~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to retired/CVE-2013-1827

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
PublicDateAtUSN: 2013-03-07
2
 
Candidate: CVE-2013-1827
3
 
PublicDate: 2013-03-22
4
 
References:
5
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1827
6
 
 http://www.openwall.com/lists/oss-security/2013/03/07
7
 
 https://usn.ubuntu.com/usn/usn-1609-1
8
 
 https://usn.ubuntu.com/usn/usn-1607-1
9
 
 https://usn.ubuntu.com/usn/usn-1651-1
10
 
 https://usn.ubuntu.com/usn/usn-1610-1
11
 
 https://usn.ubuntu.com/usn/usn-1653-1
12
 
 https://usn.ubuntu.com/usn/usn-1594-1
13
 
 https://usn.ubuntu.com/usn/usn-1599-1
14
 
Description:
15
 
 net/dccp/ccid.h in the Linux kernel before 3.5.4 allows local users to gain
16
 
 privileges or cause a denial of service (NULL pointer dereference and
17
 
 system crash) by leveraging the CAP_NET_ADMIN capability for a certain (1)
18
 
 sender or (2) receiver getsockopt call.
19
 
Ubuntu-Description:
20
 
 Mathias Krause discover an error in Linux kernel's Datagram Congestion
21
 
 Control Protocol (DCCP) Congestion Control Identifier (CCID) use. A local
22
 
 attack could exploit this flaw to cause a denial of service (crash) and
23
 
 potentially escalate privileges if the user can mmap page 0.
24
 
Notes:
25
 
Bugs:
26
 
 https://launchpad.net/bugs/1155029
27
 
Priority: medium
28
 
Discovered-by: Mathias Krause
29
 
Assigned-to:
30
 
 
31
 
Patches_linux:
32
 
 break-fix: - 276bdb82dedb290511467a5a4fdbe9f0b52dce6f
33
 
upstream_linux: released (3.6~rc3)
34
 
hardy_linux: ignored (reached end-of-life)
35
 
lucid_linux: released (2.6.32-45.99)
36
 
oneiric_linux: released (3.0.0-26.43)
37
 
precise_linux: released (3.2.0-32.51)
38
 
precise/esm_linux: released (3.2.0-32.51)
39
 
quantal_linux: not-affected (3.5.0-15.20)
40
 
raring_linux: not-affected (3.7.0-0.5)
41
 
trusty_linux: not-affected (3.11.0-12.19)
42
 
utopic_linux: not-affected (3.13.0-24.46)
43
 
vivid_linux: not-affected (3.16.0-23.31)
44
 
vivid/ubuntu-core_linux: not-affected (3.16.0-23.31)
45
 
vivid/stable-phone-overlay_linux: DNE
46
 
wily_linux: not-affected (3.19.0-15.15)
47
 
xenial_linux: not-affected (4.2.0-16.19)
48
 
yakkety_linux: not-affected (4.4.0-21.37)
49
 
zesty_linux: not-affected (4.8.0-22.24)
50
 
devel_linux: not-affected (4.10.0-19.21)
51
 
 
52
 
Patches_linux-ec2:
53
 
upstream_linux-ec2: released (3.6~rc3)
54
 
hardy_linux-ec2: DNE
55
 
lucid_linux-ec2: released (2.6.32-350.56)
56
 
oneiric_linux-ec2: DNE
57
 
precise_linux-ec2: DNE
58
 
precise/esm_linux-ec2: DNE
59
 
quantal_linux-ec2: DNE
60
 
raring_linux-ec2: DNE
61
 
trusty_linux-ec2: DNE
62
 
utopic_linux-ec2: DNE
63
 
vivid_linux-ec2: DNE
64
 
vivid/ubuntu-core_linux-ec2: DNE
65
 
vivid/stable-phone-overlay_linux-ec2: DNE
66
 
wily_linux-ec2: DNE
67
 
xenial_linux-ec2: DNE
68
 
yakkety_linux-ec2: DNE
69
 
zesty_linux-ec2: DNE
