Merge ~alexmurray/ubuntu-cve-tracker:customer-ppa-tracking-2 into ubuntu-cve-tracker:master

Proposed by Alex Murray
Status: Merged
Merged at revision: 9dd59f81c5771898f7d472a1b9f41ec89339f533
Proposed branch: ~alexmurray/ubuntu-cve-tracker:customer-ppa-tracking-2
Merge into: ubuntu-cve-tracker:master
Diff against target: 24048 lines (+1000/-8353) (has conflicts)
1250 files modified
README (+1/-9)
README.linux (+0/-58)
active/CVE-2012-4542 (+0/-6)
active/CVE-2013-7445 (+0/-6)
active/CVE-2015-8553 (+0/-6)
active/CVE-2016-10723 (+0/-6)
active/CVE-2016-2853 (+0/-6)
active/CVE-2016-2854 (+0/-6)
active/CVE-2016-8660 (+0/-6)
active/CVE-2017-0537 (+0/-6)
active/CVE-2017-10911 (+0/-6)
active/CVE-2017-13165 (+0/-6)
active/CVE-2017-13693 (+0/-6)
active/CVE-2017-13694 (+0/-6)
active/CVE-2018-1121 (+0/-6)
active/CVE-2018-3639 (+0/-6)
active/CVE-2021-3121 (+6/-0)
active/CVE-2021-3155 (+1/-0)
ignored/CVE-2015-2877 (+0/-6)
ignored/CVE-2015-6666 (+0/-6)
ignored/CVE-2017-0605 (+0/-6)
ignored/CVE-2017-13169 (+0/-6)
retired/CVE-2006-3635 (+0/-6)
retired/CVE-2006-5331 (+0/-6)
retired/CVE-2007-3732 (+0/-6)
retired/CVE-2007-6761 (+0/-6)
retired/CVE-2008-2544 (+0/-6)
retired/CVE-2008-7316 (+0/-6)
retired/CVE-2010-5328 (+0/-6)
retired/CVE-2010-5329 (+0/-6)
retired/CVE-2011-1162 (+0/-6)
retired/CVE-2011-2203 (+0/-6)
retired/CVE-2011-2494 (+0/-6)
retired/CVE-2011-3347 (+0/-6)
retired/CVE-2011-4077 (+0/-6)
retired/CVE-2011-4081 (+0/-6)
retired/CVE-2011-4086 (+0/-6)
retired/CVE-2011-4097 (+0/-6)
retired/CVE-2011-4098 (+0/-6)
retired/CVE-2011-4110 (+0/-6)
retired/CVE-2011-4127 (+0/-6)
retired/CVE-2011-4132 (+0/-6)
retired/CVE-2011-4330 (+0/-6)
retired/CVE-2011-4347 (+0/-6)
retired/CVE-2011-4594 (+0/-6)
retired/CVE-2011-4622 (+0/-6)
retired/CVE-2012-0038 (+0/-6)
retired/CVE-2012-0044 (+0/-6)
retired/CVE-2012-0045 (+0/-6)
retired/CVE-2012-0055 (+0/-6)
retired/CVE-2012-0056 (+0/-6)
retired/CVE-2012-0058 (+0/-6)
retired/CVE-2012-0207 (+0/-6)
retired/CVE-2012-0957 (+0/-6)
retired/CVE-2012-1090 (+0/-6)
retired/CVE-2012-1097 (+0/-6)
retired/CVE-2012-1146 (+0/-6)
retired/CVE-2012-1179 (+0/-6)
retired/CVE-2012-1601 (+0/-6)
retired/CVE-2012-2100 (+0/-6)
retired/CVE-2012-2121 (+0/-6)
retired/CVE-2012-2123 (+0/-6)
retired/CVE-2012-2127 (+0/-6)
retired/CVE-2012-2133 (+0/-6)
retired/CVE-2012-2136 (+0/-6)
retired/CVE-2012-2137 (+0/-6)
retired/CVE-2012-2313 (+0/-6)
retired/CVE-2012-2319 (+0/-6)
retired/CVE-2012-2372 (+0/-6)
retired/CVE-2012-2373 (+0/-6)
retired/CVE-2012-2383 (+0/-6)
retired/CVE-2012-2384 (+0/-6)
retired/CVE-2012-2390 (+0/-6)
retired/CVE-2012-2669 (+0/-6)
retired/CVE-2012-2745 (+0/-6)
