~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to active/CVE-2016-10208

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
PublicDateAtUSN: 2017-02-06
2
 
Candidate: CVE-2016-10208
3
 
PublicDate: 2017-02-06
4
 
References:
5
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10208
6
 
 http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3a4b77cd47bb837b8557595ec7425f281f2ca1fe
7
 
 http://seclists.org/fulldisclosure/2016/Nov/75
8
 
 http://www.openwall.com/lists/oss-security/2017/02/05/3
9
 
 https://bugzilla.redhat.com/show_bug.cgi?id=1395190
10
 
 https://github.com/torvalds/linux/commit/3a4b77cd47bb837b8557595ec7425f281f2ca1fe
11
 
 https://usn.ubuntu.com/usn/usn-3234-2
12
 
 https://usn.ubuntu.com/usn/usn-3234-1
13
 
 https://usn.ubuntu.com/usn/usn-3361-1
14
 
Description:
15
 
 The ext4_fill_super function in fs/ext4/super.c in the Linux kernel through
16
 
 4.9.8 does not properly validate meta block groups, which allows physically
17
 
 proximate attackers to cause a denial of service (out-of-bounds read and
18
 
 system crash) via a crafted ext4 image.
19
 
Ubuntu-Description:
20
 
 Ralf Spenneberg discovered that the ext4 implementation in the Linux kernel
21
 
 did not properly validate meta block groups. An attacker with physical
22
 
 access could use this to specially craft an ext4 image that causes a denial
23
 
 of service (system crash).
24
 
Notes:
25
 
 jdstrand> android kernels (flo, goldfish, grouper, maguro, mako and manta) are
26
 
  not supported on the Ubuntu Touch 14.10 and earlier preview kernels
27
 
 jdstrand> linux-lts-saucy no longer receives official support
28
 
 jdstrand> linux-lts-quantal no longer receives official support
29
 
Bugs:
30
 
Priority: low
31
 
Discovered-by: Ralf Spenneberg
32
 
Assigned-to:
33
 
 
34
 
Patches_linux:
35
 
 break-fix: 952fc18ef9ec707ebdc16c0786ec360295e5ff15 3a4b77cd47bb837b8557595ec7425f281f2ca1fe
36
 
