~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to retired/CVE-2013-3235

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
PublicDateAtUSN: 2013-04-22
2
 
Candidate: CVE-2013-3235
3
 
PublicDate: 2013-04-22
4
 
References:
5
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3235
6
 
 https://lkml.org/lkml/2013/4/14/107
7
 
 https://github.com/torvalds/linux/commit/60085c3d009b0df252547adb336d1ccca5ce52ec
8
 
 http://www.openwall.com/lists/oss-security/2013/04/14/3
9
 
 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=60085c3d009b0df252547adb336d1ccca5ce52ec
10
 
 https://usn.ubuntu.com/usn/usn-1837-1
11
 
 https://usn.ubuntu.com/usn/usn-1849-1
12
 
 https://usn.ubuntu.com/usn/usn-1876-1
13
 
 https://usn.ubuntu.com/usn/usn-1877-1
14
 
 https://usn.ubuntu.com/usn/usn-1878-1
15
 
 https://usn.ubuntu.com/usn/usn-1879-1
16
 
 https://usn.ubuntu.com/usn/usn-1880-1
17
 
 https://usn.ubuntu.com/usn/usn-1881-1
18
 
 https://usn.ubuntu.com/usn/usn-1882-1
19
 
 https://usn.ubuntu.com/usn/usn-1883-1
20
 
Description:
21
 
 net/tipc/socket.c in the Linux kernel before 3.9-rc7 does not initialize a
22
 
 certain data structure and a certain length variable, which allows local
23
 
 users to obtain sensitive information from kernel stack memory via a
24
 
 crafted recvmsg or recvfrom system call.
25
 
Ubuntu-Description:
26
 
 An information leak was discovered in the Linux kernel's TIPC (Transparent
27
 
 Inter Process Communication) protocol implementation. A local user could
28
 
 exploit this flaw to examine potentially sensitive information from the
29
 
 kernel's stack memory.
30
 
Notes:
31
 
Bugs:
32
 
 https://launchpad.net/bugs/1172403
33
 
Priority: low
34
 
Discovered-by:
35
 
Assigned-to:
36
 
 
37
 
Patches_linux:
38
 
 break-fix: - 60085c3d009b0df252547adb336d1ccca5ce52ec
39
 
upstream_linux: released (3.9~rc7)
40
 
hardy_linux: ignored (reached end-of-life)
41
 
lucid_linux: released (2.6.32-48.110)
42
 
oneiric_linux: ignored (reached end-of-life)
43
 
precise_linux: released (3.2.0-48.74)
44
 
precise/esm_linux: released (3.2.0-48.74)
45
 
quantal_linux: released (3.5.0-34.55)
46
 
raring_linux: released (3.8.0-22.33)
47
 
trusty_linux: not-affected (3.11.0-12.19)
48
 
utopic_linux: not-affected (3.13.0-24.46)
49
 
vivid_linux: not-affected (3.16.0-23.31)
50
 
vivid/ubuntu-core_linux: not-affected (3.16.0-23.31)
51
 
vivid/stable-phone-overlay_linux: DNE
52
 
wily_linux: not-affected (3.19.0-15.15)
53
 
xenial_linux: not-affected (4.2.0-16.19)
54
 
yakkety_linux: not-affected (4.4.0-21.37)
55
 
zesty_linux: not-affected (4.8.0-22.24)
56
 
devel_linux: not-affected (4.10.0-19.21)
57
 
 
58
 
Patches_linux-ec2:
59
 
upstream_linux-ec2: released (3.9~rc7)
60
 
hardy_linux-ec2: DNE
61
 
lucid_linux-ec2: released (2.6.32-353.66)
62
 
oneiric_linux-ec2: DNE
63
 
precise_linux-ec2: DNE
64
 
precise/esm_linux-ec2: DNE
65
 
quantal_linux-ec2: DNE
66
 
raring_linux-ec2: DNE
67
 
trusty_linux-ec2: DNE