retired/CVE-2012-3364 (+0/-6)
retired/CVE-2012-3375 (+0/-6)
retired/CVE-2012-3400 (+0/-6)
retired/CVE-2012-3412 (+0/-6)
retired/CVE-2012-3430 (+0/-6)
retired/CVE-2012-3511 (+0/-6)
retired/CVE-2012-3520 (+0/-6)
retired/CVE-2012-4398 (+0/-6)
retired/CVE-2012-4461 (+0/-6)
retired/CVE-2012-4508 (+0/-6)
retired/CVE-2012-4530 (+0/-6)
retired/CVE-2012-4565 (+0/-6)
retired/CVE-2012-5517 (+0/-6)
retired/CVE-2012-5532 (+0/-6)
retired/CVE-2012-6536 (+0/-6)
retired/CVE-2012-6537 (+0/-6)
retired/CVE-2012-6538 (+0/-6)
retired/CVE-2012-6539 (+0/-6)
retired/CVE-2012-6540 (+0/-6)
retired/CVE-2012-6541 (+0/-6)
retired/CVE-2012-6542 (+0/-6)
retired/CVE-2012-6544 (+0/-6)
retired/CVE-2012-6545 (+0/-6)
retired/CVE-2012-6546 (+0/-6)
retired/CVE-2012-6547 (+0/-6)
retired/CVE-2012-6548 (+0/-6)
retired/CVE-2012-6549 (+0/-6)
retired/CVE-2012-6638 (+0/-6)
retired/CVE-2012-6647 (+0/-6)
retired/CVE-2012-6657 (+0/-6)
retired/CVE-2012-6689 (+0/-6)
retired/CVE-2012-6701 (+0/-6)
retired/CVE-2012-6703 (+0/-6)
retired/CVE-2012-6704 (+0/-6)
retired/CVE-2013-0160 (+0/-6)
retired/CVE-2013-0190 (+0/-6)
retired/CVE-2013-0216 (+0/-6)
retired/CVE-2013-0217 (+0/-6)
retired/CVE-2013-0228 (+0/-6)
retired/CVE-2013-0231 (+0/-6)
retired/CVE-2013-0268 (+0/-6)
retired/CVE-2013-0290 (+0/-6)
retired/CVE-2013-0309 (+0/-6)
retired/CVE-2013-0310 (+0/-6)
retired/CVE-2013-0311 (+0/-6)
retired/CVE-2013-0313 (+0/-6)
retired/CVE-2013-0343 (+0/-6)
retired/CVE-2013-0349 (+0/-6)
retired/CVE-2013-0871 (+0/-6)
retired/CVE-2013-0913 (+0/-6)
retired/CVE-2013-0914 (+0/-6)
retired/CVE-2013-1059 (+0/-6)
retired/CVE-2013-1060 (+0/-6)
retired/CVE-2013-1763 (+0/-6)
retired/CVE-2013-1767 (+0/-6)
retired/CVE-2013-1772 (+0/-6)
retired/CVE-2013-1773 (+0/-6)
retired/CVE-2013-1774 (+0/-6)
retired/CVE-2013-1792 (+0/-6)
retired/CVE-2013-1796 (+0/-6)
retired/CVE-2013-1798 (+0/-6)
retired/CVE-2013-1826 (+0/-6)
retired/CVE-2013-1827 (+0/-6)
retired/CVE-2013-1848 (+0/-6)
retired/CVE-2013-1860 (+0/-6)
retired/CVE-2013-1928 (+0/-6)
retired/CVE-2013-1929 (+0/-6)
retired/CVE-2013-1956 (+0/-6)
retired/CVE-2013-1959 (+0/-6)
retired/CVE-2013-1979 (+0/-6)
retired/CVE-2013-2015 (+0/-6)
retired/CVE-2013-2058 (+0/-6)
retired/CVE-2013-2094 (+0/-6)
retired/CVE-2013-2140 (+0/-6)
retired/CVE-2013-2141 (+0/-6)
retired/CVE-2013-2146 (+0/-6)
retired/CVE-2013-2147 (+0/-6)
retired/CVE-2013-2148 (+0/-6)
retired/CVE-2013-2164 (+0/-6)
retired/CVE-2013-2206 (+0/-6)
retired/CVE-2013-2232 (+0/-6)
retired/CVE-2013-2234 (+0/-6)
retired/CVE-2013-2237 (+0/-6)
retired/CVE-2013-2546 (+0/-6)
retired/CVE-2013-2547 (+0/-6)
retired/CVE-2013-2548 (+0/-6)
retired/CVE-2013-2634 (+0/-6)
retired/CVE-2013-2635 (+0/-6)
