~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to retired/CVE-2013-2634

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
PublicDateAtUSN: 2013-03-22
2
 
Candidate: CVE-2013-2634
3
 
PublicDate: 2013-03-22
4
 
References:
5
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2634
6
 
 https://github.com/torvalds/linux/commit/29cd8ae0e1a39e239a3a7b67da1986add1199fc0
7
 
 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=29cd8ae0e1a39e239a3a7b67da1986add1199fc0
8
 
 https://bugzilla.redhat.com/show_bug.cgi?id=923652
9
 
 http://www.openwall.com/lists/oss-security/2013/03/20/1
10
 
 http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.4
11
 
 https://usn.ubuntu.com/usn/usn-1809-1
12
 
 https://usn.ubuntu.com/usn/usn-1811-1
13
 
 https://usn.ubuntu.com/usn/usn-1812-1
14
 
 https://usn.ubuntu.com/usn/usn-1813-1
15
 
 https://usn.ubuntu.com/usn/usn-1814-1
16
 
 https://usn.ubuntu.com/usn/usn-1824-1
17
 
 https://usn.ubuntu.com/usn/usn-1829-1
18
 
Description:
19
 
 net/dcb/dcbnl.c in the Linux kernel before 3.8.4 does not initialize
20
 
 certain structures, which allows local users to obtain sensitive
21
 
 information from kernel stack memory via a crafted application.
22
 
Ubuntu-Description:
23
 
 An information leak in the Linux kernel's dcb netlink interface was
24
 
 discovered. A local user could obtain sensitive information by examining
25
 
 kernel stack memory.
26
 
Notes:
27
 
Bugs:
28
 
 https://launchpad.net/bugs/1158965
29
 
Priority: low
30
 
Discovered-by:
31
 
Assigned-to:
32
 
 
33
 
Patches_linux:
34
 
 break-fix: 2f90b8657ec942d1880f720e0177ee71df7c8e3c 29cd8ae0e1a39e239a3a7b67da1986add1199fc0
35
 