70
 
devel_linux-ec2: DNE
71
 
 
72
 
Patches_linux-mvl-dove:
73
 
upstream_linux-mvl-dove: released (3.6~rc3)
74
 
hardy_linux-mvl-dove: DNE
75
 
lucid_linux-mvl-dove: ignored (reached end-of-life)
76
 
oneiric_linux-mvl-dove: DNE
77
 
precise_linux-mvl-dove: DNE
78
 
precise/esm_linux-mvl-dove: DNE
79
 
quantal_linux-mvl-dove: DNE
80
 
raring_linux-mvl-dove: DNE
81
 
trusty_linux-mvl-dove: DNE
82
 
utopic_linux-mvl-dove: DNE
83
 
vivid_linux-mvl-dove: DNE
84
 
vivid/ubuntu-core_linux-mvl-dove: DNE
85
 
vivid/stable-phone-overlay_linux-mvl-dove: DNE
86
 
wily_linux-mvl-dove: DNE
87
 
xenial_linux-mvl-dove: DNE
88
 
yakkety_linux-mvl-dove: DNE
89
 
zesty_linux-mvl-dove: DNE
90
 
devel_linux-mvl-dove: DNE
91
 
 
92
 
Patches_linux-ti-omap4:
93
 
upstream_linux-ti-omap4: released (3.6~rc3)
94
 
hardy_linux-ti-omap4: DNE
95
 
lucid_linux-ti-omap4: DNE
96
 
oneiric_linux-ti-omap4: released (3.0.0-1216.29)
97
 
precise_linux-ti-omap4: released (3.2.0-1420.27)
98
 
precise/esm_linux-ti-omap4: DNE (precise was released [3.2.0-1420.27])
99
 
quantal_linux-ti-omap4: not-affected (3.5.0-211.18)
100
 
raring_linux-ti-omap4: not-affected (3.5.0-211.18)
101
 
trusty_linux-ti-omap4: DNE
102
 
utopic_linux-ti-omap4: DNE
103
 
vivid_linux-ti-omap4: DNE
104
 
vivid/ubuntu-core_linux-ti-omap4: DNE
105
 
vivid/stable-phone-overlay_linux-ti-omap4: DNE
106
 
wily_linux-ti-omap4: DNE
107
 
xenial_linux-ti-omap4: DNE
108
 
yakkety_linux-ti-omap4: DNE
109
 
zesty_linux-ti-omap4: DNE
110
 
devel_linux-ti-omap4: DNE
111
 
 
112
 
Patches_linux-lts-backport-maverick:
113
 
upstream_linux-lts-backport-maverick: released (3.6~rc3)
114
 
hardy_linux-lts-backport-maverick: DNE
115
 
lucid_linux-lts-backport-maverick: ignored (reached end-of-life)
116
 
oneiric_linux-lts-backport-maverick: DNE
117
 
precise_linux-lts-backport-maverick: DNE
118
 
precise/esm_linux-lts-backport-maverick: DNE
119
 
quantal_linux-lts-backport-maverick: DNE
120
 
raring_linux-lts-backport-maverick: DNE
121
 
trusty_linux-lts-backport-maverick: DNE
122
 
utopic_linux-lts-backport-maverick: DNE
123
 
vivid_linux-lts-backport-maverick: DNE
124
 
vivid/ubuntu-core_linux-lts-backport-maverick: DNE
125
 
vivid/stable-phone-overlay_linux-lts-backport-maverick: DNE
126
 
wily_linux-lts-backport-maverick: DNE
127
 
xenial_linux-lts-backport-maverick: DNE
128
 
yakkety_linux-lts-backport-maverick: DNE
129
 
zesty_linux-lts-backport-maverick: DNE
130
 
devel_linux-lts-backport-maverick: DNE
131
 
 
132
 
Patches_linux-fsl-imx51:
133
 
upstream_linux-fsl-imx51: released (3.6~rc3)
134
 
hardy_linux-fsl-imx51: DNE
135
 
lucid_linux-fsl-imx51: ignored (reached end-of-life, does not affect buildd)
136
 
oneiric_linux-fsl-imx51: DNE
137
 
precise_linux-fsl-imx51: DNE
138
 
precise/esm_linux-fsl-imx51: DNE
139
 
quantal_linux-fsl-imx51: DNE
140
 
raring_linux-fsl-imx51: DNE
141
 
trusty_linux-fsl-imx51: DNE