68
 
utopic_linux-ec2: DNE
69
 
vivid_linux-ec2: DNE
70
 
vivid/ubuntu-core_linux-ec2: DNE
71
 
vivid/stable-phone-overlay_linux-ec2: DNE
72
 
wily_linux-ec2: DNE
73
 
xenial_linux-ec2: DNE
74
 
yakkety_linux-ec2: DNE
75
 
zesty_linux-ec2: DNE
76
 
devel_linux-ec2: DNE
77
 
 
78
 
Patches_linux-mvl-dove:
79
 
upstream_linux-mvl-dove: released (3.9~rc7)
80
 
hardy_linux-mvl-dove: DNE
81
 
lucid_linux-mvl-dove: ignored (reached end-of-life)
82
 
oneiric_linux-mvl-dove: DNE
83
 
precise_linux-mvl-dove: DNE
84
 
precise/esm_linux-mvl-dove: DNE
85
 
quantal_linux-mvl-dove: DNE
86
 
raring_linux-mvl-dove: DNE
87
 
trusty_linux-mvl-dove: DNE
88
 
utopic_linux-mvl-dove: DNE
89
 
vivid_linux-mvl-dove: DNE
90
 
vivid/ubuntu-core_linux-mvl-dove: DNE
91
 
vivid/stable-phone-overlay_linux-mvl-dove: DNE
92
 
wily_linux-mvl-dove: DNE
93
 
xenial_linux-mvl-dove: DNE
94
 
yakkety_linux-mvl-dove: DNE
95
 
zesty_linux-mvl-dove: DNE
96
 
devel_linux-mvl-dove: DNE
97
 
 
98
 
Patches_linux-ti-omap4:
99
 
upstream_linux-ti-omap4: released (3.9~rc7)
100
 
hardy_linux-ti-omap4: DNE
101
 
lucid_linux-ti-omap4: DNE
102
 
oneiric_linux-ti-omap4: ignored (reached end-of-life)
103
 
precise_linux-ti-omap4: released (3.2.0-1433.44)
104
 
precise/esm_linux-ti-omap4: DNE (precise was released [3.2.0-1433.44])
105
 
quantal_linux-ti-omap4: released (3.5.0-226.39)
106
 
raring_linux-ti-omap4: released (3.5.0-226.39)
107
 
trusty_linux-ti-omap4: DNE
108
 
utopic_linux-ti-omap4: DNE
109
 
vivid_linux-ti-omap4: DNE
110
 
vivid/ubuntu-core_linux-ti-omap4: DNE
111
 
vivid/stable-phone-overlay_linux-ti-omap4: DNE
112
 
wily_linux-ti-omap4: DNE
113
 
xenial_linux-ti-omap4: DNE
114
 
yakkety_linux-ti-omap4: DNE
115
 
zesty_linux-ti-omap4: DNE
116
 
devel_linux-ti-omap4: DNE
117
 
 
118
 
Patches_linux-lts-backport-maverick:
119
 
upstream_linux-lts-backport-maverick: released (3.9~rc7)
120
 
hardy_linux-lts-backport-maverick: DNE
121
 
lucid_linux-lts-backport-maverick: ignored (reached end-of-life)
122
 
oneiric_linux-lts-backport-maverick: DNE
123
 
precise_linux-lts-backport-maverick: DNE
124
 
precise/esm_linux-lts-backport-maverick: DNE
125
 
quantal_linux-lts-backport-maverick: DNE
126
 
raring_linux-lts-backport-maverick: DNE
127
 
trusty_linux-lts-backport-maverick: DNE
128
 
utopic_linux-lts-backport-maverick: DNE
129
 
vivid_linux-lts-backport-maverick: DNE
130
 
vivid/ubuntu-core_linux-lts-backport-maverick: DNE
131
 
vivid/stable-phone-overlay_linux-lts-backport-maverick: DNE
132
 
wily_linux-lts-backport-maverick: DNE
133
 
xenial_linux-lts-backport-maverick: DNE
134
 
yakkety_linux-lts-backport-maverick: DNE
135
 
zesty_linux-lts-backport-maverick: DNE
136
 
devel_linux-lts-backport-maverick: DNE
137
 
 
138
 
Patches_linux-fsl-imx51:
139
 
upstream_linux-fsl-imx51: released (3.9~rc7)
140
 
hardy_linux-fsl-imx51: DNE
141
 
lucid_linux-fsl-imx51: ignored (reached end-of-life, does not affect buildd)
142
 
oneiric_linux-fsl-imx51: DNE
143
 