upstream_linux: released (3.9~rc3)
36
 
hardy_linux: not-affected
37
 
lucid_linux: released (2.6.32-47.109)
38
 
oneiric_linux: ignored (reached end-of-life)
39
 
precise_linux: released (3.2.0-41.66)
40
 
precise/esm_linux: released (3.2.0-41.66)
41
 
quantal_linux: released (3.5.0-28.48)
42
 
raring_linux: not-affected (3.8.0-14.24)
43
 
trusty_linux: not-affected (3.11.0-12.19)
44
 
utopic_linux: not-affected (3.13.0-24.46)
45
 
vivid_linux: not-affected (3.16.0-23.31)
46
 
vivid/ubuntu-core_linux: not-affected (3.16.0-23.31)
47
 
vivid/stable-phone-overlay_linux: DNE
48
 
wily_linux: not-affected (3.19.0-15.15)
49
 
xenial_linux: not-affected (4.2.0-16.19)
50
 
yakkety_linux: not-affected (4.4.0-21.37)
51
 
zesty_linux: not-affected (4.8.0-22.24)
52
 
devel_linux: not-affected (4.10.0-19.21)
53
 
 
54
 
Patches_linux-ec2:
55
 
upstream_linux-ec2: released (3.9~rc3)
56
 
hardy_linux-ec2: DNE
57
 
lucid_linux-ec2: released (2.6.32-352.65)
58
 
oneiric_linux-ec2: DNE
59
 
precise_linux-ec2: DNE
60
 
precise/esm_linux-ec2: DNE
61
 
quantal_linux-ec2: DNE
62
 
raring_linux-ec2: DNE
63
 
trusty_linux-ec2: DNE
64
 
utopic_linux-ec2: DNE
65
 
vivid_linux-ec2: DNE
66
 
vivid/ubuntu-core_linux-ec2: DNE
67
 
vivid/stable-phone-overlay_linux-ec2: DNE
68
 
wily_linux-ec2: DNE
69
 
xenial_linux-ec2: DNE
70
 
yakkety_linux-ec2: DNE
71
 
zesty_linux-ec2: DNE
72
 
devel_linux-ec2: DNE
73
 
 
74
 
Patches_linux-mvl-dove:
75
 
upstream_linux-mvl-dove: released (3.9~rc3)
76
 
hardy_linux-mvl-dove: DNE
77
 
lucid_linux-mvl-dove: ignored (reached end-of-life)
78
 
oneiric_linux-mvl-dove: DNE
79
 
precise_linux-mvl-dove: DNE
80
 
precise/esm_linux-mvl-dove: DNE
81
 
quantal_linux-mvl-dove: DNE
82
 
raring_linux-mvl-dove: DNE
83
 
trusty_linux-mvl-dove: DNE
84
 
utopic_linux-mvl-dove: DNE
85
 
vivid_linux-mvl-dove: DNE
86
 
vivid/ubuntu-core_linux-mvl-dove: DNE
87
 
vivid/stable-phone-overlay_linux-mvl-dove: DNE
88
 
wily_linux-mvl-dove: DNE
89
 
xenial_linux-mvl-dove: DNE
90
 
yakkety_linux-mvl-dove: DNE
91
 
zesty_linux-mvl-dove: DNE
92
 
devel_linux-mvl-dove: DNE
93
 
 
94
 
Patches_linux-ti-omap4:
95
 
upstream_linux-ti-omap4: released (3.9~rc3)
96
 
hardy_linux-ti-omap4: DNE
97
 
lucid_linux-ti-omap4: DNE
98
 
oneiric_linux-ti-omap4: ignored (reached end-of-life)
99
 
precise_linux-ti-omap4: released (3.2.0-1430.39)
100
 
precise/esm_linux-ti-omap4: DNE (precise was released [3.2.0-1430.39])
101
 
quantal_linux-ti-omap4: released (3.5.0-223.34)
102
 
raring_linux-ti-omap4: not-affected (3.5.0-223.34)
103
 
trusty_linux-ti-omap4: DNE
104
 
utopic_linux-ti-omap4: DNE
105
 
vivid_linux-ti-omap4: DNE
106
 
vivid/ubuntu-core_linux-ti-omap4: DNE
107
 
vivid/stable-phone-overlay_linux-ti-omap4: DNE
108
 
wily_linux-ti-omap4: DNE
109
 
xenial_linux-ti-omap4: DNE
110
 
yakkety_linux-ti-omap4: DNE
111
 
zesty_linux-ti-omap4: DNE
112
 
devel_linux-ti-omap4: DNE
113
 
 
114
 
Patches_linux-lts-backport-maverick:
115
 
upstream_linux-lts-backport-maverick: released (3.9~rc3)
116
 
hardy_linux-lts-backport-maverick: DNE
117
 
lucid_linux-lts-backport-maverick: ignored (reached end-of-life)
118
 
oneiric_linux-lts-backport-maverick: DNE
119
 
precise_linux-lts-backport-maverick: DNE
120
 
precise/esm_linux-lts-backport-maverick: DNE
121
 
quantal_linux-lts-backport-maverick: DNE
122
 
raring_linux-lts-backport-maverick: DNE