upstream_linux: released (4.10~rc1)
37
 
precise_linux: ignored (reached end-of-life)
38
 
precise/esm_linux: ignored (was needed ESM criteria)
39
 
trusty_linux: needed
40
 
vivid/ubuntu-core_linux: ignored (was needed ESM criteria)
41
 
vivid/stable-phone-overlay_linux: DNE
42
 
xenial_linux: released (4.4.0-67.88)
43
 
yakkety_linux: ignored (reached end-of-life)
44
 
zesty_linux: not-affected (4.10.0-8.10)
45
 
artful_linux: not-affected (4.10.0-19.21)
46
 
bionic_linux: not-affected (4.13.0-16.19)
47
 
devel_linux: not-affected (4.15.0-20.21)
48
 
 
49
 
Patches_linux-ti-omap4:
50
 
upstream_linux-ti-omap4: released (4.10~rc1)
51
 
precise_linux-ti-omap4: ignored (reached end-of-life)
52
 
precise/esm_linux-ti-omap4: DNE (precise was needed)
53
 
trusty_linux-ti-omap4: DNE
54
 
vivid/ubuntu-core_linux-ti-omap4: DNE
55
 
vivid/stable-phone-overlay_linux-ti-omap4: DNE
56
 
xenial_linux-ti-omap4: DNE
57
 
yakkety_linux-ti-omap4: DNE
58
 
zesty_linux-ti-omap4: DNE
59
 
artful_linux-ti-omap4: DNE
60
 
bionic_linux-ti-omap4: DNE
61
 
devel_linux-ti-omap4: DNE
62
 
 
63
 
Patches_linux-linaro-omap:
64
 
upstream_linux-linaro-omap: released (4.10~rc1)
65
 
precise_linux-linaro-omap: ignored (abandoned)
66
 
precise/esm_linux-linaro-omap: DNE (precise was ignored [abandoned])
67
 
trusty_linux-linaro-omap: DNE
68
 
vivid/ubuntu-core_linux-linaro-omap: DNE
69
 
vivid/stable-phone-overlay_linux-linaro-omap: DNE
70
 
xenial_linux-linaro-omap: DNE
71
 
yakkety_linux-linaro-omap: DNE
72
 
zesty_linux-linaro-omap: DNE
73
 
artful_linux-linaro-omap: DNE
74
 
bionic_linux-linaro-omap: DNE
75
 
devel_linux-linaro-omap: DNE
76
 
 
77
 
Patches_linux-linaro-shared:
78
 
upstream_linux-linaro-shared: released (4.10~rc1)
79
 
precise_linux-linaro-shared: ignored (abandoned)
80
 
precise/esm_linux-linaro-shared: DNE (precise was ignored [abandoned])
81
 
trusty_linux-linaro-shared: DNE
82
 
vivid/ubuntu-core_linux-linaro-shared: DNE
83
 
vivid/stable-phone-overlay_linux-linaro-shared: DNE
84
 
xenial_linux-linaro-shared: DNE
85
 
yakkety_linux-linaro-shared: DNE
86
 
zesty_linux-linaro-shared: DNE
87
 
artful_linux-linaro-shared: DNE
88
 
bionic_linux-linaro-shared: DNE
89
 
devel_linux-linaro-shared: DNE
90
 
 
91
 
Patches_linux-linaro-vexpress:
92
 
upstream_linux-linaro-vexpress: released (4.10~rc1)
93
 
precise_linux-linaro-vexpress: ignored (abandoned)
94
 
precise/esm_linux-linaro-vexpress: DNE (precise was ignored [abandoned])
95
 
trusty_linux-linaro-vexpress: DNE
96
 
vivid/ubuntu-core_linux-linaro-vexpress: DNE
97
 
vivid/stable-phone-overlay_linux-linaro-vexpress: DNE
98
 
xenial_linux-linaro-vexpress: DNE
99
 
yakkety_linux-linaro-vexpress: DNE
100
 
zesty_linux-linaro-vexpress: DNE
101
 
artful_linux-linaro-vexpress: DNE
102
 