retired/CVE-2013-2850 (+0/-6)
retired/CVE-2013-2851 (+0/-6)
retired/CVE-2013-2852 (+0/-6)
retired/CVE-2013-2888 (+0/-6)
retired/CVE-2013-2889 (+0/-6)
retired/CVE-2013-2890 (+0/-6)
retired/CVE-2013-2891 (+0/-6)
retired/CVE-2013-2892 (+0/-6)
retired/CVE-2013-2893 (+0/-6)
retired/CVE-2013-2894 (+0/-6)
retired/CVE-2013-2895 (+0/-6)
retired/CVE-2013-2896 (+0/-6)
retired/CVE-2013-2897 (+0/-6)
retired/CVE-2013-2898 (+0/-6)
retired/CVE-2013-2899 (+0/-6)
retired/CVE-2013-2929 (+0/-6)
retired/CVE-2013-2930 (+0/-6)
retired/CVE-2013-3076 (+0/-6)
retired/CVE-2013-3222 (+0/-6)
retired/CVE-2013-3223 (+0/-6)
retired/CVE-2013-3224 (+0/-6)
retired/CVE-2013-3225 (+0/-6)
retired/CVE-2013-3226 (+0/-6)
retired/CVE-2013-3227 (+0/-6)
retired/CVE-2013-3228 (+0/-6)
retired/CVE-2013-3229 (+0/-6)
retired/CVE-2013-3230 (+0/-6)
retired/CVE-2013-3231 (+0/-6)
retired/CVE-2013-3232 (+0/-6)
retired/CVE-2013-3233 (+0/-6)
retired/CVE-2013-3234 (+0/-6)
retired/CVE-2013-3235 (+0/-6)
retired/CVE-2013-3301 (+0/-6)
retired/CVE-2013-4125 (+0/-6)
retired/CVE-2013-4127 (+0/-6)
retired/CVE-2013-4129 (+0/-6)
retired/CVE-2013-4162 (+0/-6)
retired/CVE-2013-4163 (+0/-6)
retired/CVE-2013-4205 (+0/-6)
retired/CVE-2013-4247 (+0/-6)
retired/CVE-2013-4254 (+0/-6)
retired/CVE-2013-4270 (+0/-6)
retired/CVE-2013-4299 (+0/-6)
retired/CVE-2013-4300 (+0/-6)
retired/CVE-2013-4312 (+0/-6)
retired/CVE-2013-4343 (+0/-6)
retired/CVE-2013-4345 (+0/-6)
retired/CVE-2013-4348 (+0/-6)
retired/CVE-2013-4387 (+0/-6)
retired/CVE-2013-4470 (+0/-6)
retired/CVE-2013-4483 (+0/-6)
retired/CVE-2013-4511 (+0/-6)
retired/CVE-2013-4513 (+0/-6)
retired/CVE-2013-4514 (+0/-6)
retired/CVE-2013-4515 (+0/-6)
retired/CVE-2013-4516 (+0/-6)
retired/CVE-2013-4563 (+0/-6)
retired/CVE-2013-4579 (+0/-6)
retired/CVE-2013-4587 (+0/-6)
retired/CVE-2013-4591 (+0/-6)
retired/CVE-2013-4736 (+0/-6)
retired/CVE-2013-4737 (+0/-6)
retired/CVE-2013-5634 (+0/-6)
retired/CVE-2013-6123 (+0/-6)
retired/CVE-2013-6282 (+0/-6)
retired/CVE-2013-6367 (+0/-6)
retired/CVE-2013-6376 (+0/-6)
retired/CVE-2013-6378 (+0/-6)
retired/CVE-2013-6380 (+0/-6)
retired/CVE-2013-6381 (+0/-6)
retired/CVE-2013-6382 (+0/-6)
retired/CVE-2013-6383 (+0/-6)
retired/CVE-2013-6392 (+0/-6)
retired/CVE-2013-6431 (+0/-6)
retired/CVE-2013-6432 (+0/-6)
retired/CVE-2013-6763 (+0/-6)
retired/CVE-2013-7026 (+0/-6)
retired/CVE-2013-7027 (+0/-6)
retired/CVE-2013-7263 (+0/-6)
retired/CVE-2013-7264 (+0/-6)
retired/CVE-2013-7265 (+0/-6)
retired/CVE-2013-7266 (+0/-6)
retired/CVE-2013-7267 (+0/-6)
retired/CVE-2013-7268 (+0/-6)
retired/CVE-2013-7269 (+0/-6)
retired/CVE-2013-7270 (+0/-6)
retired/CVE-2013-7271 (+0/-6)
