~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to retired/CVE-2013-1979

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
PublicDateAtUSN: 2013-04-26
2
 
Candidate: CVE-2013-1979
3
 
CRD: 2013-04-26
4
 
PublicDate: 2013-05-03
5
 
References: 
6
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1979
7
 
 https://usn.ubuntu.com/usn/usn-1815-1
8
 
 https://usn.ubuntu.com/usn/usn-1833-1
9
 
 https://usn.ubuntu.com/usn/usn-1839-1
10
 
 https://usn.ubuntu.com/usn/usn-1883-1
11
 
 https://usn.ubuntu.com/usn/usn-1880-1
12
 
 https://usn.ubuntu.com/usn/usn-1882-1
13
 
 https://usn.ubuntu.com/usn/usn-1881-1
14
 
Description:
15
 
 The scm_set_cred function in include/net/scm.h in the Linux kernel before
16
 
 3.8.11 uses incorrect uid and gid values during credentials passing, which
17
 
 allows local users to gain privileges via a crafted application.
18
 
Ubuntu-Description:
19
 
 Andy Lutomirski discover an error in the Linux kernel's credential handling
20
 
 on unix sockets. A local user could exploit this flaw to gain
21
 
 administrative privileges.
22
 
Notes: 
23
 
 sarnold> 41c21e351e79004dbb4efa4bc14a53a7e0af38c5 is additional hardening;
24
 
  it does not on its own fix this CVE, nor will it get its own CVE number,
25
 
  though it is useful enough to be included in an update. Andy recommended
26
 
  applying in conjunction with 83f1b4ba917db5dc5a061a44b3403ddb6e783494.
27
 
Bugs:
28
 
 https://launchpad.net/bugs/1174827
29
 
Priority: high
30
 
Discovered-by: Andy Lutomirski
31
 
Assigned-to: 
32
 
 
33
 
Patches_linux:
34
 
 break-fix: 257b5358b32f17e0603b6ff57b13610b0e02348f 83f1b4ba917db5dc5a061a44b3403ddb6e783494
35
 
 break-fix: 935d8aabd4331f47a89c3e1daa5779d23cf244ee 41c21e351e79004dbb4efa4bc14a53a7e0af38c5
36
 