bionic_linux-linaro-vexpress: DNE
103
 
devel_linux-linaro-vexpress: DNE
104
 
 
105
 
Patches_linux-qcm-msm:
106
 
upstream_linux-qcm-msm: released (4.10~rc1)
107
 
precise_linux-qcm-msm: ignored (abandoned)
108
 
precise/esm_linux-qcm-msm: DNE (precise was ignored [abandoned])
109
 
trusty_linux-qcm-msm: DNE
110
 
vivid/ubuntu-core_linux-qcm-msm: DNE
111
 
vivid/stable-phone-overlay_linux-qcm-msm: DNE
112
 
xenial_linux-qcm-msm: DNE
113
 
yakkety_linux-qcm-msm: DNE
114
 
zesty_linux-qcm-msm: DNE
115
 
artful_linux-qcm-msm: DNE
116
 
bionic_linux-qcm-msm: DNE
117
 
devel_linux-qcm-msm: DNE
118
 
 
119
 
Tags_linux-armadaxp: not-ue
120
 
Patches_linux-armadaxp:
121
 
upstream_linux-armadaxp: released (4.10~rc1)
122
 
precise_linux-armadaxp: ignored (reached end-of-life)
123
 
precise/esm_linux-armadaxp: DNE (precise was needed)
124
 
trusty_linux-armadaxp: DNE
125
 
vivid/ubuntu-core_linux-armadaxp: DNE
126
 
vivid/stable-phone-overlay_linux-armadaxp: DNE
127
 
xenial_linux-armadaxp: DNE
128
 
yakkety_linux-armadaxp: DNE
129
 
zesty_linux-armadaxp: DNE
130
 
artful_linux-armadaxp: DNE
131
 
bionic_linux-armadaxp: DNE
132
 
devel_linux-armadaxp: DNE
133
 
 
134
 
Tags_linux-lts-quantal: not-ue
135
 
Patches_linux-lts-quantal: DNE
136
 
upstream_linux-lts-quantal: released (4.10~rc1)
137
 
precise_linux-lts-quantal: ignored (end-of-life)
138
 
precise/esm_linux-lts-quantal: DNE (precise was ignored [end-of-life])
139
 
trusty_linux-lts-quantal: DNE
140
 
vivid/ubuntu-core_linux-lts-quantal: DNE
141
 
vivid/stable-phone-overlay_linux-lts-quantal: DNE
142
 
xenial_linux-lts-quantal: DNE
143
 
yakkety_linux-lts-quantal: DNE
144
 
zesty_linux-lts-quantal: DNE
145
 
artful_linux-lts-quantal: DNE
146
 
bionic_linux-lts-quantal: DNE
147
 
devel_linux-lts-quantal: DNE
148
 
 
149
 
Patches_linux-lts-raring:
150
 
upstream_linux-lts-raring: released (4.10~rc1)
151
 
precise_linux-lts-raring: ignored (end-of-life)
152
 
precise/esm_linux-lts-raring: DNE (precise was ignored [end-of-life])
153
 
trusty_linux-lts-raring: DNE
154
 
vivid/ubuntu-core_linux-lts-raring: DNE
155
 
vivid/stable-phone-overlay_linux-lts-raring: DNE
156
 
xenial_linux-lts-raring: DNE
157
 
yakkety_linux-lts-raring: DNE
158
 
zesty_linux-lts-raring: DNE
159
 
artful_linux-lts-raring: DNE
160
 
bionic_linux-lts-raring: DNE
161
 
devel_linux-lts-raring: DNE
162
 
 
163
 
Tags_linux-lts-saucy: not-ue
164
 
Patches_linux-lts-saucy:
165
 
upstream_linux-lts-saucy: released (4.10~rc1)
166
 
precise_linux-lts-saucy: ignored (end-of-life)
167
 
precise/esm_linux-lts-saucy: DNE (precise was ignored [end-of-life])
168
 
trusty_linux-lts-saucy: DNE
169
 
vivid/ubuntu-core_linux-lts-saucy: DNE
170
 
vivid/stable-phone-overlay_linux-lts-saucy: DNE
171
 
xenial_linux-lts-saucy: DNE
172
 