142
 
utopic_linux-fsl-imx51: DNE
143
 
vivid_linux-fsl-imx51: DNE
144
 
vivid/ubuntu-core_linux-fsl-imx51: DNE
145
 
vivid/stable-phone-overlay_linux-fsl-imx51: DNE
146
 
wily_linux-fsl-imx51: DNE
147
 
xenial_linux-fsl-imx51: DNE
148
 
yakkety_linux-fsl-imx51: DNE
149
 
zesty_linux-fsl-imx51: DNE
150
 
devel_linux-fsl-imx51: DNE
151
 
 
152
 
Patches_linux-lts-backport-oneiric:
153
 
upstream_linux-lts-backport-oneiric: released (3.6~rc3)
154
 
hardy_linux-lts-backport-oneiric: DNE
155
 
lucid_linux-lts-backport-oneiric: released (3.0.0-26.43~lucid1)
156
 
oneiric_linux-lts-backport-oneiric: DNE
157
 
precise_linux-lts-backport-oneiric: DNE
158
 
precise/esm_linux-lts-backport-oneiric: DNE
159
 
quantal_linux-lts-backport-oneiric: DNE
160
 
raring_linux-lts-backport-oneiric: DNE
161
 
trusty_linux-lts-backport-oneiric: DNE
162
 
utopic_linux-lts-backport-oneiric: DNE
163
 
vivid_linux-lts-backport-oneiric: DNE
164
 
vivid/ubuntu-core_linux-lts-backport-oneiric: DNE
165
 
vivid/stable-phone-overlay_linux-lts-backport-oneiric: DNE
166
 
wily_linux-lts-backport-oneiric: DNE
167
 
xenial_linux-lts-backport-oneiric: DNE
168
 
yakkety_linux-lts-backport-oneiric: DNE
169
 
zesty_linux-lts-backport-oneiric: DNE
170
 
devel_linux-lts-backport-oneiric: DNE
171
 
 
172
 
Patches_linux-linaro-omap:
173
 
upstream_linux-linaro-omap: released (3.6~rc3)
174
 
hardy_linux-linaro-omap: DNE
175
 
lucid_linux-linaro-omap: DNE
176
 
oneiric_linux-linaro-omap: ignored (abandoned)
177
 
precise_linux-linaro-omap: ignored (abandoned)
178
 
precise/esm_linux-linaro-omap: DNE (precise was ignored [abandoned])
179
 
quantal_linux-linaro-omap: ignored (abandoned)
180
 
raring_linux-linaro-omap: DNE
181
 
trusty_linux-linaro-omap: DNE
182
 
utopic_linux-linaro-omap: DNE
183
 
vivid_linux-linaro-omap: DNE
184
 
vivid/ubuntu-core_linux-linaro-omap: DNE
185
 
vivid/stable-phone-overlay_linux-linaro-omap: DNE
186
 
wily_linux-linaro-omap: DNE
187
 
xenial_linux-linaro-omap: DNE
188
 
yakkety_linux-linaro-omap: DNE
189
 
zesty_linux-linaro-omap: DNE
190
 
devel_linux-linaro-omap: DNE
191
 
 
192
 
Patches_linux-linaro-shared:
193
 
upstream_linux-linaro-shared: released (3.6~rc3)
194
 
hardy_linux-linaro-shared: DNE
195
 
lucid_linux-linaro-shared: DNE
196
 
oneiric_linux-linaro-shared: ignored (abandoned)
197
 
precise_linux-linaro-shared: ignored (abandoned)
198
 
precise/esm_linux-linaro-shared: DNE (precise was ignored [abandoned])
199
 
quantal_linux-linaro-shared: ignored (abandoned)
200
 
raring_linux-linaro-shared: DNE
201
 
trusty_linux-linaro-shared: DNE
202
 
utopic_linux-linaro-shared: DNE
203
 
vivid_linux-linaro-shared: DNE
204
 
vivid/ubuntu-core_linux-linaro-shared: DNE
205
 
vivid/stable-phone-overlay_linux-linaro-shared: DNE
206
 
wily_linux-linaro-shared: DNE
207
 
xenial_linux-linaro-shared: DNE
208
 
yakkety_linux-linaro-shared: DNE
209
 
