : June 19, 2020, 2:30 a.m. This repo has been linked 10 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-0196 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-0196 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 09, 2024

    Action Type Old Value New Value
    Changed Reference Type http://bugzilla.novell.com/show_bug.cgi?id=875690 Permissions Required, Third Party Advisory http://bugzilla.novell.com/show_bug.cgi?id=875690 Issue Tracking, Permissions Required, Third Party Advisory
    Changed Reference Type http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4291086b1f081b869c6d79e5b7441633dc3ace00 No Types Assigned http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4291086b1f081b869c6d79e5b7441633dc3ace00 Broken Link
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 3.14.3 OR *cpe:2.3:o:linux:linux_kernel:2.6.31:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.31:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.31:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.31:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.31:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.31:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.31:rc8:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.31:rc9:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (excluding) 2.6.31 up to (excluding) 3.2.59 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.4.91 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.5 up to (excluding) 3.10.40 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.11 up to (excluding) 3.12.20 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.13 up to (excluding) 3.14.4
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Removed Reference http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4291086b1f081b869c6d79e5b7441633dc3ace00 [Exploit, Mailing List, Patch, Vendor Advisory]
    Added Reference http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4291086b1f081b869c6d79e5b7441633dc3ace00 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 19, 2020

    Action Type Old Value New Value
    Changed Reference Type http://bugzilla.novell.com/show_bug.cgi?id=875690 No Types Assigned http://bugzilla.novell.com/show_bug.cgi?id=875690 Permissions Required, Third Party Advisory
    Changed Reference Type http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4291086b1f081b869c6d79e5b7441633dc3ace00 No Types Assigned http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4291086b1f081b869c6d79e5b7441633dc3ace00 Exploit, Mailing List, Patch, Vendor Advisory
    Changed Reference Type http://linux.oracle.com/errata/ELSA-2014-0771.html No Types Assigned http://linux.oracle.com/errata/ELSA-2014-0771.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00007.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00007.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00012.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00012.html Mailing List, Third Party Advisory
    Changed Reference Type http://pastebin.com/raw.php?i=yTSFUBgZ No Types Assigned http://pastebin.com/raw.php?i=yTSFUBgZ Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-0512.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-0512.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59218 No Types Assigned http://secunia.com/advisories/59218 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59262 No Types Assigned http://secunia.com/advisories/59262 Broken Link
    Changed Reference Type http://secunia.com/advisories/59599 No Types Assigned http://secunia.com/advisories/59599 Broken Link
    Changed Reference Type http://source.android.com/security/bulletin/2016-07-01.html No Types Assigned http://source.android.com/security/bulletin/2016-07-01.html Not Applicable
    Changed Reference Type http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15319.html No Types Assigned http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15319.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2014/dsa-2926 No Types Assigned http://www.debian.org/security/2014/dsa-2926 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2014/dsa-2928 No Types Assigned http://www.debian.org/security/2014/dsa-2928 Third Party Advisory
    Changed Reference Type http://www.exploit-db.com/exploits/33516 No Types Assigned http://www.exploit-db.com/exploits/33516 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/05/05/6 No Types Assigned http://www.openwall.com/lists/oss-security/2014/05/05/6 Mailing List, Third Party Advisory
    Changed Reference Type http://www.osvdb.org/106646 No Types Assigned http://www.osvdb.org/106646 Broken Link
    Changed Reference Type http://www.ubuntu.com/usn/USN-2196-1 No Types Assigned http://www.ubuntu.com/usn/USN-2196-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2197-1 No Types Assigned http://www.ubuntu.com/usn/USN-2197-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2198-1 No Types Assigned http://www.ubuntu.com/usn/USN-2198-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2199-1 No Types Assigned http://www.ubuntu.com/usn/USN-2199-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2200-1 No Types Assigned http://www.ubuntu.com/usn/USN-2200-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2201-1 No Types Assigned http://www.ubuntu.com/usn/USN-2201-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2202-1 No Types Assigned http://www.ubuntu.com/usn/USN-2202-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2203-1 No Types Assigned http://www.ubuntu.com/usn/USN-2203-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2204-1 No Types Assigned http://www.ubuntu.com/usn/USN-2204-1 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1094232 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1094232 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/4291086b1f081b869c6d79e5b7441633dc3ace00 No Types Assigned https://github.com/torvalds/linux/commit/4291086b1f081b869c6d79e5b7441633dc3ace00 Exploit, Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:3.0:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.18:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.19:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.20:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.21:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.22:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.23:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.24:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.25:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.26:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.27:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.28:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.29:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.30:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.31:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.32:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.33:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.34:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.35:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.36:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.37:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.38:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.39:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.40:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.41:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.42:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.43:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.44:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.45:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.46:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.47:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.48:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.49:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.50:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.51:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.52:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.53:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.54:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.55:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.56:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.57:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.58:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.59:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.60:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.61:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.62:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.63:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.64:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.65:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.66:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.67:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.68:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.18:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.19:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.20:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.21:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.22:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.23:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.24:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.25:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.26:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.27:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