yakkety_linux-lts-saucy: DNE
173
 
zesty_linux-lts-saucy: DNE
174
 
artful_linux-lts-saucy: DNE
175
 
bionic_linux-lts-saucy: DNE
176
 
devel_linux-lts-saucy: DNE
177
 
 
178
 
Patches_linux-lts-trusty:
179
 
upstream_linux-lts-trusty: released (4.10~rc1)
180
 
precise_linux-lts-trusty: ignored (reached end-of-life)
181
 
precise/esm_linux-lts-trusty: ignored (was needed ESM criteria)
182
 
trusty_linux-lts-trusty: DNE
183
 
vivid/ubuntu-core_linux-lts-trusty: DNE
184
 
vivid/stable-phone-overlay_linux-lts-trusty: DNE
185
 
xenial_linux-lts-trusty: DNE
186
 
yakkety_linux-lts-trusty: DNE
187
 
zesty_linux-lts-trusty: DNE
188
 
artful_linux-lts-trusty: DNE
189
 
bionic_linux-lts-trusty: DNE
190
 
devel_linux-lts-trusty: DNE
191
 
 
192
 
Patches_linux-goldfish:
193
 
upstream_linux-goldfish: released (4.10~rc1)
194
 
precise_linux-goldfish: DNE
195
 
precise/esm_linux-goldfish: DNE
196
 
trusty_linux-goldfish: ignored
197
 
vivid/ubuntu-core_linux-goldfish: DNE
198
 
vivid/stable-phone-overlay_linux-goldfish: DNE
199
 
xenial_linux-goldfish: ignored (abandoned)
200
 
yakkety_linux-goldfish: ignored (abandoned)
201
 
zesty_linux-goldfish: ignored (abandoned)
202
 
artful_linux-goldfish: DNE
203
 
bionic_linux-goldfish: DNE
204
 
devel_linux-goldfish: DNE
205
 
 
206
 
Patches_linux-grouper:
207
 
upstream_linux-grouper: released (4.10~rc1)
208
 
precise_linux-grouper: DNE
209
 
precise/esm_linux-grouper: DNE
210
 
trusty_linux-grouper: ignored
211
 
vivid/ubuntu-core_linux-grouper: DNE
212
 
vivid/stable-phone-overlay_linux-grouper: DNE
213
 
xenial_linux-grouper: DNE
214
 
yakkety_linux-grouper: DNE
215
 
zesty_linux-grouper: DNE
216
 
artful_linux-grouper: DNE
217
 
bionic_linux-grouper: DNE
218
 
devel_linux-grouper: DNE
219
 
 
220
 
Patches_linux-maguro:
221
 
upstream_linux-maguro: released (4.10~rc1)
222
 
precise_linux-maguro: DNE
223
 
precise/esm_linux-maguro: DNE
224
 
trusty_linux-maguro: ignored
225
 
vivid/ubuntu-core_linux-maguro: DNE
226
 
vivid/stable-phone-overlay_linux-maguro: DNE
227
 
xenial_linux-maguro: DNE
228
 
yakkety_linux-maguro: DNE
229
 
zesty_linux-maguro: DNE
230
 
artful_linux-maguro: DNE
231
 
bionic_linux-maguro: DNE
232
 
devel_linux-maguro: DNE
233
 
 
234
 
Patches_linux-mako:
235
 
upstream_linux-mako: released (4.10~rc1)
236
 
precise_linux-mako: DNE
237
 
precise/esm_linux-mako: DNE
238
 
trusty_linux-mako: ignored
239
 
vivid/ubuntu-core_linux-mako: DNE
240
 
vivid/stable-phone-overlay_linux-mako: not-affected
241
 
xenial_linux-mako: not-affected
242
 
yakkety_linux-mako: not-affected
243
 
zesty_linux-mako: DNE
244
 
artful_linux-mako: DNE
245
 
bionic_linux-mako: DNE
246
 
devel_linux-mako: DNE
247
 
 
248
 
Patches_linux-manta:
249
 
upstream_linux-manta: released (4.10~rc1)
250
 
precise_linux-manta: DNE