retired/CVE-2013-7281 (+0/-6)
retired/CVE-2013-7339 (+0/-6)
retired/CVE-2013-7348 (+0/-6)
retired/CVE-2013-7421 (+0/-6)
retired/CVE-2013-7446 (+0/-6)
retired/CVE-2013-7457 (+0/-6)
retired/CVE-2014-0049 (+0/-6)
retired/CVE-2014-0055 (+0/-6)
retired/CVE-2014-0069 (+0/-6)
retired/CVE-2014-0077 (+0/-6)
retired/CVE-2014-0100 (+0/-6)
retired/CVE-2014-0101 (+0/-6)
retired/CVE-2014-0102 (+0/-6)
retired/CVE-2014-0131 (+0/-6)
retired/CVE-2014-0155 (+0/-6)
retired/CVE-2014-0181 (+0/-6)
retired/CVE-2014-0196 (+0/-6)
retired/CVE-2014-0203 (+0/-6)
retired/CVE-2014-0206 (+0/-6)
retired/CVE-2014-0972 (+0/-6)
retired/CVE-2014-1438 (+0/-6)
retired/CVE-2014-1444 (+0/-6)
retired/CVE-2014-1445 (+0/-6)
retired/CVE-2014-1446 (+0/-6)
retired/CVE-2014-1690 (+0/-6)
retired/CVE-2014-1737 (+0/-6)
retired/CVE-2014-1738 (+0/-6)
retired/CVE-2014-1739 (+0/-6)
retired/CVE-2014-1874 (+0/-6)
retired/CVE-2014-2038 (+0/-6)
retired/CVE-2014-2309 (+0/-6)
retired/CVE-2014-2523 (+0/-6)
retired/CVE-2014-2568 (+0/-6)
retired/CVE-2014-2672 (+0/-6)
retired/CVE-2014-2673 (+0/-6)
retired/CVE-2014-2678 (+0/-6)
retired/CVE-2014-2706 (+0/-6)
retired/CVE-2014-2739 (+0/-6)
retired/CVE-2014-2851 (+0/-6)
retired/CVE-2014-2889 (+0/-6)
retired/CVE-2014-3122 (+0/-6)
retired/CVE-2014-3144 (+0/-6)
retired/CVE-2014-3145 (+0/-6)
retired/CVE-2014-3153 (+0/-6)
retired/CVE-2014-3181 (+0/-6)
retired/CVE-2014-3182 (+0/-6)
retired/CVE-2014-3184 (+0/-6)
retired/CVE-2014-3185 (+0/-6)
retired/CVE-2014-3186 (+0/-6)
retired/CVE-2014-3601 (+0/-6)
retired/CVE-2014-3610 (+0/-6)
retired/CVE-2014-3611 (+0/-6)
retired/CVE-2014-3645 (+0/-6)
retired/CVE-2014-3646 (+0/-6)
retired/CVE-2014-3647 (+0/-6)
retired/CVE-2014-3673 (+0/-6)
retired/CVE-2014-3687 (+0/-6)
retired/CVE-2014-3688 (+0/-6)
retired/CVE-2014-3690 (+0/-6)
retired/CVE-2014-3917 (+0/-6)
retired/CVE-2014-3940 (+0/-6)
retired/CVE-2014-4014 (+0/-6)
retired/CVE-2014-4027 (+0/-6)
retired/CVE-2014-4171 (+0/-6)
retired/CVE-2014-4323 (+0/-6)
retired/CVE-2014-4508 (+0/-6)
retired/CVE-2014-4608 (+0/-6)
retired/CVE-2014-4652 (+0/-6)
retired/CVE-2014-4653 (+0/-6)
retired/CVE-2014-4654 (+0/-6)
retired/CVE-2014-4655 (+0/-6)
retired/CVE-2014-4656 (+0/-6)
retired/CVE-2014-4667 (+0/-6)
retired/CVE-2014-5077 (+0/-6)
retired/CVE-2014-5332 (+0/-6)
retired/CVE-2014-5471 (+0/-6)
retired/CVE-2014-5472 (+0/-6)
retired/CVE-2014-6410 (+0/-6)
retired/CVE-2014-6416 (+0/-6)
retired/CVE-2014-6417 (+0/-6)
retired/CVE-2014-6418 (+0/-6)
retired/CVE-2014-7822 (+0/-6)
retired/CVE-2014-7825 (+0/-6)
retired/CVE-2014-7826 (+0/-6)
retired/CVE-2014-7841 (+0/-6)
retired/CVE-2014-7842 (+0/-6)
retired/CVE-2014-7970 (+0/-6)