123
 
trusty_linux-lts-backport-maverick: DNE
124
 
utopic_linux-lts-backport-maverick: DNE
125
 
vivid_linux-lts-backport-maverick: DNE
126
 
vivid/ubuntu-core_linux-lts-backport-maverick: DNE
127
 
vivid/stable-phone-overlay_linux-lts-backport-maverick: DNE
128
 
wily_linux-lts-backport-maverick: DNE
129
 
xenial_linux-lts-backport-maverick: DNE
130
 
yakkety_linux-lts-backport-maverick: DNE
131
 
zesty_linux-lts-backport-maverick: DNE
132
 
devel_linux-lts-backport-maverick: DNE
133
 
 
134
 
Patches_linux-fsl-imx51:
135
 
upstream_linux-fsl-imx51: released (3.9~rc3)
136
 
hardy_linux-fsl-imx51: DNE
137
 
lucid_linux-fsl-imx51: ignored (reached end-of-life, does not affect buildd)
138
 
oneiric_linux-fsl-imx51: DNE
139
 
precise_linux-fsl-imx51: DNE
140
 
precise/esm_linux-fsl-imx51: DNE
141
 
quantal_linux-fsl-imx51: DNE
142
 
raring_linux-fsl-imx51: DNE
143
 
trusty_linux-fsl-imx51: DNE
144
 
utopic_linux-fsl-imx51: DNE
145
 
vivid_linux-fsl-imx51: DNE
146
 
vivid/ubuntu-core_linux-fsl-imx51: DNE
147
 
vivid/stable-phone-overlay_linux-fsl-imx51: DNE
148
 
wily_linux-fsl-imx51: DNE
149
 
xenial_linux-fsl-imx51: DNE
150
 
yakkety_linux-fsl-imx51: DNE
151
 
zesty_linux-fsl-imx51: DNE
152
 
devel_linux-fsl-imx51: DNE
153
 
 
154
 
Patches_linux-lts-backport-oneiric:
155
 
upstream_linux-lts-backport-oneiric: released (3.9~rc3)
156
 
hardy_linux-lts-backport-oneiric: DNE
157
 
lucid_linux-lts-backport-oneiric: ignored (reached end-of-life)
158
 
oneiric_linux-lts-backport-oneiric: DNE
159
 
precise_linux-lts-backport-oneiric: DNE
160
 
precise/esm_linux-lts-backport-oneiric: DNE
161
 
quantal_linux-lts-backport-oneiric: DNE
162
 
raring_linux-lts-backport-oneiric: DNE
163
 
trusty_linux-lts-backport-oneiric: DNE
164
 
utopic_linux-lts-backport-oneiric: DNE
165
 
vivid_linux-lts-backport-oneiric: DNE
166
 
vivid/ubuntu-core_linux-lts-backport-oneiric: DNE
167
 
vivid/stable-phone-overlay_linux-lts-backport-oneiric: DNE
168
 
wily_linux-lts-backport-oneiric: DNE
169
 
xenial_linux-lts-backport-oneiric: DNE
170
 
yakkety_linux-lts-backport-oneiric: DNE
171
 
zesty_linux-lts-backport-oneiric: DNE
172
 
devel_linux-lts-backport-oneiric: DNE
173
 
 
174
 
Patches_linux-linaro-omap:
175
 
upstream_linux-linaro-omap: released (3.9~rc3)
176
 
hardy_linux-linaro-omap: DNE
177
 
lucid_linux-linaro-omap: DNE
178
 
oneiric_linux-linaro-omap: ignored (abandoned)
179
 
precise_linux-linaro-omap: ignored (abandoned)
180
 
precise/esm_linux-linaro-omap: DNE (precise was ignored [abandoned])
181
 
quantal_linux-linaro-omap: ignored (abandoned)
182
 
raring_linux-linaro-omap: DNE
183
 
trusty_linux-linaro-omap: DNE
184
 
utopic_linux-linaro-omap: DNE
185
 
vivid_linux-linaro-omap: DNE
186
 
vivid/ubuntu-core_linux-linaro-omap: DNE
187
 
vivid/stable-phone-overlay_linux-linaro-omap: DNE
188
 
wily_linux-linaro-omap: DNE
189
 
xenial_linux-linaro-omap: DNE
190
 
yakkety_linux-linaro-omap: DNE
191
 
zesty_linux-linaro-omap: DNE
192
 
devel_linux-linaro-omap: DNE
193
 
 
194
 
Patches_linux-linaro-shared:
195
 
upstream_linux-linaro-shared: released (3.9~rc3)
196
 
hardy_linux-linaro-shared: DNE
197
 
lucid_linux-linaro-shared: DNE
198
 
oneiric_linux-linaro-shared: ignored (abandoned)
199
 
precise_linux-linaro-shared: ignored (abandoned)
200
 
precise/esm_linux-linaro-shared: DNE (precise was ignored [abandoned])