upstream_linux: released (3.9~rc8)
37
 
hardy_linux: not-affected
38
 
lucid_linux: not-affected
39
 
oneiric_linux: ignored (reached end-of-life)
40
 
precise_linux: released (3.2.0-44.69)
41
 
precise/esm_linux: released (3.2.0-44.69)
42
 
quantal_linux: released (3.5.0-34.55)
43
 
raring_linux: released (3.8.0-19.30)
44
 
trusty_linux: not-affected (3.11.0-12.19)
45
 
utopic_linux: not-affected (3.13.0-24.46)
46
 
vivid_linux: not-affected (3.16.0-23.31)
47
 
vivid/ubuntu-core_linux: not-affected (3.16.0-23.31)
48
 
vivid/stable-phone-overlay_linux: DNE
49
 
wily_linux: not-affected (3.19.0-15.15)
50
 
xenial_linux: not-affected (4.2.0-16.19)
51
 
yakkety_linux: not-affected (4.4.0-21.37)
52
 
zesty_linux: not-affected (4.8.0-22.24)
53
 
devel_linux: not-affected (4.10.0-19.21)
54
 
 
55
 
Patches_linux-ec2:
56
 
upstream_linux-ec2: released (3.9~rc8)
57
 
hardy_linux-ec2: DNE
58
 
lucid_linux-ec2: not-affected
59
 
oneiric_linux-ec2: DNE
60
 
precise_linux-ec2: DNE
61
 
precise/esm_linux-ec2: DNE
62
 
quantal_linux-ec2: DNE
63
 
raring_linux-ec2: DNE
64
 
trusty_linux-ec2: DNE
65
 
utopic_linux-ec2: DNE
66
 
vivid_linux-ec2: DNE
67
 
vivid/ubuntu-core_linux-ec2: DNE
68
 
vivid/stable-phone-overlay_linux-ec2: DNE
69
 
wily_linux-ec2: DNE
70
 
xenial_linux-ec2: DNE
71
 
yakkety_linux-ec2: DNE
72
 
zesty_linux-ec2: DNE
73
 
devel_linux-ec2: DNE
74
 
 
75
 
Patches_linux-mvl-dove:
76
 
upstream_linux-mvl-dove: released (3.9~rc8)
77
 
hardy_linux-mvl-dove: DNE
78
 
lucid_linux-mvl-dove: ignored (reached end-of-life)
79
 
oneiric_linux-mvl-dove: DNE
80
 
precise_linux-mvl-dove: DNE
81
 
precise/esm_linux-mvl-dove: DNE
82
 
quantal_linux-mvl-dove: DNE
83
 
raring_linux-mvl-dove: DNE
84
 
trusty_linux-mvl-dove: DNE
85
 
utopic_linux-mvl-dove: DNE
86
 
vivid_linux-mvl-dove: DNE
87
 
vivid/ubuntu-core_linux-mvl-dove: DNE
88
 
vivid/stable-phone-overlay_linux-mvl-dove: DNE
89
 
wily_linux-mvl-dove: DNE
90
 
xenial_linux-mvl-dove: DNE
91
 
yakkety_linux-mvl-dove: DNE
92
 
zesty_linux-mvl-dove: DNE
93
 
devel_linux-mvl-dove: DNE
94
 
 
95
 
Patches_linux-ti-omap4:
96
 
upstream_linux-ti-omap4: released (3.9~rc8)
97
 
hardy_linux-ti-omap4: DNE
98
 
lucid_linux-ti-omap4: DNE
99
 
oneiric_linux-ti-omap4: ignored (reached end-of-life)
100
 
precise_linux-ti-omap4: released (3.2.0-1432.41)
101
 
precise/esm_linux-ti-omap4: DNE (precise was released [3.2.0-1432.41])
102
 
quantal_linux-ti-omap4: released (3.5.0-226.39)
103
 
raring_linux-ti-omap4: released (3.5.0-226.39)
104
 
trusty_linux-ti-omap4: DNE
105
 
utopic_linux-ti-omap4: DNE
106
 
vivid_linux-ti-omap4: DNE
107
 
vivid/ubuntu-core_linux-ti-omap4: DNE
108
 
vivid/stable-phone-overlay_linux-ti-omap4: DNE
109
 
wily_linux-ti-omap4: DNE
110
 
xenial_linux-ti-omap4: DNE
111
 
yakkety_linux-ti-omap4: DNE
112
 
zesty_linux-ti-omap4: DNE
113
 
devel_linux-ti-omap4: DNE
114
 
 
115
 
Patches_linux-lts-backport-maverick:
116
 
upstream_linux-lts-backport-maverick: released (3.9~rc8)
117
 
hardy_linux-lts-backport-maverick: DNE
118
 
lucid_linux-lts-backport-maverick: ignored (reached end-of-life)
119
 
oneiric_linux-lts-backport-maverick: DNE
120
 
precise_linux-lts-backport-maverick: DNE
121
 
precise/esm_linux-lts-backport-maverick: DNE
122
 
quantal_linux-lts-backport-maverick: DNE
123
 
raring_linux-lts-backport-maverick: DNE
124
 