251
 
precise/esm_linux-manta: DNE
252
 
trusty_linux-manta: ignored
253
 
vivid/ubuntu-core_linux-manta: DNE
254
 
vivid/stable-phone-overlay_linux-manta: DNE
255
 
xenial_linux-manta: DNE
256
 
yakkety_linux-manta: DNE
257
 
zesty_linux-manta: DNE
258
 
artful_linux-manta: DNE
259
 
bionic_linux-manta: DNE
260
 
devel_linux-manta: DNE
261
 
 
262
 
Patches_linux-flo:
263
 
upstream_linux-flo: released (4.10~rc1)
264
 
precise_linux-flo: DNE
265
 
precise/esm_linux-flo: DNE
266
 
trusty_linux-flo: ignored
267
 
vivid/ubuntu-core_linux-flo: DNE
268
 
vivid/stable-phone-overlay_linux-flo: not-affected
269
 
xenial_linux-flo: not-affected
270
 
yakkety_linux-flo: not-affected
271
 
zesty_linux-flo: DNE
272
 
artful_linux-flo: DNE
273
 
bionic_linux-flo: DNE
274
 
devel_linux-flo: DNE
275
 
 
276
 
Patches_linux-raspi2:
277
 
upstream_linux-raspi2: released (4.10~rc1)
278
 
precise_linux-raspi2: DNE
279
 
precise/esm_linux-raspi2: DNE
280
 
trusty_linux-raspi2: DNE
281
 
vivid/ubuntu-core_linux-raspi2: ignored (was needs-triage now end-of-life)
282
 
vivid/stable-phone-overlay_linux-raspi2: DNE
283
 
xenial_linux-raspi2: released (4.4.0-1048.55)
284
 
yakkety_linux-raspi2: ignored (reached end-of-life)
285
 
zesty_linux-raspi2: not-affected (4.10.0-1001.3)
286
 
artful_linux-raspi2: not-affected (4.10.0-1004.6)
287
 
bionic_linux-raspi2: not-affected (4.13.0-1005.5)
288
 
devel_linux-raspi2: not-affected (4.15.0-1010.11)
289
 
 
290
 
Patches_linux-lts-utopic:
291
 
upstream_linux-lts-utopic: released (4.10~rc1)
292
 
precise_linux-lts-utopic: DNE
293
 
precise/esm_linux-lts-utopic: DNE
294
 
trusty_linux-lts-utopic: ignored (end-of-life)
295
 
vivid/ubuntu-core_linux-lts-utopic: DNE
296
 
vivid/stable-phone-overlay_linux-lts-utopic: DNE
297
 
xenial_linux-lts-utopic: DNE
298
 
yakkety_linux-lts-utopic: DNE
299
 
zesty_linux-lts-utopic: DNE
300
 
artful_linux-lts-utopic: DNE
301
 
bionic_linux-lts-utopic: DNE
302
 
devel_linux-lts-utopic: DNE
303
 
 
304
 
Patches_linux-lts-vivid:
305
 
upstream_linux-lts-vivid: released (4.10~rc1)
306
 
precise_linux-lts-vivid: DNE
307
 
precise/esm_linux-lts-vivid: DNE
308
 
trusty_linux-lts-vivid: ignored (was needed now end-of-life)
309
 
vivid/ubuntu-core_linux-lts-vivid: DNE
310
 
vivid/stable-phone-overlay_linux-lts-vivid: DNE
311
 
xenial_linux-lts-vivid: DNE
312
 
yakkety_linux-lts-vivid: DNE
313
 
zesty_linux-lts-vivid: DNE
314
 
artful_linux-lts-vivid: DNE
315
 
bionic_linux-lts-vivid: DNE
316
 
devel_linux-lts-vivid: DNE
317
 
 
318
 
Patches_linux-lts-wily:
319
 
upstream_linux-lts-wily: released (4.10~rc1)
320
 
precise_linux-lts-wily: DNE
321
 
precise/esm_linux-lts-wily: DNE
322
 
trusty_linux-lts-wily: ignored (end-of-life)
323
 
vivid/ubuntu-core_linux-lts-wily: DNE
324
 