201
 
quantal_linux-linaro-shared: ignored (abandoned)
202
 
raring_linux-linaro-shared: DNE
203
 
trusty_linux-linaro-shared: DNE
204
 
utopic_linux-linaro-shared: DNE
205
 
vivid_linux-linaro-shared: DNE
206
 
vivid/ubuntu-core_linux-linaro-shared: DNE
207
 
vivid/stable-phone-overlay_linux-linaro-shared: DNE
208
 
wily_linux-linaro-shared: DNE
209
 
xenial_linux-linaro-shared: DNE
210
 
yakkety_linux-linaro-shared: DNE
211
 
zesty_linux-linaro-shared: DNE
212
 
devel_linux-linaro-shared: DNE
213
 
 
214
 
Patches_linux-linaro-vexpress:
215
 
upstream_linux-linaro-vexpress: released (3.9~rc3)
216
 
hardy_linux-linaro-vexpress: DNE
217
 
lucid_linux-linaro-vexpress: DNE
218
 
oneiric_linux-linaro-vexpress: ignored (abandoned)
219
 
precise_linux-linaro-vexpress: ignored (abandoned)
220
 
precise/esm_linux-linaro-vexpress: DNE (precise was ignored [abandoned])
221
 
quantal_linux-linaro-vexpress: ignored (abandoned)
222
 
raring_linux-linaro-vexpress: DNE
223
 
trusty_linux-linaro-vexpress: DNE
224
 
utopic_linux-linaro-vexpress: DNE
225
 
vivid_linux-linaro-vexpress: DNE
226
 
vivid/ubuntu-core_linux-linaro-vexpress: DNE
227
 
vivid/stable-phone-overlay_linux-linaro-vexpress: DNE
228
 
wily_linux-linaro-vexpress: DNE
229
 
xenial_linux-linaro-vexpress: DNE
230
 
yakkety_linux-linaro-vexpress: DNE
231
 
zesty_linux-linaro-vexpress: DNE
232
 
devel_linux-linaro-vexpress: DNE
233
 
 
234
 
Patches_linux-qcm-msm:
235
 
upstream_linux-qcm-msm: released (3.9~rc3)
236
 
hardy_linux-qcm-msm: DNE
237
 
lucid_linux-qcm-msm: ignored (abandoned)
238
 
oneiric_linux-qcm-msm: ignored (abandoned)
239
 
precise_linux-qcm-msm: ignored (abandoned)
240
 
precise/esm_linux-qcm-msm: DNE (precise was ignored [abandoned])
241
 
quantal_linux-qcm-msm: ignored (abandoned)
242
 
raring_linux-qcm-msm: DNE
243
 
trusty_linux-qcm-msm: DNE
244
 
utopic_linux-qcm-msm: DNE
245
 
vivid_linux-qcm-msm: DNE
246
 
vivid/ubuntu-core_linux-qcm-msm: DNE
247
 
vivid/stable-phone-overlay_linux-qcm-msm: DNE
248
 
wily_linux-qcm-msm: DNE
249
 
xenial_linux-qcm-msm: DNE
250
 
yakkety_linux-qcm-msm: DNE
251
 
zesty_linux-qcm-msm: DNE
252
 
devel_linux-qcm-msm: DNE
253
 
 
254
 
Tags_linux-armadaxp: not-ue
255
 
Patches_linux-armadaxp:
256
 
upstream_linux-armadaxp: released (3.9~rc3)
257
 
hardy_linux-armadaxp: DNE
258
 
lucid_linux-armadaxp: DNE
259
 
oneiric_linux-armadaxp: DNE
260
 
precise_linux-armadaxp: released (3.2.0-1617.27)
261
 
precise/esm_linux-armadaxp: DNE (precise was released [3.2.0-1617.27])
262
 
quantal_linux-armadaxp: released (3.5.0-1612.19)
263
 
raring_linux-armadaxp: DNE
264
 
trusty_linux-armadaxp: DNE
265
 
utopic_linux-armadaxp: DNE
266
 
vivid_linux-armadaxp: DNE
267
 
vivid/ubuntu-core_linux-armadaxp: DNE
268
 
vivid/stable-phone-overlay_linux-armadaxp: DNE
269
 
wily_linux-armadaxp: DNE
270
 
xenial_linux-armadaxp: DNE
271
 
yakkety_linux-armadaxp: DNE
272
 
zesty_linux-armadaxp: DNE
273
 
devel_linux-armadaxp: DNE
274
 
 
275
 
Patches_linux-lts-quantal: DNE
276
 
upstream_linux-lts-quantal: released (3.9~rc3)
277
 
hardy_linux-lts-quantal: DNE
278
 
lucid_linux-lts-quantal: DNE
279
 
oneiric_linux-lts-quantal: DNE
280
 
precise_linux-lts-quantal: released (3.5.0-28.48~precise1)
281
 
precise/esm_linux-lts-quantal: DNE (precise was released [3.5.0-28.48~precise1])
282
 
quantal_linux-lts-quantal: DNE
283
 
raring_linux-lts-quantal: DNE
284
 
trusty_linux-lts-quantal: DNE
285
 
utopic_linux-lts-quantal: DNE
286
 
vivid_linux-lts-quantal: DNE
287
 
vivid/ubuntu-core_linux-lts-quantal: DNE
288
 
vivid/stable-phone-overlay_linux-lts-quantal: DNE
289
 
wily_linux-lts-quantal: DNE
290
 
xenial_linux-lts-quantal: DNE
291
 
yakkety_linux-lts-quantal: DNE
292
 
zesty_linux-lts-quantal: DNE
293
 
devel_linux-lts-quantal: DNE
294
 
 
295
 
Patches_linux-lts-raring:
296
 
upstream_linux-lts-raring: released (3.9~rc3)
297
 
hardy_linux-lts-raring: DNE
298
 
lucid_linux-lts-raring: DNE
299
 
oneiric_linux-lts-raring: DNE
300
 
precise_linux-lts-raring: not-affected (3.8.0-19.30~precise1)
301
 
precise/esm_linux-lts-raring: DNE (precise was not-affected [3.8.0-19.30~precise1])
302
 
quantal_linux-lts-raring: DNE
303
 
raring_linux-lts-raring: DNE
304
 
trusty_linux-lts-raring: DNE
305
 
utopic_linux-lts-raring: DNE
306
 
vivid_linux-lts-raring: DNE
307
 
vivid/ubuntu-core_linux-lts-raring: DNE
308
 
vivid/stable-phone-overlay_linux-lts-raring: DNE
309
 
wily_linux-lts-raring: DNE
310
 
xenial_linux-lts-raring: DNE
311
 
yakkety_linux-lts-raring: DNE
312
 
zesty_linux-lts-raring: DNE
313
 
devel_linux-lts-raring: DNE
314
 
 
315
 
Patches_linux-goldfish:
316
 
upstream_linux-goldfish: released (3.9~rc3)
317
 
lucid_linux-goldfish: DNE
318
 
precise_linux-goldfish: DNE
319
 
precise/esm_linux-goldfish: DNE
320
 
quantal_linux-goldfish: DNE
321
 
saucy_linux-goldfish: ignored
322
 
trusty_linux-goldfish: ignored (was needed now end-of-life)
323
 
utopic_linux-goldfish: not-affected (3.4.0-4.20)
324
 
vivid_linux-goldfish: not-affected (3.4.0-4.23)
325
 
vivid/ubuntu-core_linux-goldfish: DNE
326
 
vivid/stable-phone-overlay_linux-goldfish: DNE
327
 
wily_linux-goldfish: not-affected (3.4.0-4.24)
328
 
xenial_linux-goldfish: not-affected (3.4.0-4.27)
329
 
yakkety_linux-goldfish: not-affected (3.4.0-4.27)
330
 
zesty_linux-goldfish: not-affected (3.4.0-4.27)
331
 
devel_linux-goldfish: DNE
332
 
 
333
 
Patches_linux-grouper:
334
 
upstream_linux-grouper: released (3.9~rc3)
335
 
lucid_linux-grouper: DNE
336
 
precise_linux-grouper: DNE
337
 
precise/esm_linux-grouper: DNE
338
 
quantal_linux-grouper: DNE
339
 
saucy_linux-grouper: ignored
340
 
trusty_linux-grouper: ignored (abandoned)
341
 
utopic_linux-grouper: ignored (reached end-of-life)
342
 
vivid_linux-grouper: DNE
343
 
vivid/ubuntu-core_linux-grouper: DNE
344
 
vivid/stable-phone-overlay_linux-grouper: DNE
345
 
wily_linux-grouper: DNE
346
 
xenial_linux-grouper: DNE
347
 
yakkety_linux-grouper: DNE
348
 
zesty_linux-grouper: DNE
349
 
devel_linux-grouper: DNE
350
 
 
351
 
Patches_linux-maguro:
352
 
upstream_linux-maguro: released (3.9~rc3)
353
 
lucid_linux-maguro: DNE
354
 
precise_linux-maguro: DNE
355
 
precise/esm_linux-maguro: DNE
356
 
quantal_linux-maguro: DNE
357
 
saucy_linux-maguro: ignored
358
 
trusty_linux-maguro: ignored (abandoned)
359
 
utopic_linux-maguro: DNE
360
 
vivid_linux-maguro: DNE
361
 
vivid/ubuntu-core_linux-maguro: DNE
362
 
vivid/stable-phone-overlay_linux-maguro: DNE
363
 
wily_linux-maguro: DNE
364
 
xenial_linux-maguro: DNE
365
 
yakkety_linux-maguro: DNE
366
 
zesty_linux-maguro: DNE
367
 
devel_linux-maguro: DNE
368
 
 
369
 
Patches_linux-mako:
370
 
upstream_linux-mako: released (3.9~rc3)
371
 
lucid_linux-mako: DNE
372
 
precise_linux-mako: DNE
373
 
precise/esm_linux-mako: DNE
374
 
quantal_linux-mako: DNE
375
 
saucy_linux-mako: ignored
376
 
trusty_linux-mako: ignored (was needed now end-of-life)
377
 
utopic_linux-mako: ignored (reached end-of-life)
378
 
vivid_linux-mako: ignored (reached end-of-life)
379
 
vivid/ubuntu-core_linux-mako: DNE
380
 
vivid/stable-phone-overlay_linux-mako: ignored (abandoned)
381
 
wily_linux-mako: ignored (reached end-of-life)
382
 
xenial_linux-mako: ignored (abandoned)
383
 
yakkety_linux-mako: ignored (abandoned)
384
 
zesty_linux-mako: DNE
385
 
devel_linux-mako: DNE
386
 
 
387
 
Patches_linux-manta:
388
 
upstream_linux-manta: released (3.9~rc3)
389
 
lucid_linux-manta: DNE
390
 
precise_linux-manta: DNE
391
 
precise/esm_linux-manta: DNE
392
 
quantal_linux-manta: DNE
393
 
saucy_linux-manta: ignored
394
 
trusty_linux-manta: not-affected (3.4.0-5.22)
395
 
utopic_linux-manta: not-affected (3.4.0-6.25)
396
 
vivid_linux-manta: not-affected (3.4.0-6.29)
397
 
vivid/ubuntu-core_linux-manta: DNE
398
 
vivid/stable-phone-overlay_linux-manta: DNE
399
 
wily_linux-manta: not-affected (3.4.0-7.32)
400
 
xenial_linux-manta: DNE
401
 
yakkety_linux-manta: DNE
402
 
zesty_linux-manta: DNE
403
 
devel_linux-manta: DNE
404
 
 
405
 
Patches_linux-flo:
406
 
upstream_linux-flo: released (3.9~rc3)
407
 
lucid_linux-flo: DNE
408
 
precise_linux-flo: DNE
409
 
precise/esm_linux-flo: DNE
410
 
quantal_linux-flo: DNE
411
 
saucy_linux-flo: DNE
412
 
trusty_linux-flo: ignored (was needed now end-of-life)
413
 
utopic_linux-flo: ignored (reached end-of-life)
414
 
vivid_linux-flo: ignored (reached end-of-life)
415
 
vivid/ubuntu-core_linux-flo: DNE
416
 
vivid/stable-phone-overlay_linux-flo: ignored (abandoned)
417
 
wily_linux-flo: ignored (reached end-of-life)
418
 
xenial_linux-flo: ignored (abandoned)
419
 
yakkety_linux-flo: ignored (abandoned)
420
 
zesty_linux-flo: DNE
421
 
devel_linux-flo: DNE
422
 
saucy_linux: not-affected (3.9.0-0.2)
423
 
saucy_linux-armadaxp: DNE
424
 
saucy_linux-ec2: DNE
425
 
saucy_linux-fsl-imx51: DNE
426
 
saucy_linux-linaro-omap: DNE
427
 
saucy_linux-linaro-shared: DNE
428
 
saucy_linux-linaro-vexpress: DNE
429
 
saucy_linux-lts-backport-maverick: DNE
430
 
saucy_linux-lts-backport-oneiric: DNE
431
 
saucy_linux-lts-quantal: DNE
432
 
saucy_linux-lts-raring: DNE
433
 
saucy_linux-mvl-dove: DNE
434
 
saucy_linux-qcm-msm: DNE
435
 
saucy_linux-ti-omap4: not-affected (3.5.0-223.34)
436
 
 
437
 
Patches_linux-lts-trusty:
438
 
upstream_linux-lts-trusty: released (3.9~rc3)
439
 
lucid_linux-lts-trusty: DNE
440
 
precise_linux-lts-trusty: not-affected (3.13.0-24.46~precise1)
441
 
precise/esm_linux-lts-trusty: not-affected (3.13.0-24.46~precise1)
442
 
saucy_linux-lts-trusty: DNE
443
 
trusty_linux-lts-trusty: DNE
444
 
utopic_linux-lts-trusty: DNE
445
 
vivid_linux-lts-trusty: DNE
446
 
vivid/ubuntu-core_linux-lts-trusty: DNE
447
 
vivid/stable-phone-overlay_linux-lts-trusty: DNE
448
 
wily_linux-lts-trusty: DNE
449
 
xenial_linux-lts-trusty: DNE
450
 
yakkety_linux-lts-trusty: DNE
451
 
zesty_linux-lts-trusty: DNE
452
 
devel_linux-lts-trusty: DNE
453
 
 
454
 
Patches_linux-lts-utopic:
455
 
upstream_linux-lts-utopic: released (3.9~rc3)
456
 
lucid_linux-lts-utopic: DNE
457
 
precise_linux-lts-utopic: DNE
458
 
precise/esm_linux-lts-utopic: DNE
459
 
trusty_linux-lts-utopic: not-affected (3.16.0-25.33~14.04.2)
460
 
utopic_linux-lts-utopic: DNE
461
 
vivid_linux-lts-utopic: DNE
462
 
vivid/ubuntu-core_linux-lts-utopic: DNE
463
 
vivid/stable-phone-overlay_linux-lts-utopic: DNE
464
 
wily_linux-lts-utopic: DNE
465
 
xenial_linux-lts-utopic: DNE
466
 
yakkety_linux-lts-utopic: DNE
467
 
zesty_linux-lts-utopic: DNE
468
 
devel_linux-lts-utopic: DNE
469
 
 
470
 
Patches_linux-lts-vivid:
471
 
upstream_linux-lts-vivid: released (3.9~rc3)
472
 
lucid_linux-lts-vivid: DNE
473
 
precise_linux-lts-vivid: DNE
474
 
precise/esm_linux-lts-vivid: DNE
475
 
trusty_linux-lts-vivid: not-affected (3.19.0-18.18~14.04.1)
476
 
utopic_linux-lts-vivid: DNE
477
 
vivid_linux-lts-vivid: DNE
478
 
vivid/ubuntu-core_linux-lts-vivid: DNE
479
 
vivid/stable-phone-overlay_linux-lts-vivid: DNE
480
 
wily_linux-lts-vivid: DNE
481
 
xenial_linux-lts-vivid: DNE
482
 
yakkety_linux-lts-vivid: DNE
483
 
zesty_linux-lts-vivid: DNE
484
 
devel_linux-lts-vivid: DNE
485
 
 
486
 
Patches_linux-krillin:
487
 
product_linux-krillin: not-affected (1.0)
488
 
 
489
 
Patches_linux-vegetahd:
490
 
product_linux-vegetahd: not-affected (1.0)
491
 
 
492
 
Patches_linux-lts-wily:
493
 
upstream_linux-lts-wily: released (3.9~rc3)
494
 
precise_linux-lts-wily: DNE
495
 
precise/esm_linux-lts-wily: DNE
496
 
trusty_linux-lts-wily: not-affected (4.2.0-18.22~14.04.1)
497
 
vivid_linux-lts-wily: DNE
498
 
vivid/ubuntu-core_linux-lts-wily: DNE
499
 
vivid/stable-phone-overlay_linux-lts-wily: DNE
500
 
wily_linux-lts-wily: DNE
501
 
xenial_linux-lts-wily: DNE
502
 
yakkety_linux-lts-wily: DNE
503
 
zesty_linux-lts-wily: DNE
504
 
devel_linux-lts-wily: DNE
505
 
 
506
 
Patches_linux-raspi2:
507
 
upstream_linux-raspi2: released (3.9~rc3)
508
 
precise_linux-raspi2: DNE
509
 
precise/esm_linux-raspi2: DNE
510
 
trusty_linux-raspi2: DNE
511
 
vivid_linux-raspi2: DNE
512
 
vivid/ubuntu-core_linux-raspi2: released (4.2.0-1014.21)
513
 
vivid/stable-phone-overlay_linux-raspi2: DNE
514
 
wily_linux-raspi2: not-affected (4.2.0-1008.12)
515
 
xenial_linux-raspi2: not-affected (4.2.0-1013.19)