trusty_linux-lts-backport-maverick: DNE
125
 
utopic_linux-lts-backport-maverick: DNE
126
 
vivid_linux-lts-backport-maverick: DNE
127
 
vivid/ubuntu-core_linux-lts-backport-maverick: DNE
128
 
vivid/stable-phone-overlay_linux-lts-backport-maverick: DNE
129
 
wily_linux-lts-backport-maverick: DNE
130
 
xenial_linux-lts-backport-maverick: DNE
131
 
yakkety_linux-lts-backport-maverick: DNE
132
 
zesty_linux-lts-backport-maverick: DNE
133
 
devel_linux-lts-backport-maverick: DNE
134
 
 
135
 
Patches_linux-fsl-imx51:
136
 
upstream_linux-fsl-imx51: released (3.9~rc8)
137
 
hardy_linux-fsl-imx51: DNE
138
 
lucid_linux-fsl-imx51: ignored (reached end-of-life, does not affect buildd)
139
 
oneiric_linux-fsl-imx51: DNE
140
 
precise_linux-fsl-imx51: DNE
141
 
precise/esm_linux-fsl-imx51: DNE
142
 
quantal_linux-fsl-imx51: DNE
143
 
raring_linux-fsl-imx51: DNE
144
 
trusty_linux-fsl-imx51: DNE
145
 
utopic_linux-fsl-imx51: DNE
146
 
vivid_linux-fsl-imx51: DNE
147
 
vivid/ubuntu-core_linux-fsl-imx51: DNE
148
 
vivid/stable-phone-overlay_linux-fsl-imx51: DNE
149
 
wily_linux-fsl-imx51: DNE
150
 
xenial_linux-fsl-imx51: DNE
151
 
yakkety_linux-fsl-imx51: DNE
152
 
zesty_linux-fsl-imx51: DNE
153
 
devel_linux-fsl-imx51: DNE
154
 
 
155
 
Patches_linux-lts-backport-oneiric:
156
 
upstream_linux-lts-backport-oneiric: released (3.9~rc8)
157
 
hardy_linux-lts-backport-oneiric: DNE
158
 
lucid_linux-lts-backport-oneiric: ignored (reached end-of-life)
159
 
oneiric_linux-lts-backport-oneiric: DNE
160
 
precise_linux-lts-backport-oneiric: DNE
161
 
precise/esm_linux-lts-backport-oneiric: DNE
162
 
quantal_linux-lts-backport-oneiric: DNE
163
 
raring_linux-lts-backport-oneiric: DNE
164
 
trusty_linux-lts-backport-oneiric: DNE
165
 
utopic_linux-lts-backport-oneiric: DNE
166
 
vivid_linux-lts-backport-oneiric: DNE
167
 
vivid/ubuntu-core_linux-lts-backport-oneiric: DNE
168
 
vivid/stable-phone-overlay_linux-lts-backport-oneiric: DNE
169
 
wily_linux-lts-backport-oneiric: DNE
170
 
xenial_linux-lts-backport-oneiric: DNE
171
 
yakkety_linux-lts-backport-oneiric: DNE
172
 
zesty_linux-lts-backport-oneiric: DNE
173
 
devel_linux-lts-backport-oneiric: DNE
174
 
 
175
 
Patches_linux-linaro-omap:
176
 
upstream_linux-linaro-omap: released (3.9~rc8)
177
 
hardy_linux-linaro-omap: DNE
178
 
lucid_linux-linaro-omap: DNE
179
 
oneiric_linux-linaro-omap: ignored (abandoned)
180
 
precise_linux-linaro-omap: ignored (abandoned)
181
 
precise/esm_linux-linaro-omap: DNE (precise was ignored [abandoned])
182
 
quantal_linux-linaro-omap: ignored (abandoned)
183
 
raring_linux-linaro-omap: DNE
184
 
trusty_linux-linaro-omap: DNE
185
 
utopic_linux-linaro-omap: DNE
186
 
vivid_linux-linaro-omap: DNE
187
 
vivid/ubuntu-core_linux-linaro-omap: DNE
188
 
vivid/stable-phone-overlay_linux-linaro-omap: DNE
189
 
wily_linux-linaro-omap: DNE
190
 
xenial_linux-linaro-omap: DNE
191
 
yakkety_linux-linaro-omap: DNE
192
 
zesty_linux-linaro-omap: DNE
193
 
devel_linux-linaro-omap: DNE
194
 
 
195
 
Patches_linux-linaro-shared:
196
 
upstream_linux-linaro-shared: released (3.9~rc8)
197
 
hardy_linux-linaro-shared: DNE
198
 
lucid_linux-linaro-shared: DNE
199
 
oneiric_linux-linaro-shared: ignored (abandoned)
200
 
precise_linux-linaro-shared: ignored (abandoned)
201
 
precise/esm_linux-linaro-shared: DNE (precise was ignored [abandoned])