retired/CVE-2014-7975 (+0/-6)
retired/CVE-2014-8133 (+0/-6)
retired/CVE-2014-8134 (+0/-6)
retired/CVE-2014-8159 (+0/-6)
retired/CVE-2014-8160 (+0/-6)
retired/CVE-2014-8171 (+0/-6)
retired/CVE-2014-8172 (+0/-6)
retired/CVE-2014-8181 (+0/-6)
retired/CVE-2014-8559 (+0/-6)
retired/CVE-2014-8709 (+0/-6)
retired/CVE-2014-8884 (+0/-6)
retired/CVE-2014-8989 (+0/-6)
retired/CVE-2014-9090 (+0/-6)
retired/CVE-2014-9322 (+0/-6)
retired/CVE-2014-9410 (+0/-6)
retired/CVE-2014-9419 (+0/-6)
retired/CVE-2014-9420 (+0/-6)
retired/CVE-2014-9529 (+0/-6)
retired/CVE-2014-9584 (+0/-6)
retired/CVE-2014-9585 (+0/-6)
retired/CVE-2014-9644 (+0/-6)
retired/CVE-2014-9683 (+0/-6)
retired/CVE-2014-9710 (+0/-6)
retired/CVE-2014-9715 (+0/-6)
retired/CVE-2014-9728 (+0/-6)
retired/CVE-2014-9729 (+0/-6)
retired/CVE-2014-9730 (+0/-6)
retired/CVE-2014-9731 (+0/-6)
retired/CVE-2014-9777 (+0/-6)
retired/CVE-2014-9778 (+0/-6)
retired/CVE-2014-9779 (+0/-6)
retired/CVE-2014-9780 (+0/-6)
retired/CVE-2014-9781 (+0/-6)
retired/CVE-2014-9782 (+0/-6)
retired/CVE-2014-9783 (+0/-6)
retired/CVE-2014-9784 (+0/-6)
retired/CVE-2014-9785 (+0/-6)
retired/CVE-2014-9786 (+0/-6)
retired/CVE-2014-9787 (+0/-6)
retired/CVE-2014-9788 (+0/-6)
retired/CVE-2014-9789 (+0/-6)
retired/CVE-2014-9790 (+0/-6)
retired/CVE-2014-9792 (+0/-6)
retired/CVE-2014-9793 (+0/-6)
retired/CVE-2014-9795 (+0/-6)
retired/CVE-2014-9796 (+0/-6)
retired/CVE-2014-9798 (+0/-6)
retired/CVE-2014-9799 (+0/-6)
retired/CVE-2014-9800 (+0/-6)
retired/CVE-2014-9801 (+0/-6)
retired/CVE-2014-9802 (+0/-6)
retired/CVE-2014-9803 (+0/-6)
retired/CVE-2014-9863 (+0/-6)
retired/CVE-2014-9864 (+0/-6)
retired/CVE-2014-9865 (+0/-6)
retired/CVE-2014-9866 (+0/-6)
retired/CVE-2014-9867 (+0/-6)
retired/CVE-2014-9868 (+0/-6)
retired/CVE-2014-9869 (+0/-6)
retired/CVE-2014-9870 (+0/-6)
retired/CVE-2014-9871 (+0/-6)
retired/CVE-2014-9872 (+0/-6)
retired/CVE-2014-9873 (+0/-6)
retired/CVE-2014-9874 (+0/-6)
retired/CVE-2014-9875 (+0/-6)
retired/CVE-2014-9876 (+0/-6)
retired/CVE-2014-9877 (+0/-6)
retired/CVE-2014-9878 (+0/-6)
retired/CVE-2014-9879 (+0/-6)
retired/CVE-2014-9880 (+0/-6)
retired/CVE-2014-9881 (+0/-6)
retired/CVE-2014-9882 (+0/-6)
retired/CVE-2014-9883 (+0/-6)
retired/CVE-2014-9884 (+0/-6)
retired/CVE-2014-9885 (+0/-6)
retired/CVE-2014-9886 (+0/-6)
retired/CVE-2014-9887 (+0/-6)
retired/CVE-2014-9888 (+0/-6)
retired/CVE-2014-9889 (+0/-6)
retired/CVE-2014-9890 (+0/-6)
retired/CVE-2014-9891 (+0/-6)
retired/CVE-2014-9892 (+0/-6)
retired/CVE-2014-9893 (+0/-6)
retired/CVE-2014-9894 (+0/-6)
retired/CVE-2014-9895 (+0/-6)
retired/CVE-2014-9896 (+0/-6)
retired/CVE-2014-9897 (+0/-6)