zesty_linux-linaro-shared: DNE
210
 
devel_linux-linaro-shared: DNE
211
 
 
212
 
Patches_linux-linaro-vexpress:
213
 
upstream_linux-linaro-vexpress: released (3.6~rc3)
214
 
hardy_linux-linaro-vexpress: DNE
215
 
lucid_linux-linaro-vexpress: DNE
216
 
oneiric_linux-linaro-vexpress: ignored (abandoned)
217
 
precise_linux-linaro-vexpress: ignored (abandoned)
218
 
precise/esm_linux-linaro-vexpress: DNE (precise was ignored [abandoned])
219
 
quantal_linux-linaro-vexpress: ignored (abandoned)
220
 
raring_linux-linaro-vexpress: DNE
221
 
trusty_linux-linaro-vexpress: DNE
222
 
utopic_linux-linaro-vexpress: DNE
223
 
vivid_linux-linaro-vexpress: DNE
224
 
vivid/ubuntu-core_linux-linaro-vexpress: DNE
225
 
vivid/stable-phone-overlay_linux-linaro-vexpress: DNE
226
 
wily_linux-linaro-vexpress: DNE
227
 
xenial_linux-linaro-vexpress: DNE
228
 
yakkety_linux-linaro-vexpress: DNE
229
 
zesty_linux-linaro-vexpress: DNE
230
 
devel_linux-linaro-vexpress: DNE
231
 
 
232
 
Patches_linux-qcm-msm:
233
 
upstream_linux-qcm-msm: released (3.6~rc3)
234
 
hardy_linux-qcm-msm: DNE
235
 
lucid_linux-qcm-msm: ignored (abandoned)
236
 
oneiric_linux-qcm-msm: ignored (abandoned)
237
 
precise_linux-qcm-msm: ignored (abandoned)
238
 
precise/esm_linux-qcm-msm: DNE (precise was ignored [abandoned])
239
 
quantal_linux-qcm-msm: ignored (abandoned)
240
 
raring_linux-qcm-msm: DNE
241
 
trusty_linux-qcm-msm: DNE
242
 
utopic_linux-qcm-msm: DNE
243
 
vivid_linux-qcm-msm: DNE
244
 
vivid/ubuntu-core_linux-qcm-msm: DNE
245
 
vivid/stable-phone-overlay_linux-qcm-msm: DNE
246
 
wily_linux-qcm-msm: DNE
247
 
xenial_linux-qcm-msm: DNE
248
 
yakkety_linux-qcm-msm: DNE
249
 
zesty_linux-qcm-msm: DNE
250
 
devel_linux-qcm-msm: DNE
251
 
 
252
 
Tags_linux-armadaxp: not-ue
253
 
Patches_linux-armadaxp:
254
 
upstream_linux-armadaxp: released (3.6~rc3)
255
 
hardy_linux-armadaxp: DNE
256
 
lucid_linux-armadaxp: DNE
257
 
oneiric_linux-armadaxp: DNE
258
 
precise_linux-armadaxp: released (3.2.0-1609.14)
259
 
precise/esm_linux-armadaxp: DNE (precise was released [3.2.0-1609.14])
260
 
quantal_linux-armadaxp: not-affected (3.5.0-1601.2)
261
 
raring_linux-armadaxp: DNE
262
 
trusty_linux-armadaxp: DNE
263
 
utopic_linux-armadaxp: DNE
264
 
vivid_linux-armadaxp: DNE
265
 
vivid/ubuntu-core_linux-armadaxp: DNE
266
 
vivid/stable-phone-overlay_linux-armadaxp: DNE
267
 
wily_linux-armadaxp: DNE
268
 
xenial_linux-armadaxp: DNE
269
 
yakkety_linux-armadaxp: DNE
270
 
zesty_linux-armadaxp: DNE
271
 
devel_linux-armadaxp: DNE
272
 
 
273
 
Patches_linux-lts-quantal: DNE
274
 
upstream_linux-lts-quantal: released (3.6~rc3)
275
 
hardy_linux-lts-quantal: DNE
276
 
lucid_linux-lts-quantal: DNE
277
 
oneiric_linux-lts-quantal: DNE
278
 
precise_linux-lts-quantal: not-affected (3.5.0-18.29~precise1)
279
 
precise/esm_linux-lts-quantal: DNE (precise was not-affected [3.5.0-18.29~precise1])
280
 