vivid/stable-phone-overlay_linux-lts-wily: DNE
325
 
xenial_linux-lts-wily: DNE
326
 
yakkety_linux-lts-wily: DNE
327
 
zesty_linux-lts-wily: DNE
328
 
artful_linux-lts-wily: DNE
329
 
bionic_linux-lts-wily: DNE
330
 
devel_linux-lts-wily: DNE
331
 
 
332
 
Patches_linux-krillin:
333
 
product_linux-krillin: ignored (was needed now end-of-life)
334
 
 
335
 
Patches_linux-vegetahd:
336
 
product_linux-vegetahd: ignored (was needed now end-of-life)
337
 
 
338
 
Patches_linux-lts-xenial:
339
 
upstream_linux-lts-xenial: released (4.10~rc1)
340
 
precise_linux-lts-xenial: DNE
341
 
precise/esm_linux-lts-xenial: DNE
342
 
trusty_linux-lts-xenial: released (4.4.0-67.88~14.04.1)
343
 
vivid/ubuntu-core_linux-lts-xenial: DNE
344
 
vivid/stable-phone-overlay_linux-lts-xenial: DNE
345
 
xenial_linux-lts-xenial: DNE
346
 
yakkety_linux-lts-xenial: DNE
347
 
zesty_linux-lts-xenial: DNE
348
 
artful_linux-lts-xenial: DNE
349
 
bionic_linux-lts-xenial: DNE
350
 
devel_linux-lts-xenial: DNE
351
 
 
352
 
Patches_linux-snapdragon:
353
 
upstream_linux-snapdragon: released (4.10~rc1)
354
 
precise_linux-snapdragon: DNE
355
 
precise/esm_linux-snapdragon: DNE
356
 
trusty_linux-snapdragon: DNE
357
 
vivid/ubuntu-core_linux-snapdragon: DNE
358
 
vivid/stable-phone-overlay_linux-snapdragon: DNE
359
 
xenial_linux-snapdragon: released (4.4.0-1051.55)
360
 
yakkety_linux-snapdragon: released (4.4.0-1055.59)
361
 
zesty_linux-snapdragon: released (4.4.0-1055.59)
362
 
artful_linux-snapdragon: not-affected (4.4.0-1055.59)
363
 
bionic_linux-snapdragon: DNE
364
 
devel_linux-snapdragon: DNE
365
 
 
366
 
Patches_linux-aws:
367
 
upstream_linux-aws: released (4.10~rc1)
368
 
precise_linux-aws: DNE
369
 
precise/esm_linux-aws: DNE
370
 
trusty_linux-aws: not-affected (4.4.0-1002.2)
371
 
vivid/ubuntu-core_linux-aws: DNE
372
 
vivid/stable-phone-overlay_linux-aws: DNE
373
 
xenial_linux-aws: released (4.4.0-1009.18)
374
 
yakkety_linux-aws: DNE
375
 
zesty_linux-aws: DNE
376
 
artful_linux-aws: DNE
377
 
bionic_linux-aws: not-affected (4.15.0-1001.1)
378
 
devel_linux-aws: not-affected (4.15.0-1007.7)
379
 
 
380
 
Patches_linux-hwe:
381
 
upstream_linux-hwe: released (4.10~rc1)
382
 
precise_linux-hwe: DNE
383
 
precise/esm_linux-hwe: DNE
384
 
trusty_linux-hwe: DNE
385
 
vivid/ubuntu-core_linux-hwe: DNE
386
 
vivid/stable-phone-overlay_linux-hwe: DNE
387
 
xenial_linux-hwe: released (4.10.0-27.30~16.04.2)
388
 
yakkety_linux-hwe: DNE
389
 
zesty_linux-hwe: DNE
390
 
artful_linux-hwe: DNE
391
 
bionic_linux-hwe: DNE
392
 
devel_linux-hwe: DNE
393
 
 
394
 
Patches_linux-hwe-edge:
395
 
upstream_linux-hwe-edge: released (4.10~rc1)
396
 
precise_linux-hwe-edge: DNE
397
 
precise/esm_linux-hwe-edge: DNE
398
 
trusty_linux-hwe-edge: DNE
399
 
vivid/ubuntu-core_linux-hwe-edge: DNE
