~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to retired/CVE-2013-2896

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
PublicDateAtUSN: 2013-09-16
2
 
Candidate: CVE-2013-2896
3
 
PublicDate: 2013-09-16
4
 
References:
5
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2896
6
 
 http://www.openwall.com/lists/oss-security/2013/08/28/13
7
 
 https://usn.ubuntu.com/usn/usn-1995-1
8
 
 https://usn.ubuntu.com/usn/usn-1998-1
9
 
 https://usn.ubuntu.com/usn/usn-2019-1
10
 
 https://usn.ubuntu.com/usn/usn-2021-1
11
 
 https://usn.ubuntu.com/usn/usn-2022-1
12
 
 https://usn.ubuntu.com/usn/usn-2024-1
13
 
 https://usn.ubuntu.com/usn/usn-2038-1
14
 
 https://usn.ubuntu.com/usn/usn-2039-1
15
 
 https://usn.ubuntu.com/usn/usn-2050-1
16
 
Description:
17
 
 drivers/hid/hid-ntrig.c in the Human Interface Device (HID) subsystem in
18
 
 the Linux kernel through 3.11, when CONFIG_HID_NTRIG is enabled, allows
19
 
 physically proximate attackers to cause a denial of service (NULL pointer
20
 
 dereference and OOPS) via a crafted device.
21
 
Ubuntu-Description:
22
 
 Kees Cook discovered a vulnerability in the Linux Kernel's Human Interface
23
 
 Device (HID) subsystem's support for N-Trig touch screens. A physically
24
 
 proximate attacker could exploit this flaw to cause a denial of service
25
 
 (OOPS) via a specially crafted device.
26
 
Notes:
27
 
Bugs:
28
 
 https://launchpad.net/bugs/1220202
29
 
Priority: low
30
 
Discovered-by: Kees Cook
31
 
Assigned-to:
32
 
 
33
 
Patches_linux:
34
 
 break-fix: 7b2a64c96ad53c4299f7e6ddf8c2f99cb48940a9 875b4e3763dbc941f15143dd1a18d10bb0be303b
35
 
upstream_linux: released (3.12~rc1)
36
 
lucid_linux: not-affected
37
 
precise_linux: released (3.2.0-57.87)
38
 
precise/esm_linux: released (3.2.0-57.87)
39
 
quantal_linux: released (3.5.0-43.66)
40
 
raring_linux: released (3.8.0-32.47)
41
 
saucy_linux: not-affected (3.11.0-9.16)
42
 
trusty_linux: not-affected (3.11.0-12.19)
43
 
utopic_linux: not-affected (3.13.0-24.46)
44
 
vivid_linux: not-affected (3.16.0-23.31)
45
 
vivid/ubuntu-core_linux: not-affected (3.16.0-23.31)
46
 
vivid/stable-phone-overlay_linux: DNE
47
 
wily_linux: not-affected (3.19.0-15.15)
48
 
xenial_linux: not-affected (4.2.0-16.19)
49
 
yakkety_linux: not-affected (4.4.0-21.37)
50
 
zesty_linux: not-affected (4.8.0-22.24)
51
 
devel_linux: not-affected (4.10.0-19.21)
52
 
 
53
 
Patches_linux-ec2:
54
 
upstream_linux-ec2: released (3.12~rc1)
55
 
lucid_linux-ec2: not-affected
56
 
precise_linux-ec2: DNE
57
 
precise/esm_linux-ec2: DNE
58
 
quantal_linux-ec2: DNE
59
 
raring_linux-ec2: DNE
60
 
saucy_linux-ec2: DNE
61
 
trusty_linux-ec2: DNE
62
 
utopic_linux-ec2: DNE
63
 
vivid_linux-ec2: DNE
64
 
vivid/ubuntu-core_linux-ec2: DNE
65
 
vivid/stable-phone-overlay_linux-ec2: DNE
66
 
wily_linux-ec2: DNE
67
 
xenial_linux-ec2: DNE
68
 
yakkety_linux-ec2: DNE
69
 
zesty_linux-ec2: DNE
70
 
devel_linux-ec2: DNE
71
 
 
72
 
Patches_linux-mvl-dove:
73
 
upstream_linux-mvl-dove: released (3.12~rc1)
74
 
lucid_linux-mvl-dove: ignored (reached end-of-life)
75
 
precise_linux-mvl-dove: DNE
76
 
precise/esm_linux-mvl-dove: DNE
77
 
quantal_linux-mvl-dove: DNE
78
 
raring_linux-mvl-dove: DNE
79
 
saucy_linux-mvl-dove: DNE
80
 
trusty_linux-mvl-dove: DNE
81
 
utopic_linux-mvl-dove: DNE
82
 
vivid_linux-mvl-dove: DNE
83
 
vivid/ubuntu-core_linux-mvl-dove: DNE
84
 
vivid/stable-phone-overlay_linux-mvl-dove: DNE
85
 
wily_linux-mvl-dove: DNE
86
 
xenial_linux-mvl-dove: DNE
87
 
yakkety_linux-mvl-dove: DNE
88
 
zesty_linux-mvl-dove: DNE
89
 
devel_linux-mvl-dove: DNE
90
 
 
91
 
Patches_linux-ti-omap4:
92
 
upstream_linux-ti-omap4: released (3.12~rc1)
93
 
lucid_linux-ti-omap4: DNE
94
 
precise_linux-ti-omap4: released (3.2.0-1441.60)
95
 
precise/esm_linux-ti-omap4: DNE (precise was released [3.2.0-1441.60])
96
 
quantal_linux-ti-omap4: released (3.5.0-235.51)
97
 
raring_linux-ti-omap4: released (3.5.0-235.51)
98
 
saucy_linux-ti-omap4: released (3.5.0-235.51)
99
 
trusty_linux-ti-omap4: DNE
100
 
utopic_linux-ti-omap4: DNE
101
 
vivid_linux-ti-omap4: DNE
102
 
vivid/ubuntu-core_linux-ti-omap4: DNE
103
 
vivid/stable-phone-overlay_linux-ti-omap4: DNE
104
 
wily_linux-ti-omap4: DNE
105
 
xenial_linux-ti-omap4: DNE
106
 
yakkety_linux-ti-omap4: DNE
107
 
zesty_linux-ti-omap4: DNE
108
 
devel_linux-ti-omap4: DNE
109
 
 
110
 
Patches_linux-fsl-imx51:
111
 
upstream_linux-fsl-imx51: released (3.12~rc1)
112
 
lucid_linux-fsl-imx51: ignored (reached end-of-life, does not affect buildd)
113
 
precise_linux-fsl-imx51: DNE
114
 
precise/esm_linux-fsl-imx51: DNE
115
 
quantal_linux-fsl-imx51: DNE
116
 
raring_linux-fsl-imx51: DNE
117
 
saucy_linux-fsl-imx51: DNE
118
 
trusty_linux-fsl-imx51: DNE
119
 
utopic_linux-fsl-imx51: DNE
120
 
vivid_linux-fsl-imx51: DNE
121
 
vivid/ubuntu-core_linux-fsl-imx51: DNE
122
 
vivid/stable-phone-overlay_linux-fsl-imx51: DNE
123
 
wily_linux-fsl-imx51: DNE
124
 
xenial_linux-fsl-imx51: DNE
125
 
yakkety_linux-fsl-imx51: DNE
126
 
zesty_linux-fsl-imx51: DNE
127
 
devel_linux-fsl-imx51: DNE
128
 
 
129
 
Patches_linux-linaro-omap:
130
 
upstream_linux-linaro-omap: released (3.12~rc1)
131
 
lucid_linux-linaro-omap: DNE
132
 
precise_linux-linaro-omap: ignored (abandoned)
133
 
precise/esm_linux-linaro-omap: DNE (precise was ignored [abandoned])
134
 
quantal_linux-linaro-omap: ignored (abandoned)
135
 
raring_linux-linaro-omap: DNE
136
 
saucy_linux-linaro-omap: DNE
137
 
trusty_linux-linaro-omap: DNE
138
 
utopic_linux-linaro-omap: DNE
139
 
vivid_linux-linaro-omap: DNE
140
 
vivid/ubuntu-core_linux-linaro-omap: DNE
141
 
vivid/stable-phone-overlay_linux-linaro-omap: DNE
142
 
wily_linux-linaro-omap: DNE
143
 
xenial_linux-linaro-omap: DNE
144
 
yakkety_linux-linaro-omap: DNE
145
 
zesty_linux-linaro-omap: DNE
146
 
devel_linux-linaro-omap: DNE
147
 
 
148
 
Patches_linux-linaro-shared:
149
 
upstream_linux-linaro-shared: released (3.12~rc1)
150
 
lucid_linux-linaro-shared: DNE
151
 
precise_linux-linaro-shared: ignored (abandoned)
152
 
precise/esm_linux-linaro-shared: DNE (precise was ignored [abandoned])
153
 
quantal_linux-linaro-shared: ignored (abandoned)
154
 
raring_linux-linaro-shared: DNE
155
 
saucy_linux-linaro-shared: DNE
156
 
trusty_linux-linaro-shared: DNE
157
 
utopic_linux-linaro-shared: DNE
158
 
vivid_linux-linaro-shared: DNE
159
 
vivid/ubuntu-core_linux-linaro-shared: DNE
160
 
vivid/stable-phone-overlay_linux-linaro-shared: DNE
161
 
wily_linux-linaro-shared: DNE
162
 
xenial_linux-linaro-shared: DNE
163
 
yakkety_linux-linaro-shared: DNE
164
 
zesty_linux-linaro-shared: DNE
165
 
devel_linux-linaro-shared: DNE
166
 
 
167
 
Patches_linux-linaro-vexpress:
168
 
upstream_linux-linaro-vexpress: released (3.12~rc1)
169
 
lucid_linux-linaro-vexpress: DNE
170
 
precise_linux-linaro-vexpress: ignored (abandoned)
171
 
precise/esm_linux-linaro-vexpress: DNE (precise was ignored [abandoned])
172
 
quantal_linux-linaro-vexpress: ignored (abandoned)
173
 
raring_linux-linaro-vexpress: DNE
174
 
saucy_linux-linaro-vexpress: DNE
175
 
trusty_linux-linaro-vexpress: DNE
176
 
utopic_linux-linaro-vexpress: DNE
177
 
vivid_linux-linaro-vexpress: DNE
178
 
vivid/ubuntu-core_linux-linaro-vexpress: DNE
179
 
vivid/stable-phone-overlay_linux-linaro-vexpress: DNE
180
 
wily_linux-linaro-vexpress: DNE
181
 
xenial_linux-linaro-vexpress: DNE
182
 
yakkety_linux-linaro-vexpress: DNE
183
 
zesty_linux-linaro-vexpress: DNE
184
 
devel_linux-linaro-vexpress: DNE
185
 
 
186
 
Patches_linux-qcm-msm:
187
 
upstream_linux-qcm-msm: released (3.12~rc1)
188
 
lucid_linux-qcm-msm: ignored (abandoned)
189
 
precise_linux-qcm-msm: ignored (abandoned)
190
 
precise/esm_linux-qcm-msm: DNE (precise was ignored [abandoned])
191
 
quantal_linux-qcm-msm: ignored (abandoned)
192
 
raring_linux-qcm-msm: DNE
193
 
saucy_linux-qcm-msm: DNE
194
 
trusty_linux-qcm-msm: DNE
195
 
utopic_linux-qcm-msm: DNE
196
 
vivid_linux-qcm-msm: DNE
197
 
vivid/ubuntu-core_linux-qcm-msm: DNE
198
 
vivid/stable-phone-overlay_linux-qcm-msm: DNE
199
 
wily_linux-qcm-msm: DNE
200
 
xenial_linux-qcm-msm: DNE
201
 
yakkety_linux-qcm-msm: DNE
202
 
zesty_linux-qcm-msm: DNE
203
 
devel_linux-qcm-msm: DNE
204
 
 
205
 
Tags_linux-armadaxp: not-ue
206
 
Patches_linux-armadaxp:
207
 
upstream_linux-armadaxp: released (3.12~rc1)
208
 
lucid_linux-armadaxp: DNE
209
 
precise_linux-armadaxp: released (3.2.0-1628.40)
210
 
precise/esm_linux-armadaxp: DNE (precise was released [3.2.0-1628.40])
211
 
quantal_linux-armadaxp: released (3.5.0-1624.33)
212
 
raring_linux-armadaxp: DNE
213
 
saucy_linux-armadaxp: DNE
214
 
trusty_linux-armadaxp: DNE
215
 
utopic_linux-armadaxp: DNE
216
 
vivid_linux-armadaxp: DNE
217
 
vivid/ubuntu-core_linux-armadaxp: DNE
218
 
vivid/stable-phone-overlay_linux-armadaxp: DNE
219
 
wily_linux-armadaxp: DNE
220
 
xenial_linux-armadaxp: DNE
221
 
yakkety_linux-armadaxp: DNE
222
 
zesty_linux-armadaxp: DNE
223
 
devel_linux-armadaxp: DNE
224
 
 
225
 
Patches_linux-lts-quantal: DNE
226
 
upstream_linux-lts-quantal: released (3.12~rc1)
227
 
lucid_linux-lts-quantal: DNE
228
 
precise_linux-lts-quantal: released (3.5.0-43.66~precise1)
229
 
precise/esm_linux-lts-quantal: DNE (precise was released [3.5.0-43.66~precise1])
230
 
quantal_linux-lts-quantal: DNE
231
 
raring_linux-lts-quantal: DNE
232
 
saucy_linux-lts-quantal: DNE
233
 
trusty_linux-lts-quantal: DNE
234
 
utopic_linux-lts-quantal: DNE
235
 
vivid_linux-lts-quantal: DNE
236
 
vivid/ubuntu-core_linux-lts-quantal: DNE
237
 
vivid/stable-phone-overlay_linux-lts-quantal: DNE
238
 
wily_linux-lts-quantal: DNE
239
 
xenial_linux-lts-quantal: DNE
240
 
yakkety_linux-lts-quantal: DNE
241
 
zesty_linux-lts-quantal: DNE
242
 
devel_linux-lts-quantal: DNE
243
 
 
244
 
Patches_linux-lts-raring:
245
 
upstream_linux-lts-raring: released (3.12~rc1)
246
 
lucid_linux-lts-raring: DNE
247
 
precise_linux-lts-raring: released (3.8.0-32.47~precise1)
248
 
precise/esm_linux-lts-raring: DNE (precise was released [3.8.0-32.47~precise1])
249
 
quantal_linux-lts-raring: DNE
250
 
raring_linux-lts-raring: DNE
251
 
saucy_linux-lts-raring: DNE
252
 
trusty_linux-lts-raring: DNE
253
 
utopic_linux-lts-raring: DNE
254
 
vivid_linux-lts-raring: DNE
255
 
vivid/ubuntu-core_linux-lts-raring: DNE
256
 
vivid/stable-phone-overlay_linux-lts-raring: DNE
257
 
wily_linux-lts-raring: DNE
258
 
xenial_linux-lts-raring: DNE
259
 
yakkety_linux-lts-raring: DNE
260
 
zesty_linux-lts-raring: DNE
261
 
devel_linux-lts-raring: DNE
262
 
 
263
 
Patches_linux-lts-saucy:
264
 
upstream_linux-lts-saucy: released (3.12~rc1)
265
 
lucid_linux-lts-saucy: DNE
266
 
precise_linux-lts-saucy: not-affected (3.11.0-13.20~precise2)
267
 
precise/esm_linux-lts-saucy: DNE (precise was not-affected [3.11.0-13.20~precise2])
268
 
quantal_linux-lts-saucy: DNE
269
 
raring_linux-lts-saucy: DNE
270
 
saucy_linux-lts-saucy: DNE
271
 
trusty_linux-lts-saucy: DNE
272
 
utopic_linux-lts-saucy: DNE
273
 
vivid_linux-lts-saucy: DNE
274
 
vivid/ubuntu-core_linux-lts-saucy: DNE
275
 
vivid/stable-phone-overlay_linux-lts-saucy: DNE
276
 
wily_linux-lts-saucy: DNE
277
 
xenial_linux-lts-saucy: DNE
278
 
yakkety_linux-lts-saucy: DNE
279
 
zesty_linux-lts-saucy: DNE
280
 
devel_linux-lts-saucy: DNE
281
 
 
282
 
Patches_linux-goldfish:
283
 
upstream_linux-goldfish: released (3.12~rc1)
284
 
lucid_linux-goldfish: DNE
285
 
precise_linux-goldfish: DNE
286
 
precise/esm_linux-goldfish: DNE
287
 
quantal_linux-goldfish: DNE
288
 
saucy_linux-goldfish: ignored
289
 
trusty_linux-goldfish: ignored (was needed now end-of-life)
290
 
utopic_linux-goldfish: not-affected (3.4.0-4.20)
291
 
vivid_linux-goldfish: not-affected (3.4.0-4.23)
292
 
vivid/ubuntu-core_linux-goldfish: DNE
293
 
vivid/stable-phone-overlay_linux-goldfish: DNE
294
 
wily_linux-goldfish: not-affected (3.4.0-4.24)
295
 
xenial_linux-goldfish: not-affected (3.4.0-4.27)
296
 
yakkety_linux-goldfish: not-affected (3.4.0-4.27)
297
 
zesty_linux-goldfish: not-affected (3.4.0-4.27)
298
 
devel_linux-goldfish: DNE
299
 
 
300
 
Patches_linux-grouper:
301
 
upstream_linux-grouper: released (3.12~rc1)
302
 
lucid_linux-grouper: DNE
303
 
precise_linux-grouper: DNE
304
 
precise/esm_linux-grouper: DNE
305
 
quantal_linux-grouper: DNE
306
 
saucy_linux-grouper: ignored
307
 
trusty_linux-grouper: ignored (abandoned)
308
 
utopic_linux-grouper: ignored (reached end-of-life)
309
 
vivid_linux-grouper: DNE
310
 
vivid/ubuntu-core_linux-grouper: DNE
311
 
vivid/stable-phone-overlay_linux-grouper: DNE
312
 
wily_linux-grouper: DNE
313
 
xenial_linux-grouper: DNE
314
 
yakkety_linux-grouper: DNE
315
 
zesty_linux-grouper: DNE
316
 
devel_linux-grouper: DNE
317
 
 
318
 
Patches_linux-maguro:
319
 
upstream_linux-maguro: released (3.12~rc1)
320
 
lucid_linux-maguro: DNE
321
 
precise_linux-maguro: DNE
322
 
precise/esm_linux-maguro: DNE
323
 
quantal_linux-maguro: DNE
324
 
saucy_linux-maguro: ignored
325
 
trusty_linux-maguro: ignored (abandoned)
326
 
utopic_linux-maguro: DNE
327
 
vivid_linux-maguro: DNE
328
 
vivid/ubuntu-core_linux-maguro: DNE
329
 
vivid/stable-phone-overlay_linux-maguro: DNE
330
 
wily_linux-maguro: DNE
331
 
xenial_linux-maguro: DNE
332
 
yakkety_linux-maguro: DNE
333
 
zesty_linux-maguro: DNE
334
 
devel_linux-maguro: DNE
335
 
 
336
 
Patches_linux-mako:
337
 
upstream_linux-mako: released (3.12~rc1)
338
 
lucid_linux-mako: DNE
339
 
precise_linux-mako: DNE
340
 
precise/esm_linux-mako: DNE
341
 
quantal_linux-mako: DNE
342
 
saucy_linux-mako: ignored
343
 
trusty_linux-mako: ignored (was needed now end-of-life)
344
 
utopic_linux-mako: ignored (reached end-of-life)
345
 
vivid_linux-mako: ignored (reached end-of-life)
346
 
vivid/ubuntu-core_linux-mako: DNE
347
 
vivid/stable-phone-overlay_linux-mako: ignored (abandoned)
348
 
wily_linux-mako: ignored (reached end-of-life)
349
 
xenial_linux-mako: ignored (abandoned)
350
 
yakkety_linux-mako: ignored (abandoned)
351
 
zesty_linux-mako: DNE
352
 
devel_linux-mako: DNE
353
 
 
354
 
Patches_linux-manta:
355
 
upstream_linux-manta: released (3.12~rc1)
356
 
lucid_linux-manta: DNE
357
 
precise_linux-manta: DNE
358
 
precise/esm_linux-manta: DNE
359
 
quantal_linux-manta: DNE
360
 
saucy_linux-manta: ignored
361
 
trusty_linux-manta: ignored (was needed now end-of-life)
362
 
utopic_linux-manta: ignored (reached end-of-life)
363
 
vivid_linux-manta: ignored (reached end-of-life)
364
 
vivid/ubuntu-core_linux-manta: DNE
365
 
vivid/stable-phone-overlay_linux-manta: DNE
366
 
wily_linux-manta: ignored (reached end-of-life)
367
 
xenial_linux-manta: DNE
368
 
yakkety_linux-manta: DNE
369
 
zesty_linux-manta: DNE
370
 
devel_linux-manta: DNE
371
 
 
372
 
Patches_linux-flo:
373
 
upstream_linux-flo: released (3.12~rc1)
374
 
lucid_linux-flo: DNE
375
 
precise_linux-flo: DNE
376
 
precise/esm_linux-flo: DNE
377
 
quantal_linux-flo: DNE
378
 
saucy_linux-flo: DNE
379
 
trusty_linux-flo: ignored (was needed now end-of-life)
380
 
utopic_linux-flo: ignored (reached end-of-life)
381
 
vivid_linux-flo: ignored (reached end-of-life)
382
 
vivid/ubuntu-core_linux-flo: DNE
383
 
vivid/stable-phone-overlay_linux-flo: ignored (abandoned)
384
 
wily_linux-flo: ignored (reached end-of-life)
385
 
xenial_linux-flo: ignored (abandoned)
386
 
yakkety_linux-flo: ignored (abandoned)
387
 
zesty_linux-flo: DNE
388
 
devel_linux-flo: DNE
389
 
 
390
 
Patches_linux-lts-trusty:
391
 
upstream_linux-lts-trusty: released (3.12~rc1)
392
 
lucid_linux-lts-trusty: DNE
393
 
precise_linux-lts-trusty: not-affected (3.13.0-24.46~precise1)
394
 
precise/esm_linux-lts-trusty: not-affected (3.13.0-24.46~precise1)
395
 
saucy_linux-lts-trusty: DNE
396
 
trusty_linux-lts-trusty: DNE
397
 
utopic_linux-lts-trusty: DNE
398
 
vivid_linux-lts-trusty: DNE
399
 
vivid/ubuntu-core_linux-lts-trusty: DNE
400
 
vivid/stable-phone-overlay_linux-lts-trusty: DNE
401
 
wily_linux-lts-trusty: DNE
402
 
xenial_linux-lts-trusty: DNE
403
 
yakkety_linux-lts-trusty: DNE
404
 
zesty_linux-lts-trusty: DNE
405
 
devel_linux-lts-trusty: DNE
406
 
 
407
 
Patches_linux-lts-utopic:
408
 
upstream_linux-lts-utopic: released (3.12~rc1)
409
 
lucid_linux-lts-utopic: DNE
410
 
precise_linux-lts-utopic: DNE
411
 
precise/esm_linux-lts-utopic: DNE
412
 
trusty_linux-lts-utopic: not-affected (3.16.0-25.33~14.04.2)
413
 
utopic_linux-lts-utopic: DNE
414
 
vivid_linux-lts-utopic: DNE
415
 
vivid/ubuntu-core_linux-lts-utopic: DNE
416
 
vivid/stable-phone-overlay_linux-lts-utopic: DNE
417
 
wily_linux-lts-utopic: DNE
418
 
xenial_linux-lts-utopic: DNE
419
 
yakkety_linux-lts-utopic: DNE
420
 
zesty_linux-lts-utopic: DNE
421
 
devel_linux-lts-utopic: DNE
422
 
 
423
 
Patches_linux-lts-vivid:
424
 
upstream_linux-lts-vivid: released (3.12~rc1)
425
 
lucid_linux-lts-vivid: DNE
426
 
precise_linux-lts-vivid: DNE
427
 
precise/esm_linux-lts-vivid: DNE
428
 
trusty_linux-lts-vivid: not-affected (3.19.0-18.18~14.04.1)
429
 
utopic_linux-lts-vivid: DNE
430
 
vivid_linux-lts-vivid: DNE
431
 
vivid/ubuntu-core_linux-lts-vivid: DNE
432
 
vivid/stable-phone-overlay_linux-lts-vivid: DNE
433
 
wily_linux-lts-vivid: DNE
434
 
xenial_linux-lts-vivid: DNE
435
 
yakkety_linux-lts-vivid: DNE
436
 
zesty_linux-lts-vivid: DNE
437
 
devel_linux-lts-vivid: DNE
438
 
 
439
 
Patches_linux-krillin:
440
 
product_linux-krillin: not-affected (1.0)
441
 
 
442
 
Patches_linux-vegetahd:
443
 
product_linux-vegetahd: not-affected (1.0)
444
 
 
445
 
Patches_linux-lts-wily:
446
 
upstream_linux-lts-wily: released (3.12~rc1)
447
 
precise_linux-lts-wily: DNE
448
 
precise/esm_linux-lts-wily: DNE
449
 
trusty_linux-lts-wily: not-affected (4.2.0-18.22~14.04.1)
450
 
vivid_linux-lts-wily: DNE
451
 
vivid/ubuntu-core_linux-lts-wily: DNE
452
 
vivid/stable-phone-overlay_linux-lts-wily: DNE
453
 
wily_linux-lts-wily: DNE
454
 
xenial_linux-lts-wily: DNE
455
 
yakkety_linux-lts-wily: DNE
456
 
zesty_linux-lts-wily: DNE
457
 
devel_linux-lts-wily: DNE
458
 
 
459
 
Patches_linux-raspi2:
460
 
upstream_linux-raspi2: released (3.12~rc1)
461
 
precise_linux-raspi2: DNE
462
 
precise/esm_linux-raspi2: DNE
463
 
trusty_linux-raspi2: DNE
464
 
vivid_linux-raspi2: DNE
465
 
vivid/ubuntu-core_linux-raspi2: released (4.2.0-1014.21)
466
 
vivid/stable-phone-overlay_linux-raspi2: DNE
467
 
wily_linux-raspi2: not-affected (4.2.0-1008.12)
468
 
xenial_linux-raspi2: not-affected (4.2.0-1013.19)
469
 
yakkety_linux-raspi2: not-affected (4.4.0-1009.10)
470
 
zesty_linux-raspi2: not-affected (4.8.0-1013.15)
471
 
devel_linux-raspi2: not-affected (4.10.0-1004.6)
472
 
 
473
 
Patches_linux-lts-xenial:
474
 
upstream_linux-lts-xenial: released (3.12~rc1)
475
 
precise_linux-lts-xenial: DNE
476
 
precise/esm_linux-lts-xenial: DNE
477
 
trusty_linux-lts-xenial: not-affected (4.4.0-13.29~14.04.1)
478
 
vivid_linux-lts-xenial: DNE
479
 
vivid/ubuntu-core_linux-lts-xenial: DNE
480
 
vivid/stable-phone-overlay_linux-lts-xenial: DNE
481
 
wily_linux-lts-xenial: DNE
482
 
xenial_linux-lts-xenial: DNE
483
 
yakkety_linux-lts-xenial: DNE
484
 
zesty_linux-lts-xenial: DNE
485
 
devel_linux-lts-xenial: DNE
486
 
 
487
 
Patches_linux-snapdragon:
488
 
upstream_linux-snapdragon: released (3.12~rc1)
489
 
precise_linux-snapdragon: DNE
490
 
precise/esm_linux-snapdragon: DNE
491
 
trusty_linux-snapdragon: DNE
492
 
vivid/ubuntu-core_linux-snapdragon: DNE
493
 
vivid/stable-phone-overlay_linux-snapdragon: DNE
494
 
wily_linux-snapdragon: DNE
495
 
xenial_linux-snapdragon: not-affected (4.4.0-1012.12)
496
 
yakkety_linux-snapdragon: not-affected (4.4.0-1012.12)
497
 
zesty_linux-snapdragon: not-affected (4.4.0-1029.32)
498
 
devel_linux-snapdragon: not-affected (4.4.0-1050.54)
499
 
 
500
 
Patches_linux-aws:
501
 
upstream_linux-aws: released (3.12~rc1)
502
 
precise_linux-aws: DNE
503
 
precise/esm_linux-aws: DNE
504
 
trusty_linux-aws: not-affected (4.4.0-1002.2)
505
 
vivid/ubuntu-core_linux-aws: DNE
506
 
vivid/stable-phone-overlay_linux-aws: DNE
507
 
xenial_linux-aws: not-affected (4.4.0-1001.10)
508
 
yakkety_linux-aws: DNE
509
 
zesty_linux-aws: DNE
510
 
devel_linux-aws: DNE
511
 
 
512
 
Patches_linux-hwe-edge:
513
 
upstream_linux-hwe-edge: released (3.12~rc1)
514
 
precise_linux-hwe-edge: DNE
515
 
precise/esm_linux-hwe-edge: DNE
516
 
trusty_linux-hwe-edge: DNE
517
 
vivid/ubuntu-core_linux-hwe-edge: DNE
518
 
vivid/stable-phone-overlay_linux-hwe-edge: DNE
519
 
xenial_linux-hwe-edge: not-affected (4.8.0-28.30~16.04.1)
520
 
yakkety_linux-hwe-edge: DNE
521
 
zesty_linux-hwe-edge: DNE
522
 
devel_linux-hwe-edge: DNE
523
 
 
524
 
Patches_linux-hwe:
525
 
upstream_linux-hwe: released (3.12~rc1)
526
 
precise_linux-hwe: DNE
527
 
precise/esm_linux-hwe: DNE
528
 
trusty_linux-hwe: DNE
529
 
vivid/ubuntu-core_linux-hwe: DNE
530
 
vivid/stable-phone-overlay_linux-hwe: DNE
531
 
xenial_linux-hwe: not-affected (4.8.0-36.36~16.04.1)
532
 
yakkety_linux-hwe: DNE
533
 
zesty_linux-hwe: DNE
534
 
devel_linux-hwe: DNE
535
 
 
536
 
Patches_linux-gke:
537
 
upstream_linux-gke: released (3.12~rc1)
538
 
precise_linux-gke: DNE
539
 
precise/esm_linux-gke: DNE
540
 
trusty_linux-gke: DNE
541
 
vivid/ubuntu-core_linux-gke: DNE
542
 
vivid/stable-phone-overlay_linux-gke: DNE
543
 
xenial_linux-gke: not-affected (4.4.0-1003.3)
544
 
yakkety_linux-gke: DNE
545
 
zesty_linux-gke: DNE
546
 
devel_linux-gke: DNE