202
 
quantal_linux-linaro-shared: ignored (abandoned)
203
 
raring_linux-linaro-shared: DNE
204
 
trusty_linux-linaro-shared: DNE
205
 
utopic_linux-linaro-shared: DNE
206
 
vivid_linux-linaro-shared: DNE
207
 
vivid/ubuntu-core_linux-linaro-shared: DNE
208
 
vivid/stable-phone-overlay_linux-linaro-shared: DNE
209
 
wily_linux-linaro-shared: DNE
210
 
xenial_linux-linaro-shared: DNE
211
 
yakkety_linux-linaro-shared: DNE
212
 
zesty_linux-linaro-shared: DNE
213
 
devel_linux-linaro-shared: DNE
214
 
 
215
 
Patches_linux-linaro-vexpress:
216
 
upstream_linux-linaro-vexpress: released (3.9~rc8)
217
 
hardy_linux-linaro-vexpress: DNE
218
 
lucid_linux-linaro-vexpress: DNE
219
 
oneiric_linux-linaro-vexpress: ignored (abandoned)
220
 
precise_linux-linaro-vexpress: ignored (abandoned)
221
 
precise/esm_linux-linaro-vexpress: DNE (precise was ignored [abandoned])
222
 
quantal_linux-linaro-vexpress: ignored (abandoned)
223
 
raring_linux-linaro-vexpress: DNE
224
 
trusty_linux-linaro-vexpress: DNE
225
 
utopic_linux-linaro-vexpress: DNE
226
 
vivid_linux-linaro-vexpress: DNE
227
 
vivid/ubuntu-core_linux-linaro-vexpress: DNE
228
 
vivid/stable-phone-overlay_linux-linaro-vexpress: DNE
229
 
wily_linux-linaro-vexpress: DNE
230
 
xenial_linux-linaro-vexpress: DNE
231
 
yakkety_linux-linaro-vexpress: DNE
232
 
zesty_linux-linaro-vexpress: DNE
233
 
devel_linux-linaro-vexpress: DNE
234
 
 
235
 
Patches_linux-qcm-msm:
236
 
upstream_linux-qcm-msm: released (3.9~rc8)
237
 
hardy_linux-qcm-msm: DNE
238
 
lucid_linux-qcm-msm: ignored (abandoned)
239
 
oneiric_linux-qcm-msm: ignored (abandoned)
240
 
precise_linux-qcm-msm: ignored (abandoned)
241
 
precise/esm_linux-qcm-msm: DNE (precise was ignored [abandoned])
242
 
quantal_linux-qcm-msm: ignored (abandoned)
243
 
raring_linux-qcm-msm: DNE
244
 
trusty_linux-qcm-msm: DNE
245
 
utopic_linux-qcm-msm: DNE
246
 
vivid_linux-qcm-msm: DNE
247
 
vivid/ubuntu-core_linux-qcm-msm: DNE
248
 
vivid/stable-phone-overlay_linux-qcm-msm: DNE
249
 
wily_linux-qcm-msm: DNE
250
 
xenial_linux-qcm-msm: DNE
251
 
yakkety_linux-qcm-msm: DNE
252
 
zesty_linux-qcm-msm: DNE
253
 
devel_linux-qcm-msm: DNE
254
 
 
255
 
Tags_linux-armadaxp: not-ue
256
 
Patches_linux-armadaxp:
257
 
upstream_linux-armadaxp: released (3.9~rc8)
258
 
hardy_linux-armadaxp: DNE
259
 
lucid_linux-armadaxp: DNE
260
 
oneiric_linux-armadaxp: DNE
261
 
precise_linux-armadaxp: released (3.2.0-1619.29)
262
 
precise/esm_linux-armadaxp: DNE (precise was released [3.2.0-1619.29])
263
 
quantal_linux-armadaxp: released (3.5.0-1616.24)
264
 
raring_linux-armadaxp: DNE
265
 
trusty_linux-armadaxp: DNE
266
 
utopic_linux-armadaxp: DNE
267
 
vivid_linux-armadaxp: DNE
268
 
vivid/ubuntu-core_linux-armadaxp: DNE
269
 
vivid/stable-phone-overlay_linux-armadaxp: DNE
270
 
wily_linux-armadaxp: DNE
271
 
xenial_linux-armadaxp: DNE
272
 
yakkety_linux-armadaxp: DNE
273
 
zesty_linux-armadaxp: DNE
274
 
devel_linux-armadaxp: DNE
275
 
 
276
 
Patches_linux-lts-quantal: DNE
277
 
upstream_linux-lts-quantal: released (3.9~rc8)
278
 
hardy_linux-lts-quantal: DNE
279
 
lucid_linux-lts-quantal: DNE
280
 
oneiric_linux-lts-quantal: DNE
281
 
precise_linux-lts-quantal: released (3.5.0-34.55~precise1)
282
 
precise/esm_linux-lts-quantal: DNE (precise was released [3.5.0-34.55~precise1])
283
 