400
 
vivid/stable-phone-overlay_linux-hwe-edge: DNE
401
 
xenial_linux-hwe-edge: released (4.10.0-14.16~16.04.1)
402
 
yakkety_linux-hwe-edge: DNE
403
 
zesty_linux-hwe-edge: DNE
404
 
artful_linux-hwe-edge: DNE
405
 
bionic_linux-hwe-edge: DNE
406
 
devel_linux-hwe-edge: DNE
407
 
 
408
 
Patches_linux-gke:
409
 
upstream_linux-gke: released (4.10~rc1)
410
 
precise_linux-gke: DNE
411
 
precise/esm_linux-gke: DNE
412
 
trusty_linux-gke: DNE
413
 
vivid/ubuntu-core_linux-gke: DNE
414
 
vivid/stable-phone-overlay_linux-gke: DNE
415
 
xenial_linux-gke: not-affected (4.4.0-1003.3)
416
 
yakkety_linux-gke: DNE
417
 
zesty_linux-gke: DNE
418
 
artful_linux-gke: DNE
419
 
bionic_linux-gke: DNE
420
 
devel_linux-gke: DNE
421
 
 
422
 
Patches_linux-azure:
423
 
upstream_linux-azure: released (4.10~rc1)
424
 
precise/esm_linux-azure: DNE
425
 
trusty_linux-azure: DNE
426
 
vivid/ubuntu-core_linux-azure: DNE
427
 
vivid/stable-phone-overlay_linux-azure: DNE
428
 
xenial_linux-azure: not-affected (4.11.0-1009.9)
429
 
yakkety_linux-azure: DNE
430
 
zesty_linux-azure: DNE
431
 
artful_linux-azure: DNE
432
 
bionic_linux-azure: not-affected (4.15.0-1002.2)
433
 
devel_linux-azure: not-affected (4.15.0-1009.9)
434
 
 
435
 
 
436
 
Patches_linux-gcp:
437
 
upstream_linux-gcp: released (4.10~rc1)
438
 
precise/esm_linux-gcp: DNE
439
 
trusty_linux-gcp: DNE
440
 
vivid/ubuntu-core_linux-gcp: DNE
441
 
xenial_linux-gcp: not-affected (4.10.0-1004.4)
442
 
yakkety_linux-gcp: DNE
443
 
zesty_linux-gcp: DNE
444
 
artful_linux-gcp: DNE
445
 
bionic_linux-gcp: not-affected (4.15.0-1001.1)
446
 
devel_linux-gcp: not-affected (4.15.0-1006.6)
447
 
 
448
 
Patches_linux-kvm:
449
 
upstream_linux-kvm: released (4.10~rc1)
450
 
precise/esm_linux-kvm: DNE
451
 
trusty_linux-kvm: DNE
452
 
vivid/ubuntu-core_linux-kvm: DNE
453
 
xenial_linux-kvm: not-affected (4.4.0-1004.9)
454
 
zesty_linux-kvm: DNE
455
 
artful_linux-kvm: DNE
456
 
bionic_linux-kvm: not-affected (4.15.0-1002.2)
457
 
devel_linux-kvm: not-affected (4.15.0-1008.8)
458
 
 
459
 
Patches_linux-euclid:
460
 
upstream_linux-euclid: released (4.10~rc1)
461
 
precise/esm_linux-euclid: DNE
462
 
trusty_linux-euclid: DNE
463
 
vivid/ubuntu-core_linux-euclid: DNE
464
 
xenial_linux-euclid: ignored (was needed ESM criteria)
465
 
zesty_linux-euclid: DNE
466
 
artful_linux-euclid: DNE
467
 
bionic_linux-euclid: DNE
468
 
devel_linux-euclid: DNE
469
 
 
470
 
Patches_linux-oem:
471
 
upstream_linux-oem: released (4.10~rc1)
472
 
precise/esm_linux-oem: DNE
473
 
trusty_linux-oem: DNE
474
 
xenial_linux-oem: not-affected (4.13.0-1008.9)
475
 
zesty_linux-oem: DNE
476
 
artful_linux-oem: DNE
477
 
bionic_linux-oem: not-affected (4.15.0-1002.3)
478
 
devel_linux-oem: not-affected (4.15.0-1004.5)