Vulnerability Name: | CVE-2003-0985 (CCN-14135) |
Assigned: | 2004-01-05 |
Published: | 2004-01-05 |
Updated: | 2018-05-03 |
Summary: | The mremap system call (do_mremap) in Linux kernel 2.4.x before 2.4.21, and possibly other versions before 2.4.24, does not properly perform bounds checks, which allows local users to cause a denial of service and possibly gain privileges by causing a remapping of a virtual memory area (VMA) to create a zero length VMA, a different vulnerability than CAN-2004-0077. |
CVSS v3 Severity: | 9.3 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)Exploitability Metrics: | Attack Vector (AV): Local Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): None | Scope: | Scope (S): Changed
| Impact Metrics: | Confidentiality (C): High Integrity (I): High Availibility (A): High |
|
CVSS v2 Severity: | 7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)Exploitability Metrics: | Access Vector (AV): Local Access Complexity (AC): Low Authentication (Au): None | Impact Metrics: | Confidentiality (C): Complete Integrity (I): Complete Availibility (A): Complete | 7.2 High (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)Exploitability Metrics: | Access Vector (AV): Local Access Complexity (AC): Low Athentication (Au): None
| Impact Metrics: | Confidentiality (C): Complete Integrity (I): Complete Availibility (A): Complete |
|
Vulnerability Type: | CWE-Other
|
Vulnerability Consequences: | Gain Privileges |
References: | Source: SGI Type: UNKNOWN 20040102-01-U
Source: CCN Type: SGI Security Advisory 20040102-01-U SGI ProPack v2.3: Kernel fixes and security update
Source: CCN Type: BugTraq Mailing List, Tue Jan 06 2004 - 10:30:35 CST Linux mremap bug correction
Source: BUGTRAQ Type: UNKNOWN 20040108 [slackware-security] Slackware 8.1 kernel security update (SSA:2004-008-01)
Source: CCN Type: BugTraq Mailing List, Thu Jan 15 2004 - 09:38:33 CST Linux kernel mremap() bug update
Source: CCN Type: VulnWatch Mailing List, Mon Jan 05 2004 - 06:30:32 CST Linux kernel mremap vulnerability
Source: CCN Type: VulnWatch Mailing List, Mon Jan 05 2004 - 07:04:50 CST Re: Linux kernel mremap vulnerability
Source: MITRE Type: CNA CVE-2003-0985
Source: CONECTIVA Type: UNKNOWN CLA-2004:799
Source: CCN Type: Conectiva Linux Security Announcement CLSA-2004:799 kernel
Source: IMMUNIX Type: UNKNOWN IMNX-2004-73-001-01
Source: MISC Type: UNKNOWN http://isec.pl/vulnerabilities/isec-0013-mremap.txt
Source: CONFIRM Type: UNKNOWN http://klecker.debian.org/~joey/security/kernel/patches/patch.CAN-2005-0528.mremap
Source: TRUSTIX Type: UNKNOWN 2004-0001
Source: BUGTRAQ Type: UNKNOWN 20040105 Linux kernel mremap vulnerability
Source: BUGTRAQ Type: UNKNOWN 20040105 Linux kernel do_mremap() proof-of-concept exploit code
Source: BUGTRAQ Type: UNKNOWN 20040106 Linux mremap bug correction
Source: BUGTRAQ Type: UNKNOWN 20040107 [slackware-security] Kernel security update (SSA:2004-006-01)
Source: BUGTRAQ Type: UNKNOWN 20040112 SmoothWall Project Security Advisory SWP-2004:001
Source: CCN Type: RHSA-2003-416 kernel security update
Source: CCN Type: RHSA-2003-417 Updated kernel resolves security vulnerability
Source: CCN Type: RHSA-2003-418 kernel security update
Source: CCN Type: RHSA-2003-419 kernel security update
Source: CCN Type: SA10532 Linux Kernel "mremap()" Privilege Escalation Vulnerability
Source: SECUNIA Type: UNKNOWN 10532
Source: SECUNIA Type: UNKNOWN 20163
Source: SECUNIA Type: UNKNOWN 20202
Source: SECUNIA Type: UNKNOWN 20338
Source: CCN Type: SECTRACK ID: 1009342 (Gentoo Issues Fix) Linux Kernel do_mremap() Fails to Check do_munmap() Return Values, Allowing a Local User to Gain Root Privileges
Source: CCN Type: SECTRACK ID: 1009629 (Debian Issues Fix for HPPA) Linux Kernel mremap() Improper Bounds Checking Lets Local Users Gain Root Privileges
Source: CCN Type: SECTRACK ID: 1009637 (VMware Issues Fix) Linux Kernel mremap() Improper Bounds Checking Lets Local Users Gain Root Privileges
Source: CCN Type: SECTRACK ID: 1009671 (Debian Issues Fix for 2.4.18 HPPA) Linux Kernel mremap() Improper Bounds Checking Lets Local Users Gain Root Privileges
Source: CCN Type: SmoothWall Project Security Advisory SWP-2004:001 Updates for SmoothWall Express to correct local vulnerabilities in Linux kernel
Source: CONFIRM Type: UNKNOWN http://svn.debian.org/wsvn/kernel/patch-tracking/CVE-2005-0528?op=file&rev=0&sc=0
Source: CCN Type: CIAC Information Bulletin O-045 Red Hat 'mremap()' function Vulnerability
Source: CIAC Type: UNKNOWN O-045
Source: CCN Type: CIAC Information Bulletin O-059 Debian Linux-Kernel-2.4.14-ia64 Vulnerabilities
Source: CCN Type: CIAC Information Bulletin O-063 Red Hat Elevated Privileges Vulnerability
Source: DEBIAN Type: UNKNOWN DSA-413
Source: DEBIAN Type: UNKNOWN DSA-417
Source: DEBIAN Type: UNKNOWN DSA-423
Source: DEBIAN Type: UNKNOWN DSA-427
Source: DEBIAN Type: UNKNOWN DSA-439
Source: DEBIAN Type: UNKNOWN DSA-440
Source: DEBIAN Type: UNKNOWN DSA-442
Source: DEBIAN Type: UNKNOWN DSA-450
Source: DEBIAN Type: UNKNOWN DSA-470
Source: DEBIAN Type: UNKNOWN DSA-475
Source: DEBIAN Type: UNKNOWN DSA-1067
Source: DEBIAN Type: UNKNOWN DSA-1069
Source: DEBIAN Type: UNKNOWN DSA-1070
Source: DEBIAN Type: UNKNOWN DSA-1082
Source: DEBIAN Type: DSA-413 linux-kernel-2.4.18 -- missing boundary check
Source: DEBIAN Type: DSA-417 linux-kernel-2.4.18-powerpc+alpha -- missing boundary check
Source: DEBIAN Type: DSA-423 linux-kernel-2.4.17-ia64 -- several vulnerabilities
Source: DEBIAN Type: DSA-427 linux-kernel-2.4.17-mips+mipsel -- missing boundary check
Source: DEBIAN Type: DSA-439 linux-kernel-2.4.16-arm -- several vulnerabilities
Source: DEBIAN Type: DSA-440 linux-kernel-2.4.17-powerpc-apus -- several vulnerabilities
Source: DEBIAN Type: DSA-442 linux-kernel-2.4.17-s390 -- several vulnerabilities
Source: DEBIAN Type: DSA-450 linux-kernel-2.4.19-mips -- several vulnerabilities
Source: DEBIAN Type: DSA-470 linux-kernel-2.4.17-hppa -- several vulnerabilities
Source: DEBIAN Type: DSA-475 linux-kernel-2.4.18-hppa -- several vulnerabilities
Source: CCN Type: GLSA-200401-01 Linux kernel do_mremap() local privilege escalation vulnerability
Source: CCN Type: US-CERT VU#490620 Linux kernel do_mremap() call creates virtual memory area of 0 bytes in length
Source: CERT-VN Type: US Government Resource VU#490620
Source: CONFIRM Type: UNKNOWN http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.24
Source: ENGARDE Type: Patch, Vendor Advisory ESA-20040105-001
Source: CCN Type: Trustix Secure Linux Security Advisory #2004-0001 kernel
Source: CCN Type: Fedora Security Update Notification FEDORA-2003-046 kernel
Source: CCN Type: Immunix OS Security Advisory IMNX-2004-73-001-01 kernel
Source: CCN Type: GLSA 200402-06 Linux kernel AMD64 ptrace vulnerability
Source: MANDRAKE Type: UNKNOWN MDKSA-2004:001
Source: SUSE Type: UNKNOWN SuSE-SA:2004:003
Source: OSVDB Type: UNKNOWN 3315
Source: CCN Type: OSVDB ID: 3315 Linux Kernel do_mremap() Privilege Escalation
Source: REDHAT Type: UNKNOWN RHSA-2003:416
Source: REDHAT Type: Patch, Vendor Advisory RHSA-2003:417
Source: REDHAT Type: UNKNOWN RHSA-2003:418
Source: REDHAT Type: UNKNOWN RHSA-2003:419
Source: CCN Type: BID-18177 Linux Kernel MREMAP Local Privilege Escalation Vulnerability
Source: BID Type: Exploit, Patch, Vendor Advisory 9356
Source: CCN Type: BID-9356 Linux Kernel do_mremap Function Boundary Condition Vulnerability
Source: CCN Type: slackware-security Mailing List, Tue, 6 Jan 2004 20:00:02 -0800 (PST) Kernel security update (SSA:2004-006-01)
Source: CCN Type: TLSA-2004-1 kernel mremap vulnerability
Source: XF Type: UNKNOWN linux-domremap-gain-privileges(14135)
Source: XF Type: UNKNOWN linux-domremap-gain-privileges(14135)
Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:860
Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:867
Source: SUSE Type: SUSE-SA:2004:001 Linux Kernel: local system compromise
Source: SUSE Type: SUSE-SA:2004:003 Linux Kernel (x86_64 AMD64): local system compromise
|
Vulnerable Configuration: | Configuration 1: cpe:/o:linux:linux_kernel:2.4.0:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.3:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.11:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.21:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.22:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.23:-:*:*:*:*:*:* Configuration RedHat 1: cpe:/o:redhat:enterprise_linux:*:*:*:*:*:*:*:* Configuration CCN 1: cpe:/o:linux:linux_kernel:2.4.3:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.22:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.21:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.11:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19::-pre1:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19::-pre2:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19::-pre3:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19::-pre4:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19::-pre5:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.19::-pre6:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.21::-pre1:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.21::-pre4:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.21::-pre7:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.23:-:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*OR cpe:/o:linux:linux_kernel:2.4.18::x86:*:*:*:*:*AND cpe:/o:redhat:linux:7.1:*:*:*:*:*:*:*OR cpe:/o:redhat:linux:7.2:*:*:*:*:*:*:*OR cpe:/a:suse:suse_linux_firewall:*:*:*:*:*:*:*:*OR cpe:/a:suse:suse_linux_database_server:*:*:*:*:*:*:*:*OR cpe:/a:suse:suse_email_server:iii:*:*:*:*:*:*:*OR cpe:/o:suse:suse_linux:8.0:*:*:*:*:*:*:*OR cpe:/o:conectiva:linux:8.0:*:*:*:*:*:*:*OR cpe:/o:redhat:linux:7.3:*:*:*:*:*:*:*OR cpe:/o:debian:debian_linux:3.0:*:*:*:*:*:*:*OR cpe:/o:gentoo:linux:*:*:*:*:*:*:*:*OR cpe:/a:suse:suse_linux_office_server:*:*:*:*:*:*:*:*OR cpe:/o:redhat:linux:8.0:*:*:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux:9.0:*:*:*:*:*:*:*OR cpe:/a:suse:suse_email_server:3.1:*:*:*:*:*:*:*OR cpe:/o:suse:suse_linux:8.1:*:*:*:*:*:*:*OR cpe:/o:suse:linux_enterprise_server:8:*:*:*:*:*:*:*OR cpe:/a:mandrakesoft:mandrake_multi_network_firewall:8.2:*:*:*:*:*:*:*OR cpe:/o:slackware:slackware_linux:current:*:*:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux:9.1:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:*OR cpe:/o:redhat:linux:9.0:*:*:*:*:*:*:*OR cpe:/o:slackware:slackware_linux:9.0:*:*:*:*:*:*:*OR cpe:/o:suse:suse_linux:8.2:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:2.1:*:aw:*:*:*:*:*OR cpe:/o:conectiva:linux:9.0:*:*:*:*:*:*:*OR cpe:/o:trustix:secure_linux:2.0:*:*:*:*:*:*:*OR cpe:/o:engardelinux:secure_community:2.0:*:*:*:*:*:*:*OR cpe:/o:slackware:slackware_linux:9.1:*:*:*:*:*:*:*OR cpe:/o:suse:suse_linux:9.0:*:*:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:*OR cpe:/o:fedoraproject:fedora_core:1:*:*:*:*:*:*:*OR cpe:/a:suse:suse_linux_school_server:-:*:*:*:*:*:*:*OR cpe:/o:redhat:linux_advanced_workstation:2.1::itanium:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux:9.1::ppc:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux:9.2::amd64:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1::x86_64:*:*:*:*:*
Denotes that component is vulnerable |
Oval Definitions |
|
BACK |
linux linux kernel 2.4.0
linux linux kernel 2.4.0 test1
linux linux kernel 2.4.0 test10
linux linux kernel 2.4.0 test11
linux linux kernel 2.4.0 test12
linux linux kernel 2.4.0 test2
linux linux kernel 2.4.0 test3
linux linux kernel 2.4.0 test4
linux linux kernel 2.4.0 test5
linux linux kernel 2.4.0 test6
linux linux kernel 2.4.0 test7
linux linux kernel 2.4.0 test8
linux linux kernel 2.4.0 test9
linux linux kernel 2.4.1
linux linux kernel 2.4.2
linux linux kernel 2.4.3
linux linux kernel 2.4.4
linux linux kernel 2.4.5
linux linux kernel 2.4.6
linux linux kernel 2.4.7
linux linux kernel 2.4.8
linux linux kernel 2.4.9
linux linux kernel 2.4.10
linux linux kernel 2.4.11
linux linux kernel 2.4.12
linux linux kernel 2.4.13
linux linux kernel 2.4.14
linux linux kernel 2.4.15
linux linux kernel 2.4.16
linux linux kernel 2.4.17
linux linux kernel 2.4.18
linux linux kernel 2.4.18
linux linux kernel 2.4.18 pre1
linux linux kernel 2.4.18 pre2
linux linux kernel 2.4.18 pre3
linux linux kernel 2.4.18 pre4
linux linux kernel 2.4.18 pre5
linux linux kernel 2.4.18 pre6
linux linux kernel 2.4.18 pre7
linux linux kernel 2.4.18 pre8
linux linux kernel 2.4.19
linux linux kernel 2.4.19 pre1
linux linux kernel 2.4.19 pre2
linux linux kernel 2.4.19 pre3
linux linux kernel 2.4.19 pre4
linux linux kernel 2.4.19 pre5
linux linux kernel 2.4.19 pre6
linux linux kernel 2.4.20
linux linux kernel 2.4.21
linux linux kernel 2.4.21 pre1
linux linux kernel 2.4.21 pre4
linux linux kernel 2.4.21 pre7
linux linux kernel 2.4.22
linux linux kernel 2.4.23
linux linux kernel 2.4.3
linux linux kernel 2.4.4
linux linux kernel 2.4.5
linux linux kernel 2.4.6
linux linux kernel 2.4.18
linux linux kernel 2.4.20
linux linux kernel 2.4.22
linux linux kernel 2.4.7
linux linux kernel 2.4.21
linux linux kernel 2.4.0
linux linux kernel 2.4.0 test1
linux linux kernel 2.4.0 test10
linux linux kernel 2.4.0 test11
linux linux kernel 2.4.0 test12
linux linux kernel 2.4.0 test2
linux linux kernel 2.4.0 test3
linux linux kernel 2.4.0 test4
linux linux kernel 2.4.0 test5
linux linux kernel 2.4.0 test6
linux linux kernel 2.4.0 test7
linux linux kernel 2.4.0 test8
linux linux kernel 2.4.0 test9
linux linux kernel 2.4.1
linux linux kernel 2.4.10
linux linux kernel 2.4.11
linux linux kernel 2.4.12
linux linux kernel 2.4.13
linux linux kernel 2.4.14
linux linux kernel 2.4.15
linux linux kernel 2.4.16
linux linux kernel 2.4.17
linux linux kernel 2.4.18 pre1
linux linux kernel 2.4.18 pre2
linux linux kernel 2.4.18 pre3
linux linux kernel 2.4.18 pre4
linux linux kernel 2.4.18 pre5
linux linux kernel 2.4.18 pre6
linux linux kernel 2.4.18 pre7
linux linux kernel 2.4.18 pre8
linux linux kernel 2.4.19
linux linux kernel 2.4.19
linux linux kernel 2.4.19
linux linux kernel 2.4.19
linux linux kernel 2.4.19
linux linux kernel 2.4.19
linux linux kernel 2.4.19
linux linux kernel 2.4.2
linux linux kernel 2.4.21
linux linux kernel 2.4.21
linux linux kernel 2.4.21
linux linux kernel 2.4.23
linux linux kernel 2.4.8
linux linux kernel 2.4.9
linux linux kernel 2.4.18
redhat linux 7.1
redhat linux 7.2
suse suse linux firewall *
suse suse linux database server *
suse suse email server iii
suse suse linux 8.0
conectiva linux 8.0
redhat linux 7.3
debian debian linux 3.0
gentoo linux *
suse suse linux office server *
redhat linux 8.0
mandrakesoft mandrake linux 9.0
suse suse email server 3.1
suse suse linux 8.1
suse linux enterprise server 8
mandrakesoft mandrake multi network firewall 8.2
slackware slackware linux current
mandrakesoft mandrake linux corporate server 2.1
mandrakesoft mandrake linux 9.1
redhat enterprise linux 2.1
redhat enterprise linux 2.1
redhat enterprise linux 2.1
redhat linux 9.0
slackware slackware linux 9.0
suse suse linux 8.2
redhat enterprise linux 2.1
conectiva linux 9.0
trustix secure linux 2.0
engardelinux secure community 2.0
slackware slackware linux 9.1
suse suse linux 9.0
mandrakesoft mandrake linux 9.2
redhat enterprise linux 3
redhat enterprise linux 3
redhat enterprise linux 3
fedoraproject fedora core 1
suse suse linux school server -
redhat linux advanced workstation 2.1
mandrakesoft mandrake linux 9.1
mandrakesoft mandrake linux 9.2
mandrakesoft mandrake linux corporate server 2.1