precise_linux-fsl-imx51: DNE
144
 
precise/esm_linux-fsl-imx51: DNE
145
 
quantal_linux-fsl-imx51: DNE
146
 
raring_linux-fsl-imx51: DNE
147
 
trusty_linux-fsl-imx51: DNE
148
 
utopic_linux-fsl-imx51: DNE
149
 
vivid_linux-fsl-imx51: DNE
150
 
vivid/ubuntu-core_linux-fsl-imx51: DNE
151
 
vivid/stable-phone-overlay_linux-fsl-imx51: DNE
152
 
wily_linux-fsl-imx51: DNE
153
 
xenial_linux-fsl-imx51: DNE
154
 
yakkety_linux-fsl-imx51: DNE
155
 
zesty_linux-fsl-imx51: DNE
156
 
devel_linux-fsl-imx51: DNE
157
 
 
158
 
Patches_linux-lts-backport-oneiric:
159
 
upstream_linux-lts-backport-oneiric: released (3.9~rc7)
160
 
hardy_linux-lts-backport-oneiric: DNE
161
 
lucid_linux-lts-backport-oneiric: ignored (reached end-of-life)
162
 
oneiric_linux-lts-backport-oneiric: DNE
163
 
precise_linux-lts-backport-oneiric: DNE
164
 
precise/esm_linux-lts-backport-oneiric: DNE
165
 
quantal_linux-lts-backport-oneiric: DNE
166
 
raring_linux-lts-backport-oneiric: DNE
167
 
trusty_linux-lts-backport-oneiric: DNE
168
 
utopic_linux-lts-backport-oneiric: DNE
169
 
vivid_linux-lts-backport-oneiric: DNE
170
 
vivid/ubuntu-core_linux-lts-backport-oneiric: DNE
171
 
vivid/stable-phone-overlay_linux-lts-backport-oneiric: DNE
172
 
wily_linux-lts-backport-oneiric: DNE
173
 
xenial_linux-lts-backport-oneiric: DNE
174
 
yakkety_linux-lts-backport-oneiric: DNE
175
 
zesty_linux-lts-backport-oneiric: DNE
176
 
devel_linux-lts-backport-oneiric: DNE
177
 
 
178
 
Patches_linux-linaro-omap:
179
 
upstream_linux-linaro-omap: released (3.9~rc7)
180
 
hardy_linux-linaro-omap: DNE
181
 
lucid_linux-linaro-omap: DNE
182
 
oneiric_linux-linaro-omap: ignored (abandoned)
183
 
precise_linux-linaro-omap: ignored (abandoned)
184
 
precise/esm_linux-linaro-omap: DNE (precise was ignored [abandoned])
185
 
quantal_linux-linaro-omap: ignored (abandoned)
186
 
raring_linux-linaro-omap: DNE
187
 
trusty_linux-linaro-omap: DNE
188
 
utopic_linux-linaro-omap: DNE
189
 
vivid_linux-linaro-omap: DNE
190
 
vivid/ubuntu-core_linux-linaro-omap: DNE
191
 
vivid/stable-phone-overlay_linux-linaro-omap: DNE
192
 
wily_linux-linaro-omap: DNE
193
 
xenial_linux-linaro-omap: DNE
194
 
yakkety_linux-linaro-omap: DNE
195
 
zesty_linux-linaro-omap: DNE
196
 
devel_linux-linaro-omap: DNE
197
 
 
198
 
Patches_linux-linaro-shared:
199
 
upstream_linux-linaro-shared: released (3.9~rc7)
200
 
hardy_linux-linaro-shared: DNE
201
 
lucid_linux-linaro-shared: DNE
202
 
oneiric_linux-linaro-shared: ignored (abandoned)
203
 
precise_linux-linaro-shared: ignored (abandoned)
204
 
precise/esm_linux-linaro-shared: DNE (precise was ignored [abandoned])
205
 
quantal_linux-linaro-shared: ignored (abandoned)
206
 
raring_linux-linaro-shared: DNE
207
 
trusty_linux-linaro-shared: DNE
208
 
utopic_linux-linaro-shared: DNE
209
 
vivid_linux-linaro-shared: DNE
210
 
vivid/ubuntu-core_linux-linaro-shared: DNE
211
 
vivid/stable-phone-overlay_linux-linaro-shared: DNE
212
 
wily_linux-linaro-shared: DNE