quantal_linux-lts-quantal: DNE
281
 
raring_linux-lts-quantal: DNE
282
 
trusty_linux-lts-quantal: DNE
283
 
utopic_linux-lts-quantal: DNE
284
 
vivid_linux-lts-quantal: DNE
285
 
vivid/ubuntu-core_linux-lts-quantal: DNE
286
 
vivid/stable-phone-overlay_linux-lts-quantal: DNE
287
 
wily_linux-lts-quantal: DNE
288
 
xenial_linux-lts-quantal: DNE
289
 
yakkety_linux-lts-quantal: DNE
290
 
zesty_linux-lts-quantal: DNE
291
 
devel_linux-lts-quantal: DNE
292
 
 
293
 
Patches_linux-lts-raring:
294
 
upstream_linux-lts-raring: released (3.6~rc3)
295
 
hardy_linux-lts-raring: DNE
296
 
lucid_linux-lts-raring: DNE
297
 
oneiric_linux-lts-raring: DNE
298
 
precise_linux-lts-raring: not-affected (3.8.0-19.30~precise1)
299
 
precise/esm_linux-lts-raring: DNE (precise was not-affected [3.8.0-19.30~precise1])
300
 
quantal_linux-lts-raring: DNE
301
 
raring_linux-lts-raring: DNE
302
 
trusty_linux-lts-raring: DNE
303
 
utopic_linux-lts-raring: DNE
304
 
vivid_linux-lts-raring: DNE
305
 
vivid/ubuntu-core_linux-lts-raring: DNE
306
 
vivid/stable-phone-overlay_linux-lts-raring: DNE
307
 
wily_linux-lts-raring: DNE
308
 
xenial_linux-lts-raring: DNE
309
 
yakkety_linux-lts-raring: DNE
310
 
zesty_linux-lts-raring: DNE
311
 
devel_linux-lts-raring: DNE
312
 
 
313
 
Patches_linux-goldfish:
314
 
upstream_linux-goldfish: released (3.6~rc3)
315
 
lucid_linux-goldfish: DNE
316
 
precise_linux-goldfish: DNE
317
 
precise/esm_linux-goldfish: DNE
318
 
quantal_linux-goldfish: DNE
319
 
saucy_linux-goldfish: ignored
320
 
trusty_linux-goldfish: ignored (was needed now end-of-life)
321
 
utopic_linux-goldfish: not-affected (3.4.0-4.20)
322
 
vivid_linux-goldfish: not-affected (3.4.0-4.23)
323
 
vivid/ubuntu-core_linux-goldfish: DNE
324
 
vivid/stable-phone-overlay_linux-goldfish: DNE
325
 
wily_linux-goldfish: not-affected (3.4.0-4.24)
326
 
xenial_linux-goldfish: not-affected (3.4.0-4.27)
327
 
yakkety_linux-goldfish: not-affected (3.4.0-4.27)
328
 
zesty_linux-goldfish: not-affected (3.4.0-4.27)
329
 
devel_linux-goldfish: DNE
330
 
 
331
 
Patches_linux-grouper:
332
 
upstream_linux-grouper: released (3.6~rc3)
333
 
lucid_linux-grouper: DNE
334
 
precise_linux-grouper: DNE
335
 
precise/esm_linux-grouper: DNE
336
 
quantal_linux-grouper: DNE
337
 
saucy_linux-grouper: ignored
338
 
trusty_linux-grouper: ignored (abandoned)
339
 
utopic_linux-grouper: ignored (reached end-of-life)
340
 
vivid_linux-grouper: DNE
341
 
vivid/ubuntu-core_linux-grouper: DNE
342
 
vivid/stable-phone-overlay_linux-grouper: DNE
343
 
wily_linux-grouper: DNE
344
 
xenial_linux-grouper: DNE
345
 
yakkety_linux-grouper: DNE
346
 
zesty_linux-grouper: DNE
347
 
devel_linux-grouper: DNE
348
 
 
349
 
Patches_linux-maguro:
350
 
upstream_linux-maguro: released (3.6~rc3)
351
 
lucid_linux-maguro: DNE
352
 
precise_linux-maguro: DNE
353
 
precise/esm_linux-maguro: DNE
354
 
quantal_linux-maguro: DNE
355
 
saucy_linux-maguro: ignored
356
 
trusty_linux-maguro: ignored (abandoned)