516
 
yakkety_linux-raspi2: not-affected (4.4.0-1009.10)
517
 
zesty_linux-raspi2: not-affected (4.8.0-1013.15)
518
 
devel_linux-raspi2: not-affected (4.10.0-1004.6)
519
 
 
520
 
Patches_linux-lts-xenial:
521
 
upstream_linux-lts-xenial: released (3.9~rc3)
522
 
precise_linux-lts-xenial: DNE
523
 
precise/esm_linux-lts-xenial: DNE
524
 
trusty_linux-lts-xenial: not-affected (4.4.0-13.29~14.04.1)
525
 
vivid_linux-lts-xenial: DNE
526
 
vivid/ubuntu-core_linux-lts-xenial: DNE
527
 
vivid/stable-phone-overlay_linux-lts-xenial: DNE
528
 
wily_linux-lts-xenial: DNE
529
 
xenial_linux-lts-xenial: DNE
530
 
yakkety_linux-lts-xenial: DNE
531
 
zesty_linux-lts-xenial: DNE
532
 
devel_linux-lts-xenial: DNE
533
 
 
534
 
Patches_linux-snapdragon:
535
 
upstream_linux-snapdragon: released (3.9~rc3)
536
 
precise_linux-snapdragon: DNE
537
 
precise/esm_linux-snapdragon: DNE
538
 
trusty_linux-snapdragon: DNE
539
 
vivid/ubuntu-core_linux-snapdragon: DNE
540
 
vivid/stable-phone-overlay_linux-snapdragon: DNE
541
 
wily_linux-snapdragon: DNE
542
 
xenial_linux-snapdragon: not-affected (4.4.0-1012.12)
543
 
yakkety_linux-snapdragon: not-affected (4.4.0-1012.12)
544
 
zesty_linux-snapdragon: not-affected (4.4.0-1029.32)
545
 
devel_linux-snapdragon: not-affected (4.4.0-1050.54)
546
 
 
547
 
Patches_linux-aws:
548
 
upstream_linux-aws: released (3.9~rc3)
549
 
precise_linux-aws: DNE
550
 
precise/esm_linux-aws: DNE
551
 
trusty_linux-aws: not-affected (4.4.0-1002.2)
552
 
vivid/ubuntu-core_linux-aws: DNE
553
 
vivid/stable-phone-overlay_linux-aws: DNE
554
 
xenial_linux-aws: not-affected (4.4.0-1001.10)
555
 
yakkety_linux-aws: DNE
556
 
zesty_linux-aws: DNE
557
 
devel_linux-aws: DNE
558
 
 
559
 
Patches_linux-hwe-edge:
560
 
upstream_linux-hwe-edge: released (3.9~rc3)
561
 
precise_linux-hwe-edge: DNE
562
 
precise/esm_linux-hwe-edge: DNE
563
 
trusty_linux-hwe-edge: DNE
564
 
vivid/ubuntu-core_linux-hwe-edge: DNE
565
 
vivid/stable-phone-overlay_linux-hwe-edge: DNE
566
 
xenial_linux-hwe-edge: not-affected (4.8.0-28.30~16.04.1)
567
 
yakkety_linux-hwe-edge: DNE
568
 
zesty_linux-hwe-edge: DNE
569
 
devel_linux-hwe-edge: DNE
570
 
 
571
 
Patches_linux-hwe:
572
 
upstream_linux-hwe: released (3.9~rc3)
573
 
precise_linux-hwe: DNE
574
 
precise/esm_linux-hwe: DNE
575
 
trusty_linux-hwe: DNE
576
 
vivid/ubuntu-core_linux-hwe: DNE
577
 
vivid/stable-phone-overlay_linux-hwe: DNE
578
 
xenial_linux-hwe: not-affected (4.8.0-36.36~16.04.1)
579
 
yakkety_linux-hwe: DNE
580
 
zesty_linux-hwe: DNE
581
 
devel_linux-hwe: DNE
582
 
 
583
 
Patches_linux-gke:
584
 
upstream_linux-gke: released (3.9~rc3)
585
 
precise_linux-gke: DNE
586
 
precise/esm_linux-gke: DNE
587
 
trusty_linux-gke: DNE
588
 
vivid/ubuntu-core_linux-gke: DNE
589
 
vivid/stable-phone-overlay_linux-gke: DNE
590
 
xenial_linux-gke: not-affected (4.4.0-1003.3)
591
 
yakkety_linux-gke: DNE
592
 
zesty_linux-gke: DNE
593
 
devel_linux-gke: DNE