quantal_linux-lts-quantal: DNE
284
 
raring_linux-lts-quantal: DNE
285
 
trusty_linux-lts-quantal: DNE
286
 
utopic_linux-lts-quantal: DNE
287
 
vivid_linux-lts-quantal: DNE
288
 
vivid/ubuntu-core_linux-lts-quantal: DNE
289
 
vivid/stable-phone-overlay_linux-lts-quantal: DNE
290
 
wily_linux-lts-quantal: DNE
291
 
xenial_linux-lts-quantal: DNE
292
 
yakkety_linux-lts-quantal: DNE
293
 
zesty_linux-lts-quantal: DNE
294
 
devel_linux-lts-quantal: DNE
295
 
 
296
 
Patches_linux-lts-raring:
297
 
upstream_linux-lts-raring: released (3.9~rc8)
298
 
hardy_linux-lts-raring: DNE
299
 
lucid_linux-lts-raring: DNE
300
 
oneiric_linux-lts-raring: DNE
301
 
precise_linux-lts-raring: not-affected (3.8.0-19.30~precise1)
302
 
precise/esm_linux-lts-raring: DNE (precise was not-affected [3.8.0-19.30~precise1])
303
 
quantal_linux-lts-raring: DNE
304
 
raring_linux-lts-raring: DNE
305
 
trusty_linux-lts-raring: DNE
306
 
utopic_linux-lts-raring: DNE
307
 
vivid_linux-lts-raring: DNE
308
 
vivid/ubuntu-core_linux-lts-raring: DNE
309
 
vivid/stable-phone-overlay_linux-lts-raring: DNE
310
 
wily_linux-lts-raring: DNE
311
 
xenial_linux-lts-raring: DNE
312
 
yakkety_linux-lts-raring: DNE
313
 
zesty_linux-lts-raring: DNE
314
 
devel_linux-lts-raring: DNE
315
 
 
316
 
Patches_linux-goldfish:
317
 
upstream_linux-goldfish: released (3.9~rc8)
318
 
lucid_linux-goldfish: DNE
319
 
precise_linux-goldfish: DNE
320
 
precise/esm_linux-goldfish: DNE
321
 
quantal_linux-goldfish: DNE
322
 
saucy_linux-goldfish: ignored
323
 
trusty_linux-goldfish: ignored (was needed now end-of-life)
324
 
utopic_linux-goldfish: not-affected (3.4.0-3.17)
325
 
vivid_linux-goldfish: not-affected (3.4.0-4.23)
326
 
vivid/ubuntu-core_linux-goldfish: DNE
327
 
vivid/stable-phone-overlay_linux-goldfish: DNE
328
 
wily_linux-goldfish: not-affected (3.4.0-4.24)
329
 
xenial_linux-goldfish: not-affected (3.4.0-4.27)
330
 
yakkety_linux-goldfish: not-affected (3.4.0-4.27)
331
 
zesty_linux-goldfish: not-affected (3.4.0-4.27)
332
 
devel_linux-goldfish: DNE
333
 
 
334
 
Patches_linux-grouper:
335
 
upstream_linux-grouper: released (3.9~rc8)
336
 
lucid_linux-grouper: DNE
337
 
precise_linux-grouper: DNE
338
 
precise/esm_linux-grouper: DNE
339
 
quantal_linux-grouper: DNE
340
 
saucy_linux-grouper: ignored
341
 
trusty_linux-grouper: ignored (abandoned)
342
 
utopic_linux-grouper: ignored (reached end-of-life)
343
 
vivid_linux-grouper: DNE
344
 
vivid/ubuntu-core_linux-grouper: DNE
345
 
vivid/stable-phone-overlay_linux-grouper: DNE
346
 
wily_linux-grouper: DNE
347
 
xenial_linux-grouper: DNE
348
 
yakkety_linux-grouper: DNE
349
 
zesty_linux-grouper: DNE
350
 
devel_linux-grouper: DNE
351
 
 
352
 
Patches_linux-maguro:
353
 
upstream_linux-maguro: released (3.9~rc8)
354
 
lucid_linux-maguro: DNE
355
 
precise_linux-maguro: DNE
356
 
precise/esm_linux-maguro: DNE
357
 
quantal_linux-maguro: DNE
358
 
saucy_linux-maguro: ignored
359
 