357
 
utopic_linux-maguro: DNE
358
 
vivid_linux-maguro: DNE
359
 
vivid/ubuntu-core_linux-maguro: DNE
360
 
vivid/stable-phone-overlay_linux-maguro: DNE
361
 
wily_linux-maguro: DNE
362
 
xenial_linux-maguro: DNE
363
 
yakkety_linux-maguro: DNE
364
 
zesty_linux-maguro: DNE
365
 
devel_linux-maguro: DNE
366
 
 
367
 
Patches_linux-mako:
368
 
upstream_linux-mako: released (3.6~rc3)
369
 
lucid_linux-mako: DNE
370
 
precise_linux-mako: DNE
371
 
precise/esm_linux-mako: DNE
372
 
quantal_linux-mako: DNE
373
 
saucy_linux-mako: ignored
374
 
trusty_linux-mako: ignored (was needed now end-of-life)
375
 
utopic_linux-mako: ignored (reached end-of-life)
376
 
vivid_linux-mako: ignored (reached end-of-life)
377
 
vivid/ubuntu-core_linux-mako: DNE
378
 
vivid/stable-phone-overlay_linux-mako: ignored (abandoned)
379
 
wily_linux-mako: ignored (reached end-of-life)
380
 
xenial_linux-mako: ignored (abandoned)
381
 
yakkety_linux-mako: ignored (abandoned)
382
 
zesty_linux-mako: DNE
383
 
devel_linux-mako: DNE
384
 
 
385
 
Patches_linux-manta:
386
 
upstream_linux-manta: released (3.6~rc3)
387
 
lucid_linux-manta: DNE
388
 
precise_linux-manta: DNE
389
 
precise/esm_linux-manta: DNE
390
 
quantal_linux-manta: DNE
391
 
saucy_linux-manta: ignored
392
 
trusty_linux-manta: not-affected (3.4.0-5.22)
393
 
utopic_linux-manta: not-affected (3.4.0-6.25)
394
 
vivid_linux-manta: not-affected (3.4.0-6.29)
395
 
vivid/ubuntu-core_linux-manta: DNE
396
 
vivid/stable-phone-overlay_linux-manta: DNE
397
 
wily_linux-manta: not-affected (3.4.0-7.32)
398
 
xenial_linux-manta: DNE
399
 
yakkety_linux-manta: DNE
400
 
zesty_linux-manta: DNE
401
 
devel_linux-manta: DNE
402
 
 
403
 
Patches_linux-flo:
404
 
upstream_linux-flo: released (3.6~rc3)
405
 
lucid_linux-flo: DNE
406
 
precise_linux-flo: DNE
407
 
precise/esm_linux-flo: DNE
408
 
quantal_linux-flo: DNE
409
 
saucy_linux-flo: DNE
410
 
trusty_linux-flo: ignored (was needed now end-of-life)
411
 
utopic_linux-flo: ignored (reached end-of-life)
412
 
vivid_linux-flo: ignored (reached end-of-life)
413
 
vivid/ubuntu-core_linux-flo: DNE
414
 
vivid/stable-phone-overlay_linux-flo: ignored (abandoned)
415
 
wily_linux-flo: ignored (reached end-of-life)
416
 
xenial_linux-flo: ignored (abandoned)
417
 
yakkety_linux-flo: ignored (abandoned)
418
 
zesty_linux-flo: DNE
419
 
devel_linux-flo: DNE
420
 
saucy_linux: not-affected (3.9.0-0.2)
421
 
saucy_linux-armadaxp: DNE
422
 
saucy_linux-ec2: DNE
423
 
saucy_linux-fsl-imx51: DNE
424
 
saucy_linux-linaro-omap: DNE
425
 
saucy_linux-linaro-shared: DNE
426
 
saucy_linux-linaro-vexpress: DNE
427
 
saucy_linux-lts-backport-maverick: DNE
428
 
saucy_linux-lts-backport-oneiric: DNE
429
 
saucy_linux-lts-quantal: DNE
430
 
saucy_linux-lts-raring: DNE
431
 
saucy_linux-mvl-dove: DNE
432
 
saucy_linux-qcm-msm: DNE
433
 
saucy_linux-ti-omap4: not-affected (3.5.0-223.34)
434
 
 
435
 
Patches_linux-lts-trusty:
436
 