retired/CVE-2014-9898 (+0/-6)
retired/CVE-2014-9899 (+0/-6)
retired/CVE-2014-9900 (+0/-6)
retired/CVE-2014-9901 (+0/-6)
retired/CVE-2014-9902 (+0/-6)
retired/CVE-2014-9903 (+0/-6)
retired/CVE-2014-9904 (+0/-6)
retired/CVE-2014-9914 (+0/-6)
retired/CVE-2014-9922 (+0/-6)
retired/CVE-2014-9940 (+0/-6)
retired/CVE-2015-0239 (+0/-6)
retired/CVE-2015-0272 (+0/-6)
retired/CVE-2015-0275 (+0/-6)
retired/CVE-2015-0568 (+0/-6)
retired/CVE-2015-0569 (+0/-6)
retired/CVE-2015-0570 (+0/-6)
retired/CVE-2015-0571 (+0/-6)
retired/CVE-2015-0573 (+0/-6)
retired/CVE-2015-1328 (+0/-6)
retired/CVE-2015-1333 (+0/-6)
retired/CVE-2015-1339 (+0/-6)
retired/CVE-2015-1350 (+0/-6)
retired/CVE-2015-1420 (+0/-6)
retired/CVE-2015-1421 (+0/-6)
retired/CVE-2015-1593 (+0/-6)
retired/CVE-2015-1805 (+0/-6)
retired/CVE-2015-2041 (+0/-6)
retired/CVE-2015-2042 (+0/-6)
retired/CVE-2015-2150 (+0/-6)
retired/CVE-2015-2830 (+0/-6)
retired/CVE-2015-2922 (+0/-6)
retired/CVE-2015-2925 (+0/-6)
retired/CVE-2015-3212 (+0/-6)
retired/CVE-2015-3288 (+0/-6)
retired/CVE-2015-3290 (+0/-6)
retired/CVE-2015-3291 (+0/-6)
retired/CVE-2015-3331 (+0/-6)
retired/CVE-2015-3339 (+0/-6)
retired/CVE-2015-3636 (+0/-6)
retired/CVE-2015-4001 (+0/-6)
retired/CVE-2015-4002 (+0/-6)
retired/CVE-2015-4003 (+0/-6)
retired/CVE-2015-4004 (+0/-6)
retired/CVE-2015-4036 (+0/-6)
retired/CVE-2015-4167 (+0/-6)
retired/CVE-2015-4170 (+0/-6)
retired/CVE-2015-4176 (+0/-6)
retired/CVE-2015-4177 (+0/-6)
retired/CVE-2015-4178 (+0/-6)
retired/CVE-2015-4692 (+0/-6)
retired/CVE-2015-4700 (+0/-6)
retired/CVE-2015-5156 (+0/-3)
retired/CVE-2015-5157 (+0/-6)
retired/CVE-2015-5257 (+0/-6)
retired/CVE-2015-5283 (+0/-6)
retired/CVE-2015-5307 (+0/-6)
retired/CVE-2015-5327 (+0/-6)
retired/CVE-2015-5364 (+0/-6)
retired/CVE-2015-5366 (+0/-6)
retired/CVE-2015-5697 (+0/-6)
retired/CVE-2015-5706 (+0/-6)
retired/CVE-2015-5707 (+0/-6)
retired/CVE-2015-6252 (+0/-6)
retired/CVE-2015-6526 (+0/-6)
retired/CVE-2015-6634 (+0/-6)
retired/CVE-2015-6637 (+0/-6)
retired/CVE-2015-6638 (+0/-6)
retired/CVE-2015-6640 (+0/-6)
retired/CVE-2015-6642 (+0/-6)
retired/CVE-2015-6646 (+0/-6)
retired/CVE-2015-6937 (+0/-6)
retired/CVE-2015-7312 (+0/-6)
retired/CVE-2015-7509 (+0/-6)
retired/CVE-2015-7513 (+0/-6)
retired/CVE-2015-7515 (+0/-6)
retired/CVE-2015-7550 (+0/-6)
retired/CVE-2015-7553 (+0/-6)
retired/CVE-2015-7566 (+0/-6)
retired/CVE-2015-7613 (+0/-6)
retired/CVE-2015-7799 (+0/-6)
retired/CVE-2015-7833 (+0/-6)
retired/CVE-2015-7837 (+0/-6)
retired/CVE-2015-7872 (+0/-6)
retired/CVE-2015-7884 (+0/-6)
retired/CVE-2015-7885 (+0/-6)
retired/CVE-2015-7990 (+0/-6)
retired/CVE-2015-8019 (+0/-6)
retired/CVE-2015-8104 (+0/-6)
retired/CVE-2015-8215 (+0/-6)
retired/CVE-2015-8324 (+0/-6)
retired/CVE-2015-8374 (+0/-6)
retired/CVE-2015-8543 (+0/-6)
retired/CVE-2015-8550 (+0/-6)
retired/CVE-2015-8551 (+0/-6)
retired/CVE-2015-8552 (+0/-6)
retired/CVE-2015-8569 (+0/-6)
retired/CVE-2015-8575 (+0/-6)
retired/CVE-2015-8660 (+0/-6)
retired/CVE-2015-8709 (+0/-6)
retired/CVE-2015-8746 (+0/-6)
retired/CVE-2015-8767 (+0/-6)
retired/CVE-2015-8785 (+0/-6)
retired/CVE-2015-8787 (+0/-6)
retired/CVE-2015-8812 (+0/-6)
retired/CVE-2015-8816 (+0/-6)
retired/CVE-2015-8830 (+0/-6)
retired/CVE-2015-8839 (+0/-6)
retired/CVE-2015-8844 (+0/-6)
retired/CVE-2015-8845 (+0/-6)
retired/CVE-2015-8888 (+0/-6)
retired/CVE-2015-8889 (+0/-6)
retired/CVE-2015-8890 (+0/-6)
retired/CVE-2015-8891 (+0/-6)
retired/CVE-2015-8892 (+0/-6)
retired/CVE-2015-8893 (+0/-6)
retired/CVE-2015-8937 (+0/-6)
retired/CVE-2015-8939 (+0/-6)
retired/CVE-2015-8941 (+0/-6)
retired/CVE-2015-8943 (+0/-6)
retired/CVE-2015-8944 (+0/-6)
retired/CVE-2015-8950 (+0/-6)
retired/CVE-2015-8952 (+0/-6)
retired/CVE-2015-8953 (+0/-6)
retired/CVE-2015-8955 (+0/-6)
retired/CVE-2015-8956 (+0/-6)
retired/CVE-2015-8961 (+0/-6)
retired/CVE-2015-8962 (+0/-6)
retired/CVE-2015-8963 (+0/-6)
retired/CVE-2015-8964 (+0/-6)
retired/CVE-2015-8966 (+0/-6)
retired/CVE-2015-8967 (+0/-6)
retired/CVE-2015-8970 (+0/-6)
retired/CVE-2015-9004 (+0/-6)
retired/CVE-2015-9016 (+0/-6)
retired/CVE-2016-0617 (+0/-6)
retired/CVE-2016-0723 (+0/-6)
retired/CVE-2016-0728 (+0/-6)
retired/CVE-2016-0758 (+0/-6)
retired/CVE-2016-0774 (+0/-6)
retired/CVE-2016-0801 (+0/-6)
retired/CVE-2016-0802 (+0/-6)
retired/CVE-2016-0806 (+0/-6)
retired/CVE-2016-0820 (+0/-6)
retired/CVE-2016-0821 (+0/-6)
retired/CVE-2016-0822 (+0/-6)
retired/CVE-2016-0823 (+0/-6)
retired/CVE-2016-10044 (+0/-6)
retired/CVE-2016-10088 (+0/-6)
retired/CVE-2016-10142 (+0/-6)
retired/CVE-2016-10147 (+0/-6)
retired/CVE-2016-10150 (+0/-6)
retired/CVE-2016-10153 (+0/-6)
retired/CVE-2016-10154 (+0/-6)
retired/CVE-2016-10200 (+0/-6)
retired/CVE-2016-10208 (+0/-6)
retired/CVE-2016-10229 (+0/-6)
retired/CVE-2016-10318 (+0/-6)
retired/CVE-2016-1237 (+0/-6)
retired/CVE-2016-1575 (+0/-6)
retired/CVE-2016-1576 (+0/-6)
retired/CVE-2016-1583 (+0/-6)
retired/CVE-2016-2053 (+0/-6)
retired/CVE-2016-2061 (+0/-6)
retired/CVE-2016-2063 (+0/-6)
retired/CVE-2016-2064 (+0/-6)
retired/CVE-2016-2065 (+0/-6)
retired/CVE-2016-2066 (+0/-6)
retired/CVE-2016-2067 (+0/-6)
retired/CVE-2016-2068 (+0/-6)
retired/CVE-2016-2069 (+0/-6)
retired/CVE-2016-2070 (+0/-6)
retired/CVE-2016-2085 (+0/-6)
retired/CVE-2016-2117 (+0/-6)
retired/CVE-2016-2143 (+0/-6)