213
 
xenial_linux-linaro-shared: DNE
214
 
yakkety_linux-linaro-shared: DNE
215
 
zesty_linux-linaro-shared: DNE
216
 
devel_linux-linaro-shared: DNE
217
 
 
218
 
Patches_linux-linaro-vexpress:
219
 
upstream_linux-linaro-vexpress: released (3.9~rc7)
220
 
hardy_linux-linaro-vexpress: DNE
221
 
lucid_linux-linaro-vexpress: DNE
222
 
oneiric_linux-linaro-vexpress: ignored (abandoned)
223
 
precise_linux-linaro-vexpress: ignored (abandoned)
224
 
precise/esm_linux-linaro-vexpress: DNE (precise was ignored [abandoned])
225
 
quantal_linux-linaro-vexpress: ignored (abandoned)
226
 
raring_linux-linaro-vexpress: DNE
227
 
trusty_linux-linaro-vexpress: DNE
228
 
utopic_linux-linaro-vexpress: DNE
229
 
vivid_linux-linaro-vexpress: DNE
230
 
vivid/ubuntu-core_linux-linaro-vexpress: DNE
231
 
vivid/stable-phone-overlay_linux-linaro-vexpress: DNE
232
 
wily_linux-linaro-vexpress: DNE
233
 
xenial_linux-linaro-vexpress: DNE
234
 
yakkety_linux-linaro-vexpress: DNE
235
 
zesty_linux-linaro-vexpress: DNE
236
 
devel_linux-linaro-vexpress: DNE
237
 
 
238
 
Patches_linux-qcm-msm:
239
 
upstream_linux-qcm-msm: released (3.9~rc7)
240
 
hardy_linux-qcm-msm: DNE
241
 
lucid_linux-qcm-msm: ignored (abandoned)
242
 
oneiric_linux-qcm-msm: ignored (abandoned)
243
 
precise_linux-qcm-msm: ignored (abandoned)
244
 
precise/esm_linux-qcm-msm: DNE (precise was ignored [abandoned])
245
 
quantal_linux-qcm-msm: ignored (abandoned)
246
 
raring_linux-qcm-msm: DNE
247
 
trusty_linux-qcm-msm: DNE
248
 
utopic_linux-qcm-msm: DNE
249
 
vivid_linux-qcm-msm: DNE
250
 
vivid/ubuntu-core_linux-qcm-msm: DNE
251
 
vivid/stable-phone-overlay_linux-qcm-msm: DNE
252
 
wily_linux-qcm-msm: DNE
253
 
xenial_linux-qcm-msm: DNE
254
 
yakkety_linux-qcm-msm: DNE
255
 
zesty_linux-qcm-msm: DNE
256
 
devel_linux-qcm-msm: DNE
257
 
 
258
 
Tags_linux-armadaxp: not-ue
259
 
Patches_linux-armadaxp:
260
 
upstream_linux-armadaxp: released (3.9~rc7)
261
 
hardy_linux-armadaxp: DNE
262
 
lucid_linux-armadaxp: DNE
263
 
oneiric_linux-armadaxp: DNE
264
 
precise_linux-armadaxp: released (3.2.0-1621.32)
265
 
precise/esm_linux-armadaxp: DNE (precise was released [3.2.0-1621.32])
266
 
quantal_linux-armadaxp: released (3.5.0-1616.24)
267
 
raring_linux-armadaxp: DNE
268
 
trusty_linux-armadaxp: DNE
269
 
utopic_linux-armadaxp: DNE
270
 
vivid_linux-armadaxp: DNE
271
 
vivid/ubuntu-core_linux-armadaxp: DNE
272
 
vivid/stable-phone-overlay_linux-armadaxp: DNE
273
 
wily_linux-armadaxp: DNE
274
 
xenial_linux-armadaxp: DNE
275
 
yakkety_linux-armadaxp: DNE
276
 
zesty_linux-armadaxp: DNE
277
 
devel_linux-armadaxp: DNE
278
 
 
279
 
Patches_linux-lts-quantal: DNE
280
 
upstream_linux-lts-quantal: released (3.9~rc7)
281
 
hardy_linux-lts-quantal: DNE
282
 
lucid_linux-lts-quantal: DNE
283
 
oneiric_linux-lts-quantal: DNE
284
 
precise_linux-lts-quantal: released (3.5.0-34.55~precise1)
285
 
precise/esm_linux-lts-quantal: DNE (precise was released [3.5.0-34.55~precise1])
286
 