.28:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.29:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.30:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.18:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.19:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.20:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.21:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.22:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.23:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.24:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.25:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.26:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.27:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.28:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.29:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.30:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.31:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.32:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.33:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.34:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.35:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.36:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.37:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.38:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.39:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.40:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.41:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.42:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.43:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.44:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.45:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.46:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.47:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.48:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.49:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.50:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.51:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.52:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.53:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.54:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.55:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.56:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.57:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.58:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.59:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.60:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.61:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.62:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.63:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.64:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.65:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.66:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.67:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.68:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.69:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.70:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.71:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.72:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.73:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.74:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.75:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.76:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.77:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.78:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.79:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.5.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.5.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.5.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.5.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.5.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.5.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.5.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.6.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.6.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.6.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.6.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.6.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.6.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.6.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.6.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.6.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.6.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.6.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.7.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.7.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.7.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.7.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.7.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.7.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.7.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.7.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.7.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.7.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.0:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9.0:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.18:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.19:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.20:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.21:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.22:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.23:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.24:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.25:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.26:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.27:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.28:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.29:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc8:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 3.14.3 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 3.14.3
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:6.3:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:suse:suse_linux_enterprise_desktop:11:sp3:*:*:*:-:*:* *cpe:2.3:o:suse:suse_linux_enterprise_high_availability_extension:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp3:*:*:*:-:*:* *cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp3:*:*:*:vmware:*:*
    Added CPE Configuration OR *cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:* versions from (including) 11.1.0 up to (including) 11.5.1 *cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:* versions from (including) 11.3.0 up to (including) 11.5.1 *cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:* versions from (including) 11.1.0 up to (including) 11.5.1 *cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:* versions from (including) 11.4.0 up to (including) 11.5.1 *cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:* versions from (including) 11.1.0 up to (including) 11.5.1 *cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:* versions from (including) 11.1.0 up to (including) 11.3.0 *cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 11.1.0 up to (including) 11.5.1 *cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:* versions from (including) 11.1.0 up to (including) 11.5.1 *cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:* versions from (including) 11.1.0 up to (including) 11.5.1 *cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:* versions from (including) 11.3.0 up to (including) 11.5.1 *cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:* versions from (including) 11.1.0 up to (including) 11.4.1 *cpe:2.3:a:f5:big-ip_wan_optimization_manager:*:*:*:*:*:*:*:* versions from (including) 11.1.0 up to (including) 11.3.0 *cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:* versions from (including) 11.1.0 up to (including) 11.3.0 *cpe:2.3:a:f5:big-iq_application_delivery_controller:4.5.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_centralized_management:4.6.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_cloud:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (including) 4.5.0 *cpe:2.3:a:f5:big-iq_cloud_and_orchestration:1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:f5:big-iq_device:*:*:*:*:*:*:*:* versions from (including) 4.2.0 up to (including) 4.5.0 *cpe:2.3:a:f5:big-iq_security:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (including) 4.5.0 *cpe:2.3:a:f5:enterprise_manager:*:*:*:*:*:*:*:* versions from (including) 3.1.0 up to (including) 3.1.1
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www.osvdb.org/106646 [No Types Assigned]
    Added Reference http://www.exploit-db.com/exploits/33516 [No Types Assigned]
    Added Reference http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15319.html [No Types Assigned]
    Added Reference http://secunia.com/advisories/59218 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 12, 2016

    Action Type Old Value New Value
    Added Reference http://source.android.com/security/bulletin/2016-07-01.html
  • Initial Analysis by [email protected]

    May. 07, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-0196 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-0196 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.91 }} 1.86%

score

0.86808

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability