Vulnerability Name:

CVE-2005-3180 (CCN-22581)

Assigned:2005-10-04
Published:2005-10-04
Updated:2018-10-19
Summary:The Orinoco driver (orinoco.c) in Linux kernel 2.6.13 and earlier does not properly clear memory from a previously used packet whose length is increased, which allows remote attackers to obtain sensitive information.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-Other
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2005-3180

Source: BUGTRAQ
Type: UNKNOWN
20051012 Linux Orinoco drivers information leakage

Source: CCN
Type: RHSA-2005-808
kernel security update

Source: CCN
Type: RHSA-2006-0140
kernel security update

Source: CCN
Type: RHSA-2006-0190
kernel security update

Source: CCN
Type: RHSA-2006-0191
kernel security update

Source: CCN
Type: SA17114
Linux Kernel Potential Denial of Service and Information Disclosure

Source: SECUNIA
Type: UNKNOWN
17114

Source: SECUNIA
Type: UNKNOWN
17280

Source: SECUNIA
Type: UNKNOWN
17364

Source: SECUNIA
Type: UNKNOWN
17826

Source: SECUNIA
Type: UNKNOWN
17917

Source: SECUNIA
Type: UNKNOWN
17918

Source: SECUNIA
Type: UNKNOWN
18562

Source: SECUNIA
Type: UNKNOWN
18684

Source: SECUNIA
Type: UNKNOWN
19374

Source: SREASON
Type: UNKNOWN
75

Source: DEBIAN
Type: UNKNOWN
DSA-1017

Source: DEBIAN
Type: DSA-1017
kernel-source-2.6.8 -- several vulnerabilities

Source: CCN
Type: The The Linux Kernel Archives Web page
The Linux Kernel Archives

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www.kernel.org/hg/linux-2.6/?cmd=changeset;node=feecb2ffde28639e60ede769c6f817dc536c677b

Source: MANDRAKE
Type: UNKNOWN
MDKSA-2005:218

Source: MANDRAKE
Type: UNKNOWN
MDKSA-2005:219

Source: MANDRAKE
Type: UNKNOWN
MDKSA-2005:220

Source: MANDRIVA
Type: UNKNOWN
MDKSA-2005:235

Source: REDHAT
Type: UNKNOWN
RHSA-2005:808

Source: REDHAT
Type: UNKNOWN
RHSA-2006:0140

Source: REDHAT
Type: UNKNOWN
RHSA-2006:0190

Source: REDHAT
Type: UNKNOWN
RHSA-2006:0191

Source: FEDORA
Type: UNKNOWN
FEDORA-2005-1007

Source: SUSE
Type: UNKNOWN
SUSE-SA:2005:067

Source: SUSE
Type: UNKNOWN
SUSE-SA:2005:068

Source: FEDORA
Type: UNKNOWN
FLSA:157459-3

Source: FEDORA
Type: UNKNOWN
FLSA:157459-1

Source: FEDORA
Type: UNKNOWN
FLSA:157459-2

Source: BID
Type: UNKNOWN
15085

Source: CCN
Type: BID-15085
Linux Orinoco Driver Remote Information Disclosure Vulnerability

Source: CCN
Type: USN-219-1
Linux kernel vulnerabilities

Source: XF
Type: UNKNOWN
kernel-orinoco-information-disclosure(22581)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:11332

Source: UBUNTU
Type: UNKNOWN
USN-219-1

Source: SUSE
Type: SUSE-SA:2005:067
SUSE Linux 10.0 Kernel: various security problems

Source: SUSE
Type: SUSE-SA:2005:068
Linux kernel: various security problems

Vulnerable Configuration:Configuration 1:
  • cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:* (Version <= 2.6.13)

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:*:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.2:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.9:rc4:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.9:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.9:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.9:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.8:rc4:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.7:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.7:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.6:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.6:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.5:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.5:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.5:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.4:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.4:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.4:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.3:rc4:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.3:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.3:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.2:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.2:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.2:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.1:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.13:rc7:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.13:rc6:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.13:rc5:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.13:rc4:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.13:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.13:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.13:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.12:rc6:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.12:rc5:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.12:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.12:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.12:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11:rc5:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.10:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.10:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.12.12:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.12.22:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.3:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.0:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.1:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.10:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.12:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.13:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.3:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.4:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.5:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.6:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.7:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*
  • AND
  • cpe:/o:suse:linux_enterprise_server:8:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:9.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:9.2:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:3.1:*:*:*:*:*:*:*
  • OR cpe:/a:mandrakesoft:mandrake_multi_network_firewall:2.0:*:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:10.0::oss:*:*:*:*:*
  • OR cpe:/o:redhat:linux_advanced_workstation:2.1::itanium:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2006:*:*:*:*:*:*:*
  • OR cpe:/o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:10.1::x86-64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2006::x86-64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0::x86_64:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:9.3:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20053180
    V
    CVE-2005-3180
    2015-11-16
    oval:org.mitre.oval:def:11332
    V
    The Orinoco driver (orinoco.c) in Linux kernel 2.6.13 and earlier does not properly clear memory from a previously used packet whose length is increased, which allows remote attackers to obtain sensitive information.
    2013-04-29
    oval:org.debian:def:1017
    V
    several vulnerabilities
    2006-03-23
    oval:com.redhat.rhsa:def:20060140
    P
    RHSA-2006:0140: kernel security update (Important)
    2006-01-19
    oval:com.redhat.rhsa:def:20050808
    P
    RHSA-2005:808: kernel security update (Important)
    2005-12-02
    BACK
    linux linux kernel *
    linux linux kernel 2.6.6 rc1
    linux linux kernel 2.6.11 rc1
    linux linux kernel 2.6.2
    linux linux kernel 2.6.0 test9
    linux linux kernel 2.6.0 test8
    linux linux kernel 2.6.0 test7
    linux linux kernel 2.6.0 test6
    linux linux kernel 2.6.0 test5
    linux linux kernel 2.6.0 test4
    linux linux kernel 2.6.0 test3
    linux linux kernel 2.6.0 test2
    linux linux kernel 2.6.0 test11
    linux linux kernel 2.6.0 test10
    linux linux kernel 2.6.0 test1
    linux linux kernel 2.6.9 rc4
    linux linux kernel 2.6.9 rc3
    linux linux kernel 2.6.9 rc2
    linux linux kernel 2.6.9 rc1
    linux linux kernel 2.6.8 rc4
    linux linux kernel 2.6.8 rc3
    linux linux kernel 2.6.8 rc2
    linux linux kernel 2.6.8 rc1
    linux linux kernel 2.6.7 rc3
    linux linux kernel 2.6.7 rc2
    linux linux kernel 2.6.7 rc1
    linux linux kernel 2.6.6 rc3
    linux linux kernel 2.6.6 rc2
    linux linux kernel 2.6.5 rc3
    linux linux kernel 2.6.5 rc2
    linux linux kernel 2.6.5 rc1
    linux linux kernel 2.6.4 rc3
    linux linux kernel 2.6.4 rc2
    linux linux kernel 2.6.4 rc1
    linux linux kernel 2.6.3 rc4
    linux linux kernel 2.6.3 rc3
    linux linux kernel 2.6.3 rc2
    linux linux kernel 2.6.2 rc3
    linux linux kernel 2.6.2 rc2
    linux linux kernel 2.6.2 rc1
    linux linux kernel 2.6.1 rc3
    linux linux kernel 2.6.1 rc2
    linux linux kernel 2.6.1 rc1
    linux linux kernel 2.6.14 rc2
    linux linux kernel 2.6.14 rc3
    linux linux kernel 2.6.14 rc1
    linux linux kernel 2.6.13 rc7
    linux linux kernel 2.6.13 rc6
    linux linux kernel 2.6.13 rc5
    linux linux kernel 2.6.13 rc4
    linux linux kernel 2.6.13 rc3
    linux linux kernel 2.6.13 rc2
    linux linux kernel 2.6.13 rc1
    linux linux kernel 2.6.12 rc6
    linux linux kernel 2.6.12 rc5
    linux linux kernel 2.6.12 rc4
    linux linux kernel 2.6.12 rc3
    linux linux kernel 2.6.12 rc2
    linux linux kernel 2.6.12 rc1
    linux linux kernel 2.6.11 rc5
    linux linux kernel 2.6.11 rc4
    linux linux kernel 2.6.11 rc3
    linux linux kernel 2.6.11 rc2
    linux linux kernel 2.6.10 rc3
    linux linux kernel 2.6.10 rc2
    linux linux kernel 2.6.10 rc1
    linux linux kernel 2.6.12.12
    linux linux kernel 2.6.12.22
    linux linux kernel 2.6.13.5
    linux linux kernel 2.6.3 rc1
    linux linux kernel 2.6.0
    linux linux kernel 2.6.1
    linux linux kernel 2.6.10
    linux linux kernel 2.6.11
    linux linux kernel 2.6.11.1
    linux linux kernel 2.6.11.10
    linux linux kernel 2.6.11.11
    linux linux kernel 2.6.11.12
    linux linux kernel 2.6.11.2
    linux linux kernel 2.6.11.3
    linux linux kernel 2.6.11.4
    linux linux kernel 2.6.11.5
    linux linux kernel 2.6.11.6
    linux linux kernel 2.6.11.7
    linux linux kernel 2.6.11.8
    linux linux kernel 2.6.11.9
    linux linux kernel 2.6.12
    linux linux kernel 2.6.12.1
    linux linux kernel 2.6.12.2
    linux linux kernel 2.6.12.3
    linux linux kernel 2.6.12.4
    linux linux kernel 2.6.12.5
    linux linux kernel 2.6.12.6
    linux linux kernel 2.6.13
    linux linux kernel 2.6.13.1
    linux linux kernel 2.6.13.2
    linux linux kernel 2.6.13.3
    linux linux kernel 2.6.13.4
    linux linux kernel 2.6.3
    linux linux kernel 2.6.4
    linux linux kernel 2.6.5
    linux linux kernel 2.6.6
    linux linux kernel 2.6.7
    linux linux kernel 2.6.8
    linux linux kernel 2.6.8.1
    linux linux kernel 2.6.9
    suse linux enterprise server 8
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    suse suse linux 9.0
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 3
    suse suse linux 9.1
    redhat enterprise linux 3
    suse suse linux 9.2
    mandrakesoft mandrake linux 10.1
    mandrakesoft mandrake linux corporate server 3.0
    redhat enterprise linux 4
    redhat enterprise linux 4
    redhat enterprise linux 4
    redhat enterprise linux 4
    debian debian linux 3.1
    mandrakesoft mandrake multi network firewall 2.0
    suse suse linux 10.0
    redhat linux advanced workstation 2.1
    mandrakesoft mandrake linux 2006
    suse linux enterprise server 9
    mandrakesoft mandrake linux 10.1
    mandrakesoft mandrake linux 2006
    mandrakesoft mandrake linux corporate server 3.0
    suse suse linux 9.3