quantal_linux-lts-quantal: DNE
287
 
raring_linux-lts-quantal: DNE
288
 
trusty_linux-lts-quantal: DNE
289
 
utopic_linux-lts-quantal: DNE
290
 
vivid_linux-lts-quantal: DNE
291
 
vivid/ubuntu-core_linux-lts-quantal: DNE
292
 
vivid/stable-phone-overlay_linux-lts-quantal: DNE
293
 
wily_linux-lts-quantal: DNE
294
 
xenial_linux-lts-quantal: DNE
295
 
yakkety_linux-lts-quantal: DNE
296
 
zesty_linux-lts-quantal: DNE
297
 
devel_linux-lts-quantal: DNE
298
 
 
299
 
Patches_linux-lts-raring:
300
 
upstream_linux-lts-raring: released (3.9~rc7)
301
 
hardy_linux-lts-raring: DNE
302
 
lucid_linux-lts-raring: DNE
303
 
oneiric_linux-lts-raring: DNE
304
 
precise_linux-lts-raring: released (3.8.0-22.33~precise1)
305
 
precise/esm_linux-lts-raring: DNE (precise was released [3.8.0-22.33~precise1])
306
 
quantal_linux-lts-raring: DNE
307
 
raring_linux-lts-raring: DNE
308
 
trusty_linux-lts-raring: DNE
309
 
utopic_linux-lts-raring: DNE
310
 
vivid_linux-lts-raring: DNE
311
 
vivid/ubuntu-core_linux-lts-raring: DNE
312
 
vivid/stable-phone-overlay_linux-lts-raring: DNE
313
 
wily_linux-lts-raring: DNE
314
 
xenial_linux-lts-raring: DNE
315
 
yakkety_linux-lts-raring: DNE
316
 
zesty_linux-lts-raring: DNE
317
 
devel_linux-lts-raring: DNE
318
 
 
319
 
Patches_linux-goldfish:
320
 
upstream_linux-goldfish: released (3.9~rc7)
321
 
lucid_linux-goldfish: DNE
322
 
precise_linux-goldfish: DNE
323
 
precise/esm_linux-goldfish: DNE
324
 
quantal_linux-goldfish: DNE
325
 
saucy_linux-goldfish: ignored
326
 
trusty_linux-goldfish: ignored (was needed now end-of-life)
327
 
utopic_linux-goldfish: not-affected (3.4.0-4.20)
328
 
vivid_linux-goldfish: not-affected (3.4.0-4.23)
329
 
vivid/ubuntu-core_linux-goldfish: DNE
330
 
vivid/stable-phone-overlay_linux-goldfish: DNE
331
 
wily_linux-goldfish: not-affected (3.4.0-4.24)
332
 
xenial_linux-goldfish: not-affected (3.4.0-4.27)
333
 
yakkety_linux-goldfish: not-affected (3.4.0-4.27)
334
 
zesty_linux-goldfish: not-affected (3.4.0-4.27)
335
 
devel_linux-goldfish: DNE
336
 
 
337
 
Patches_linux-grouper:
338
 
upstream_linux-grouper: released (3.9~rc7)
339
 
lucid_linux-grouper: DNE
340
 
precise_linux-grouper: DNE
341
 
precise/esm_linux-grouper: DNE
342
 
quantal_linux-grouper: DNE
343
 
saucy_linux-grouper: ignored
344
 
trusty_linux-grouper: ignored (abandoned)
345
 
utopic_linux-grouper: ignored (reached end-of-life)
346
 
vivid_linux-grouper: DNE
347
 
vivid/ubuntu-core_linux-grouper: DNE
348
 
vivid/stable-phone-overlay_linux-grouper: DNE
349
 
wily_linux-grouper: DNE
350
 
xenial_linux-grouper: DNE
351
 
yakkety_linux-grouper: DNE
352
 
zesty_linux-grouper: DNE
353
 
devel_linux-grouper: DNE
354
 
 
355
 
Patches_linux-maguro:
356
 
upstream_linux-maguro: released (3.9~rc7)
357
 
lucid_linux-maguro: DNE
358
 
precise_linux-maguro: DNE
359
 
precise/esm_linux-maguro: DNE
360
 
quantal_linux-maguro: DNE
361
 
saucy_linux-maguro: ignored
362
 
trusty_linux-maguro: ignored (abandoned)
363
 
utopic_linux-maguro: DNE
364
 
vivid_linux-maguro: DNE
365
 
vivid/ubuntu-core_linux-maguro: DNE
366
 
vivid/stable-phone-overlay_linux-maguro: DNE
367
 
wily_linux-maguro: DNE
368
 
xenial_linux-maguro: DNE
369
 
yakkety_linux-maguro: DNE
370
 
zesty_linux-maguro: DNE
371
 
devel_linux-maguro: DNE
372
 
 
373
 
Patches_linux-mako:
374
 
upstream_linux-mako: released (3.9~rc7)
375
 
lucid_linux-mako: DNE
376
 
precise_linux-mako: DNE
377
 
precise/esm_linux-mako: DNE
378
 
quantal_linux-mako: DNE
379
 
saucy_linux-mako: ignored
380
 
trusty_linux-mako: ignored (was needed now end-of-life)
381
 
utopic_linux-mako: ignored (reached end-of-life)
382
 
vivid_linux-mako: ignored (reached end-of-life)
383
 
vivid/ubuntu-core_linux-mako: DNE
384
 
vivid/stable-phone-overlay_linux-mako: ignored (abandoned)
385
 
wily_linux-mako: ignored (reached end-of-life)
386
 
xenial_linux-mako: ignored (abandoned)
387
 
yakkety_linux-mako: ignored (abandoned)
388
 
zesty_linux-mako: DNE
389
 
devel_linux-mako: DNE
390
 
 
391
 
Patches_linux-manta:
392
 
upstream_linux-manta: released (3.9~rc7)
393
 
lucid_linux-manta: DNE
394
 
precise_linux-manta: DNE
395
 
precise/esm_linux-manta: DNE
396
 
quantal_linux-manta: DNE
397
 
saucy_linux-manta: ignored
398
 
trusty_linux-manta: ignored (was needed now end-of-life)
399
 
utopic_linux-manta: ignored (reached end-of-life)
400
 
vivid_linux-manta: ignored (reached end-of-life)
401
 
vivid/ubuntu-core_linux-manta: DNE
402
 
vivid/stable-phone-overlay_linux-manta: DNE
403
 
wily_linux-manta: ignored (reached end-of-life)
404
 
xenial_linux-manta: DNE
405
 
yakkety_linux-manta: DNE
406
 
zesty_linux-manta: DNE
407
 
devel_linux-manta: DNE
408
 
 
409
 
Patches_linux-flo:
410
 
upstream_linux-flo: released (3.9~rc7)
411
 
lucid_linux-flo: DNE
412
 
precise_linux-flo: DNE
413
 
precise/esm_linux-flo: DNE
414
 
quantal_linux-flo: DNE
415
 
saucy_linux-flo: DNE
416
 
trusty_linux-flo: ignored (was needed now end-of-life)
417
 
utopic_linux-flo: ignored (reached end-of-life)
418
 
vivid_linux-flo: ignored (reached end-of-life)
419
 
vivid/ubuntu-core_linux-flo: DNE
420
 
vivid/stable-phone-overlay_linux-flo: ignored (abandoned)
421
 
wily_linux-flo: ignored (reached end-of-life)
422
 
xenial_linux-flo: ignored (abandoned)
423
 
yakkety_linux-flo: ignored (abandoned)
424
 
zesty_linux-flo: DNE
425
 
devel_linux-flo: DNE
426
 
saucy_linux: not-affected (3.9.0-0.2)
427
 
saucy_linux-armadaxp: DNE
428
 
saucy_linux-ec2: DNE
429
 
saucy_linux-fsl-imx51: DNE
430
 
saucy_linux-linaro-omap: DNE
431
 
saucy_linux-linaro-shared: DNE
432
 
saucy_linux-linaro-vexpress: DNE
433
 
saucy_linux-lts-backport-maverick: DNE
434
 
saucy_linux-lts-backport-oneiric: DNE
435
 
saucy_linux-lts-quantal: DNE
436
 
saucy_linux-lts-raring: DNE
437
 
saucy_linux-mvl-dove: DNE
438
 
saucy_linux-qcm-msm: DNE
439
 
saucy_linux-ti-omap4: not-affected (3.5.0-226.39)
440
 
 
441
 
Patches_linux-lts-trusty:
442
 