upstream_linux-lts-trusty: released (3.6~rc3)
437
 
lucid_linux-lts-trusty: DNE
438
 
precise_linux-lts-trusty: not-affected (3.13.0-24.46~precise1)
439
 
precise/esm_linux-lts-trusty: not-affected (3.13.0-24.46~precise1)
440
 
saucy_linux-lts-trusty: DNE
441
 
trusty_linux-lts-trusty: DNE
442
 
utopic_linux-lts-trusty: DNE
443
 
vivid_linux-lts-trusty: DNE
444
 
vivid/ubuntu-core_linux-lts-trusty: DNE
445
 
vivid/stable-phone-overlay_linux-lts-trusty: DNE
446
 
wily_linux-lts-trusty: DNE
447
 
xenial_linux-lts-trusty: DNE
448
 
yakkety_linux-lts-trusty: DNE
449
 
zesty_linux-lts-trusty: DNE
450
 
devel_linux-lts-trusty: DNE
451
 
 
452
 
Patches_linux-lts-utopic:
453
 
upstream_linux-lts-utopic: released (3.6~rc3)
454
 
lucid_linux-lts-utopic: DNE
455
 
precise_linux-lts-utopic: DNE
456
 
precise/esm_linux-lts-utopic: DNE
457
 
trusty_linux-lts-utopic: not-affected (3.16.0-25.33~14.04.2)
458
 
utopic_linux-lts-utopic: DNE
459
 
vivid_linux-lts-utopic: DNE
460
 
vivid/ubuntu-core_linux-lts-utopic: DNE
461
 
vivid/stable-phone-overlay_linux-lts-utopic: DNE
462
 
wily_linux-lts-utopic: DNE
463
 
xenial_linux-lts-utopic: DNE
464
 
yakkety_linux-lts-utopic: DNE
465
 
zesty_linux-lts-utopic: DNE
466
 
devel_linux-lts-utopic: DNE
467
 
 
468
 
Patches_linux-lts-vivid:
469
 
upstream_linux-lts-vivid: released (3.6~rc3)
470
 
lucid_linux-lts-vivid: DNE
471
 
precise_linux-lts-vivid: DNE
472
 
precise/esm_linux-lts-vivid: DNE
473
 
trusty_linux-lts-vivid: not-affected (3.19.0-18.18~14.04.1)
474
 
utopic_linux-lts-vivid: DNE
475
 
vivid_linux-lts-vivid: DNE
476
 
vivid/ubuntu-core_linux-lts-vivid: DNE
477
 
vivid/stable-phone-overlay_linux-lts-vivid: DNE
478
 
wily_linux-lts-vivid: DNE
479
 
xenial_linux-lts-vivid: DNE
480
 
yakkety_linux-lts-vivid: DNE
481
 
zesty_linux-lts-vivid: DNE
482
 
devel_linux-lts-vivid: DNE
483
 
 
484
 
Patches_linux-krillin:
485
 
product_linux-krillin: ignored (was pending [1.0] now end-of-life)
486
 
 
487
 
Patches_linux-vegetahd:
488
 
product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
489
 
 
490
 
Patches_linux-lts-wily:
491
 
upstream_linux-lts-wily: released (3.6~rc3)
492
 
precise_linux-lts-wily: DNE
493
 
precise/esm_linux-lts-wily: DNE
494
 
trusty_linux-lts-wily: not-affected (4.2.0-18.22~14.04.1)
495
 
vivid_linux-lts-wily: DNE
496
 
vivid/ubuntu-core_linux-lts-wily: DNE
497
 
vivid/stable-phone-overlay_linux-lts-wily: DNE
498
 
wily_linux-lts-wily: DNE
499
 
xenial_linux-lts-wily: DNE
500
 
yakkety_linux-lts-wily: DNE
501
 
zesty_linux-lts-wily: DNE
502
 
devel_linux-lts-wily: DNE
503
 
 
504
 
Patches_linux-raspi2:
505
 
upstream_linux-raspi2: released (3.6~rc3)
506
 
precise_linux-raspi2: DNE
507
 
precise/esm_linux-raspi2: DNE
508
 
trusty_linux-raspi2: DNE
509
 
vivid_linux-raspi2: DNE
510
 
vivid/ubuntu-core_linux-raspi2: released (4.2.0-1014.21)
511
 
vivid/stable-phone-overlay_linux-raspi2: DNE
512
 
wily_linux-raspi2: not-affected (4.2.0-1008.12)
513
 