trusty_linux-maguro: ignored (abandoned)
360
 
utopic_linux-maguro: DNE
361
 
vivid_linux-maguro: DNE
362
 
vivid/ubuntu-core_linux-maguro: DNE
363
 
vivid/stable-phone-overlay_linux-maguro: DNE
364
 
wily_linux-maguro: DNE
365
 
xenial_linux-maguro: DNE
366
 
yakkety_linux-maguro: DNE
367
 
zesty_linux-maguro: DNE
368
 
devel_linux-maguro: DNE
369
 
 
370
 
Patches_linux-mako:
371
 
upstream_linux-mako: released (3.9~rc8)
372
 
lucid_linux-mako: DNE
373
 
precise_linux-mako: DNE
374
 
precise/esm_linux-mako: DNE
375
 
quantal_linux-mako: DNE
376
 
saucy_linux-mako: ignored
377
 
trusty_linux-mako: ignored (was needed now end-of-life)
378
 
utopic_linux-mako: not-affected (3.4.0-5.31)
379
 
vivid_linux-mako: not-affected (3.4.0-5.34)
380
 
vivid/ubuntu-core_linux-mako: DNE
381
 
vivid/stable-phone-overlay_linux-mako: not-affected
382
 
wily_linux-mako: not-affected (3.4.0-6.37)
383
 
xenial_linux-mako: not-affected (3.4.0-7.40)
384
 
yakkety_linux-mako: not-affected (3.4.0-5.34)
385
 
zesty_linux-mako: DNE
386
 
devel_linux-mako: DNE
387
 
 
388
 
Patches_linux-manta:
389
 
upstream_linux-manta: released (3.9~rc8)
390
 
lucid_linux-manta: DNE
391
 
precise_linux-manta: DNE
392
 
precise/esm_linux-manta: DNE
393
 
quantal_linux-manta: DNE
394
 
saucy_linux-manta: ignored
395
 
trusty_linux-manta: ignored (was needed now end-of-life)
396
 
utopic_linux-manta: not-affected (3.4.0-6.27)
397
 
vivid_linux-manta: not-affected (3.4.0-6.29)
398
 
vivid/ubuntu-core_linux-manta: DNE
399
 
vivid/stable-phone-overlay_linux-manta: DNE
400
 
wily_linux-manta: not-affected (3.4.0-7.32)
401
 
xenial_linux-manta: DNE
402
 
yakkety_linux-manta: DNE
403
 
zesty_linux-manta: DNE
404
 
devel_linux-manta: DNE
405
 
 
406
 
Patches_linux-flo:
407
 
upstream_linux-flo: released (3.9~rc8)
408
 
lucid_linux-flo: DNE
409
 
precise_linux-flo: DNE
410
 
precise/esm_linux-flo: DNE
411
 
quantal_linux-flo: DNE
412
 
saucy_linux-flo: DNE
413
 
trusty_linux-flo: ignored (was needed now end-of-life)
414
 
utopic_linux-flo: not-affected (3.4.0-3.12)
415
 
vivid_linux-flo: not-affected (3.4.0-3.15)
416
 
vivid/ubuntu-core_linux-flo: DNE
417
 
vivid/stable-phone-overlay_linux-flo: not-affected
418
 
wily_linux-flo: not-affected (3.4.0-4.18)
419
 
xenial_linux-flo: not-affected (3.4.0-5.22)
420
 
yakkety_linux-flo: not-affected (3.4.0-3.15)
421
 
zesty_linux-flo: DNE
422
 
devel_linux-flo: DNE
423
 
saucy_linux: not-affected (3.9.0-0.2)
424
 
saucy_linux-armadaxp: DNE
425
 
saucy_linux-ec2: DNE
426
 
saucy_linux-fsl-imx51: DNE
427
 
saucy_linux-linaro-omap: DNE
428
 
saucy_linux-linaro-shared: DNE
429
 
saucy_linux-linaro-vexpress: DNE
430
 
saucy_linux-lts-backport-maverick: DNE
431
 
saucy_linux-lts-backport-oneiric: DNE
432
 
saucy_linux-lts-quantal: DNE
433
 
saucy_linux-lts-raring: DNE
434
 
saucy_linux-mvl-dove: DNE
435
 
saucy_linux-qcm-msm: DNE
436
 
saucy_linux-ti-omap4: not-affected (3.5.0-226.39)
437
 
 
438
 
Patches_linux-lts-trusty:
439
 
upstream_linux-lts-trusty: released (3.9~rc8)
440
 
lucid_linux-lts-trusty: DNE
441
 
precise_linux-lts-trusty: not-affected (3.13.0-24.46~precise1)
442
 
precise/esm_linux-lts-trusty: not-affected (3.13.0-24.46~precise1)
443
 
saucy_linux-lts-trusty: DNE
444
 
trusty_linux-lts-trusty: DNE
445
 
utopic_linux-lts-trusty: DNE
446
 
vivid_linux-lts-trusty: DNE
447
 
vivid/ubuntu-core_linux-lts-trusty: DNE
448
 
vivid/stable-phone-overlay_linux-lts-trusty: DNE
449
 
wily_linux-lts-trusty: DNE
450
 
xenial_linux-lts-trusty: DNE
451
 
yakkety_linux-lts-trusty: DNE
452
 
zesty_linux-lts-trusty: DNE
453
 
devel_linux-lts-trusty: DNE
454
 
 
455
 
Patches_linux-lts-utopic:
456
 
upstream_linux-lts-utopic: released (3.9~rc8)
457
 
lucid_linux-lts-utopic: DNE
458
 
precise_linux-lts-utopic: DNE
459
 
precise/esm_linux-lts-utopic: DNE
460
 
trusty_linux-lts-utopic: not-affected (3.16.0-25.33~14.04.2)
461
 
utopic_linux-lts-utopic: DNE
462
 
vivid_linux-lts-utopic: DNE
463
 
vivid/ubuntu-core_linux-lts-utopic: DNE
464
 
vivid/stable-phone-overlay_linux-lts-utopic: DNE
465
 
wily_linux-lts-utopic: DNE
466
 
xenial_linux-lts-utopic: DNE
467
 
yakkety_linux-lts-utopic: DNE
468
 
zesty_linux-lts-utopic: DNE
469
 
devel_linux-lts-utopic: DNE
470
 
 
471
 
Patches_linux-lts-vivid:
472
 
upstream_linux-lts-vivid: released (3.9~rc8)
473
 
lucid_linux-lts-vivid: DNE
474
 
precise_linux-lts-vivid: DNE
475
 
precise/esm_linux-lts-vivid: DNE
476
 
trusty_linux-lts-vivid: not-affected (3.19.0-18.18~14.04.1)
477
 
utopic_linux-lts-vivid: DNE
478
 
vivid_linux-lts-vivid: DNE
479
 
vivid/ubuntu-core_linux-lts-vivid: DNE
480
 
vivid/stable-phone-overlay_linux-lts-vivid: DNE
481
 
wily_linux-lts-vivid: DNE
482
 
xenial_linux-lts-vivid: DNE
483
 
yakkety_linux-lts-vivid: DNE
484
 
zesty_linux-lts-vivid: DNE
485
 
devel_linux-lts-vivid: DNE
486
 
 
487
 
Patches_linux-krillin:
488
 
product_linux-krillin: not-affected (1.0)
489
 
 
490
 
Patches_linux-vegetahd:
491
 
product_linux-vegetahd: not-affected (1.0)
492
 
 
493
 
Patches_linux-lts-wily:
494
 
upstream_linux-lts-wily: released (3.9~rc8)
495
 
precise_linux-lts-wily: DNE
496
 
precise/esm_linux-lts-wily: DNE
497
 
trusty_linux-lts-wily: not-affected (4.2.0-18.22~14.04.1)
498
 
vivid_linux-lts-wily: DNE
499
 
vivid/ubuntu-core_linux-lts-wily: DNE
500
 
vivid/stable-phone-overlay_linux-lts-wily: DNE
501
 
wily_linux-lts-wily: DNE
502
 
xenial_linux-lts-wily: DNE
503
 
yakkety_linux-lts-wily: DNE
504
 
zesty_linux-lts-wily: DNE
505
 
devel_linux-lts-wily: DNE
506
 
 
507
 
Patches_linux-raspi2:
508
 
upstream_linux-raspi2: released (3.9~rc8)
509
 
precise_linux-raspi2: DNE
510
 
precise/esm_linux-raspi2: DNE
511
 
trusty_linux-raspi2: DNE
512
 
vivid_linux-raspi2: DNE
513
 
vivid/ubuntu-core_linux-raspi2: released (4.2.0-1014.21)
514
 
vivid/stable-phone-overlay_linux-raspi2: DNE
515
 
wily_linux-raspi2: not-affected (4.2.0-1008.12)
516
 
xenial_linux-raspi2: not-affected (4.2.0-1013.19)