upstream_linux-lts-trusty: released (3.9~rc7)
443
 
lucid_linux-lts-trusty: DNE
444
 
precise_linux-lts-trusty: not-affected (3.13.0-24.46~precise1)
445
 
precise/esm_linux-lts-trusty: not-affected (3.13.0-24.46~precise1)
446
 
saucy_linux-lts-trusty: DNE
447
 
trusty_linux-lts-trusty: DNE
448
 
utopic_linux-lts-trusty: DNE
449
 
vivid_linux-lts-trusty: DNE
450
 
vivid/ubuntu-core_linux-lts-trusty: DNE
451
 
vivid/stable-phone-overlay_linux-lts-trusty: DNE
452
 
wily_linux-lts-trusty: DNE
453
 
xenial_linux-lts-trusty: DNE
454
 
yakkety_linux-lts-trusty: DNE
455
 
zesty_linux-lts-trusty: DNE
456
 
devel_linux-lts-trusty: DNE
457
 
 
458
 
Patches_linux-lts-utopic:
459
 
upstream_linux-lts-utopic: released (3.9~rc7)
460
 
lucid_linux-lts-utopic: DNE
461
 
precise_linux-lts-utopic: DNE
462
 
precise/esm_linux-lts-utopic: DNE
463
 
trusty_linux-lts-utopic: not-affected (3.16.0-25.33~14.04.2)
464
 
utopic_linux-lts-utopic: DNE
465
 
vivid_linux-lts-utopic: DNE
466
 
vivid/ubuntu-core_linux-lts-utopic: DNE
467
 
vivid/stable-phone-overlay_linux-lts-utopic: DNE
468
 
wily_linux-lts-utopic: DNE
469
 
xenial_linux-lts-utopic: DNE
470
 
yakkety_linux-lts-utopic: DNE
471
 
zesty_linux-lts-utopic: DNE
472
 
devel_linux-lts-utopic: DNE
473
 
 
474
 
Patches_linux-lts-vivid:
475
 
upstream_linux-lts-vivid: released (3.9~rc7)
476
 
lucid_linux-lts-vivid: DNE
477
 
precise_linux-lts-vivid: DNE
478
 
precise/esm_linux-lts-vivid: DNE
479
 
trusty_linux-lts-vivid: not-affected (3.19.0-18.18~14.04.1)
480
 
utopic_linux-lts-vivid: DNE
481
 
vivid_linux-lts-vivid: DNE
482
 
vivid/ubuntu-core_linux-lts-vivid: DNE
483
 
vivid/stable-phone-overlay_linux-lts-vivid: DNE
484
 
wily_linux-lts-vivid: DNE
485
 
xenial_linux-lts-vivid: DNE
486
 
yakkety_linux-lts-vivid: DNE
487
 
zesty_linux-lts-vivid: DNE
488
 
devel_linux-lts-vivid: DNE
489
 
 
490
 
Patches_linux-krillin:
491
 
product_linux-krillin: ignored (was pending [1.0] now end-of-life)
492
 
 
493
 
Patches_linux-vegetahd:
494
 
product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
495
 
 
496
 
Patches_linux-lts-wily:
497
 
upstream_linux-lts-wily: released (3.9~rc7)
498
 
precise_linux-lts-wily: DNE
499
 
precise/esm_linux-lts-wily: DNE
500
 
trusty_linux-lts-wily: not-affected (4.2.0-18.22~14.04.1)
501
 
vivid_linux-lts-wily: DNE
502
 
vivid/ubuntu-core_linux-lts-wily: DNE
503
 
vivid/stable-phone-overlay_linux-lts-wily: DNE
504
 
wily_linux-lts-wily: DNE
505
 
xenial_linux-lts-wily: DNE
506
 
yakkety_linux-lts-wily: DNE
507
 
zesty_linux-lts-wily: DNE
508
 
devel_linux-lts-wily: DNE
509
 
 
510
 
Patches_linux-raspi2:
511
 
upstream_linux-raspi2: released (3.9~rc7)
512
 
precise_linux-raspi2: DNE
513
 
precise/esm_linux-raspi2: DNE
514
 
trusty_linux-raspi2: DNE
515
 
vivid_linux-raspi2: DNE
516
 
vivid/ubuntu-core_linux-raspi2: released (4.2.0-1014.21)
517
 
vivid/stable-phone-overlay_linux-raspi2: DNE
518
 
wily_linux-raspi2: not-affected (4.2.0-1008.12)
519
 