xenial_linux-raspi2: not-affected (4.2.0-1013.19)
514
 
yakkety_linux-raspi2: not-affected (4.4.0-1009.10)
515
 
zesty_linux-raspi2: not-affected (4.8.0-1013.15)
516
 
devel_linux-raspi2: not-affected (4.10.0-1004.6)
517
 
 
518
 
Patches_linux-lts-xenial:
519
 
upstream_linux-lts-xenial: released (3.6~rc3)
520
 
precise_linux-lts-xenial: DNE
521
 
precise/esm_linux-lts-xenial: DNE
522
 
trusty_linux-lts-xenial: not-affected (4.4.0-13.29~14.04.1)
523
 
vivid_linux-lts-xenial: DNE
524
 
vivid/ubuntu-core_linux-lts-xenial: DNE
525
 
vivid/stable-phone-overlay_linux-lts-xenial: DNE
526
 
wily_linux-lts-xenial: DNE
527
 
xenial_linux-lts-xenial: DNE
528
 
yakkety_linux-lts-xenial: DNE
529
 
zesty_linux-lts-xenial: DNE
530
 
devel_linux-lts-xenial: DNE
531
 
 
532
 
Patches_linux-snapdragon:
533
 
upstream_linux-snapdragon: released (3.6~rc3)
534
 
precise_linux-snapdragon: DNE
535
 
precise/esm_linux-snapdragon: DNE
536
 
trusty_linux-snapdragon: DNE
537
 
vivid/ubuntu-core_linux-snapdragon: DNE
538
 
vivid/stable-phone-overlay_linux-snapdragon: DNE
539
 
wily_linux-snapdragon: DNE
540
 
xenial_linux-snapdragon: not-affected (4.4.0-1012.12)
541
 
yakkety_linux-snapdragon: not-affected (4.4.0-1012.12)
542
 
zesty_linux-snapdragon: not-affected (4.4.0-1029.32)
543
 
devel_linux-snapdragon: not-affected (4.4.0-1050.54)
544
 
 
545
 
Patches_linux-aws:
546
 
upstream_linux-aws: released (3.6~rc3)
547
 
precise_linux-aws: DNE
548
 
precise/esm_linux-aws: DNE
549
 
trusty_linux-aws: not-affected (4.4.0-1002.2)
550
 
vivid/ubuntu-core_linux-aws: DNE
551
 
vivid/stable-phone-overlay_linux-aws: DNE
552
 
xenial_linux-aws: not-affected (4.4.0-1001.10)
553
 
yakkety_linux-aws: DNE
554
 
zesty_linux-aws: DNE
555
 
devel_linux-aws: DNE
556
 
 
557
 
Patches_linux-hwe-edge:
558
 
upstream_linux-hwe-edge: released (3.6~rc3)
559
 
precise_linux-hwe-edge: DNE
560
 
precise/esm_linux-hwe-edge: DNE
561
 
trusty_linux-hwe-edge: DNE
562
 
vivid/ubuntu-core_linux-hwe-edge: DNE
563
 
vivid/stable-phone-overlay_linux-hwe-edge: DNE
564
 
xenial_linux-hwe-edge: not-affected (4.8.0-28.30~16.04.1)
565
 
yakkety_linux-hwe-edge: DNE
566
 
zesty_linux-hwe-edge: DNE
567
 
devel_linux-hwe-edge: DNE
568
 
 
569
 
Patches_linux-hwe:
570
 
upstream_linux-hwe: released (3.6~rc3)
571
 
precise_linux-hwe: DNE
572
 
precise/esm_linux-hwe: DNE
573
 
trusty_linux-hwe: DNE
574
 
vivid/ubuntu-core_linux-hwe: DNE
575
 
vivid/stable-phone-overlay_linux-hwe: DNE
576
 
xenial_linux-hwe: not-affected (4.8.0-36.36~16.04.1)
577
 
yakkety_linux-hwe: DNE
578
 
zesty_linux-hwe: DNE
579
 
devel_linux-hwe: DNE
580
 
 
581
 
Patches_linux-gke:
582
 
upstream_linux-gke: released (3.6~rc3)
583
 
precise_linux-gke: DNE
584
 
precise/esm_linux-gke: DNE
585
 
trusty_linux-gke: DNE
586
 
vivid/ubuntu-core_linux-gke: DNE
587
 
vivid/stable-phone-overlay_linux-gke: DNE
588
 
xenial_linux-gke: not-affected (4.4.0-1003.3)
589
 
yakkety_linux-gke: DNE
590
 
zesty_linux-gke: DNE
591
 
devel_linux-gke: DNE