517
 
yakkety_linux-raspi2: not-affected (4.4.0-1009.10)
518
 
zesty_linux-raspi2: not-affected (4.8.0-1013.15)
519
 
devel_linux-raspi2: not-affected (4.10.0-1004.6)
520
 
 
521
 
Patches_linux-lts-xenial:
522
 
upstream_linux-lts-xenial: released (3.9~rc8)
523
 
precise_linux-lts-xenial: DNE
524
 
precise/esm_linux-lts-xenial: DNE
525
 
trusty_linux-lts-xenial: not-affected (4.4.0-13.29~14.04.1)
526
 
vivid_linux-lts-xenial: DNE
527
 
vivid/ubuntu-core_linux-lts-xenial: DNE
528
 
vivid/stable-phone-overlay_linux-lts-xenial: DNE
529
 
wily_linux-lts-xenial: DNE
530
 
xenial_linux-lts-xenial: DNE
531
 
yakkety_linux-lts-xenial: DNE
532
 
zesty_linux-lts-xenial: DNE
533
 
devel_linux-lts-xenial: DNE
534
 
 
535
 
Patches_linux-snapdragon:
536
 
upstream_linux-snapdragon: released (3.9~rc8)
537
 
precise_linux-snapdragon: DNE
538
 
precise/esm_linux-snapdragon: DNE
539
 
trusty_linux-snapdragon: DNE
540
 
vivid/ubuntu-core_linux-snapdragon: DNE
541
 
vivid/stable-phone-overlay_linux-snapdragon: DNE
542
 
wily_linux-snapdragon: DNE
543
 
xenial_linux-snapdragon: not-affected (4.4.0-1012.12)
544
 
yakkety_linux-snapdragon: not-affected (4.4.0-1012.12)
545
 
zesty_linux-snapdragon: not-affected (4.4.0-1029.32)
546
 
devel_linux-snapdragon: not-affected (4.4.0-1050.54)
547
 
 
548
 
Patches_linux-aws:
549
 
upstream_linux-aws: released (3.9~rc8)
550
 
precise_linux-aws: DNE
551
 
precise/esm_linux-aws: DNE
552
 
trusty_linux-aws: not-affected (4.4.0-1002.2)
553
 
vivid/ubuntu-core_linux-aws: DNE
554
 
vivid/stable-phone-overlay_linux-aws: DNE
555
 
xenial_linux-aws: not-affected (4.4.0-1001.10)
556
 
yakkety_linux-aws: DNE
557
 
zesty_linux-aws: DNE
558
 
devel_linux-aws: DNE
559
 
 
560
 
Patches_linux-hwe-edge:
561
 
upstream_linux-hwe-edge: released (3.9~rc8)
562
 
precise_linux-hwe-edge: DNE
563
 
precise/esm_linux-hwe-edge: DNE
564
 
trusty_linux-hwe-edge: DNE
565
 
vivid/ubuntu-core_linux-hwe-edge: DNE
566
 
vivid/stable-phone-overlay_linux-hwe-edge: DNE
567
 
xenial_linux-hwe-edge: not-affected (4.8.0-28.30~16.04.1)
568
 
yakkety_linux-hwe-edge: DNE
569
 
zesty_linux-hwe-edge: DNE
570
 
devel_linux-hwe-edge: DNE
571
 
 
572
 
Patches_linux-hwe:
573
 
upstream_linux-hwe: released (3.9~rc8)
574
 
precise_linux-hwe: DNE
575
 
precise/esm_linux-hwe: DNE
576
 
trusty_linux-hwe: DNE
577
 
vivid/ubuntu-core_linux-hwe: DNE
578
 
vivid/stable-phone-overlay_linux-hwe: DNE
579
 
xenial_linux-hwe: not-affected (4.8.0-36.36~16.04.1)
580
 
yakkety_linux-hwe: DNE
581
 
zesty_linux-hwe: DNE
582
 
devel_linux-hwe: DNE
583
 
 
584
 
Patches_linux-gke:
585
 
upstream_linux-gke: released (3.9~rc8)
586
 
precise_linux-gke: DNE
587
 
precise/esm_linux-gke: DNE
588
 
trusty_linux-gke: DNE
589
 
vivid/ubuntu-core_linux-gke: DNE
590
 
vivid/stable-phone-overlay_linux-gke: DNE
591
 
xenial_linux-gke: not-affected (4.4.0-1003.3)
592
 
yakkety_linux-gke: DNE
593
 
zesty_linux-gke: DNE
594
 
devel_linux-gke: DNE