xenial_linux-raspi2: not-affected (4.2.0-1013.19)
520
 
yakkety_linux-raspi2: not-affected (4.4.0-1009.10)
521
 
zesty_linux-raspi2: not-affected (4.8.0-1013.15)
522
 
devel_linux-raspi2: not-affected (4.10.0-1004.6)
523
 
 
524
 
Patches_linux-lts-xenial:
525
 
upstream_linux-lts-xenial: released (3.9~rc7)
526
 
precise_linux-lts-xenial: DNE
527
 
precise/esm_linux-lts-xenial: DNE
528
 
trusty_linux-lts-xenial: not-affected (4.4.0-13.29~14.04.1)
529
 
vivid_linux-lts-xenial: DNE
530
 
vivid/ubuntu-core_linux-lts-xenial: DNE
531
 
vivid/stable-phone-overlay_linux-lts-xenial: DNE
532
 
wily_linux-lts-xenial: DNE
533
 
xenial_linux-lts-xenial: DNE
534
 
yakkety_linux-lts-xenial: DNE
535
 
zesty_linux-lts-xenial: DNE
536
 
devel_linux-lts-xenial: DNE
537
 
 
538
 
Patches_linux-snapdragon:
539
 
upstream_linux-snapdragon: released (3.9~rc7)
540
 
precise_linux-snapdragon: DNE
541
 
precise/esm_linux-snapdragon: DNE
542
 
trusty_linux-snapdragon: DNE
543
 
vivid/ubuntu-core_linux-snapdragon: DNE
544
 
vivid/stable-phone-overlay_linux-snapdragon: DNE
545
 
wily_linux-snapdragon: DNE
546
 
xenial_linux-snapdragon: not-affected (4.4.0-1012.12)
547
 
yakkety_linux-snapdragon: not-affected (4.4.0-1012.12)
548
 
zesty_linux-snapdragon: not-affected (4.4.0-1029.32)
549
 
devel_linux-snapdragon: not-affected (4.4.0-1050.54)
550
 
 
551
 
Patches_linux-aws:
552
 
upstream_linux-aws: released (3.9~rc7)
553
 
precise_linux-aws: DNE
554
 
precise/esm_linux-aws: DNE
555
 
trusty_linux-aws: not-affected (4.4.0-1002.2)
556
 
vivid/ubuntu-core_linux-aws: DNE
557
 
vivid/stable-phone-overlay_linux-aws: DNE
558
 
xenial_linux-aws: not-affected (4.4.0-1001.10)
559
 
yakkety_linux-aws: DNE
560
 
zesty_linux-aws: DNE
561
 
devel_linux-aws: DNE
562
 
 
563
 
Patches_linux-hwe-edge:
564
 
upstream_linux-hwe-edge: released (3.9~rc7)
565
 
precise_linux-hwe-edge: DNE
566
 
precise/esm_linux-hwe-edge: DNE
567
 
trusty_linux-hwe-edge: DNE
568
 
vivid/ubuntu-core_linux-hwe-edge: DNE
569
 
vivid/stable-phone-overlay_linux-hwe-edge: DNE
570
 
xenial_linux-hwe-edge: not-affected (4.8.0-28.30~16.04.1)
571
 
yakkety_linux-hwe-edge: DNE
572
 
zesty_linux-hwe-edge: DNE
573
 
devel_linux-hwe-edge: DNE
574
 
 
575
 
Patches_linux-hwe:
576
 
upstream_linux-hwe: released (3.9~rc7)
577
 
precise_linux-hwe: DNE
578
 
precise/esm_linux-hwe: DNE
579
 
trusty_linux-hwe: DNE
580
 
vivid/ubuntu-core_linux-hwe: DNE
581
 
vivid/stable-phone-overlay_linux-hwe: DNE
582
 
xenial_linux-hwe: not-affected (4.8.0-36.36~16.04.1)
583
 
yakkety_linux-hwe: DNE
584
 
zesty_linux-hwe: DNE
585
 
devel_linux-hwe: DNE
586
 
 
587
 
Patches_linux-gke:
588
 
upstream_linux-gke: released (3.9~rc7)
589
 
precise_linux-gke: DNE
590
 
precise/esm_linux-gke: DNE
591
 
trusty_linux-gke: DNE
592
 
vivid/ubuntu-core_linux-gke: DNE
593
 
vivid/stable-phone-overlay_linux-gke: DNE
594
 
xenial_linux-gke: not-affected (4.4.0-1003.3)
595
 
yakkety_linux-gke: DNE
596
 
zesty_linux-gke: DNE
597
 
devel_linux-gke: DNE