retired/CVE-2016-2184 (+0/-6)
retired/CVE-2016-2185 (+0/-6)
retired/CVE-2016-2186 (+0/-6)
retired/CVE-2016-2187 (+0/-6)
retired/CVE-2016-2188 (+0/-6)
retired/CVE-2016-2383 (+0/-6)
retired/CVE-2016-2384 (+0/-6)
retired/CVE-2016-2409 (+0/-6)
retired/CVE-2016-2410 (+0/-6)
retired/CVE-2016-2411 (+0/-6)
retired/CVE-2016-2434 (+0/-6)
retired/CVE-2016-2435 (+0/-6)
retired/CVE-2016-2436 (+0/-6)
retired/CVE-2016-2437 (+0/-6)
retired/CVE-2016-2441 (+0/-6)
retired/CVE-2016-2442 (+0/-6)
retired/CVE-2016-2443 (+0/-6)
retired/CVE-2016-2444 (+0/-6)
retired/CVE-2016-2445 (+0/-6)
retired/CVE-2016-2446 (+0/-6)
retired/CVE-2016-2453 (+0/-6)
retired/CVE-2016-2456 (+0/-6)
retired/CVE-2016-2465 (+0/-6)
retired/CVE-2016-2466 (+0/-6)
retired/CVE-2016-2467 (+0/-6)
retired/CVE-2016-2468 (+0/-6)
retired/CVE-2016-2469 (+0/-6)
retired/CVE-2016-2470 (+0/-6)
retired/CVE-2016-2471 (+0/-6)
retired/CVE-2016-2472 (+0/-6)
retired/CVE-2016-2473 (+0/-6)
retired/CVE-2016-2474 (+0/-6)
retired/CVE-2016-2475 (+0/-6)
retired/CVE-2016-2488 (+0/-6)
retired/CVE-2016-2489 (+0/-6)
retired/CVE-2016-2490 (+0/-6)
retired/CVE-2016-2491 (+0/-6)
retired/CVE-2016-2492 (+0/-6)
retired/CVE-2016-2493 (+0/-6)
retired/CVE-2016-2498 (+0/-6)
retired/CVE-2016-2501 (+0/-6)
retired/CVE-2016-2502 (+0/-6)
retired/CVE-2016-2503 (+0/-6)
retired/CVE-2016-2504 (+0/-6)
retired/CVE-2016-2543 (+0/-6)
retired/CVE-2016-2544 (+0/-6)
retired/CVE-2016-2545 (+0/-6)
retired/CVE-2016-2546 (+0/-6)
retired/CVE-2016-2547 (+0/-6)
retired/CVE-2016-2548 (+0/-6)
retired/CVE-2016-2549 (+0/-6)
retired/CVE-2016-2550 (+0/-6)
retired/CVE-2016-2782 (+0/-6)
retired/CVE-2016-2847 (+0/-6)
retired/CVE-2016-3044 (+0/-6)
retired/CVE-2016-3070 (+0/-6)
retired/CVE-2016-3134 (+0/-6)
retired/CVE-2016-3135 (+0/-6)
retired/CVE-2016-3136 (+0/-6)
retired/CVE-2016-3137 (+0/-6)
retired/CVE-2016-3138 (+0/-6)
retired/CVE-2016-3139 (+0/-6)
retired/CVE-2016-3140 (+0/-6)
retired/CVE-2016-3156 (+0/-6)
retired/CVE-2016-3157 (+0/-6)
retired/CVE-2016-3672 (+0/-6)
retired/CVE-2016-3689 (+0/-6)
retired/CVE-2016-3695 (+0/-6)
retired/CVE-2016-3699 (+0/-6)
retired/CVE-2016-3713 (+0/-6)
retired/CVE-2016-3767 (+0/-6)
retired/CVE-2016-3768 (+0/-6)
retired/CVE-2016-3769 (+0/-6)
retired/CVE-2016-3770 (+0/-6)
retired/CVE-2016-3771 (+0/-6)
retired/CVE-2016-3772 (+0/-6)
retired/CVE-2016-3773 (+0/-6)
retired/CVE-2016-3774 (+0/-6)
retired/CVE-2016-3775 (+0/-6)
retired/CVE-2016-3792 (+0/-6)
retired/CVE-2016-3793 (+0/-6)
retired/CVE-2016-3795 (+0/-6)
retired/CVE-2016-3796 (+0/-6)
retired/CVE-2016-3797 (+0/-6)
retired/CVE-2016-3798 (+0/-6)
retired/CVE-2016-3799 (+0/-6)
retired/CVE-2016-3800 (+0/-6)
retired/CVE-2016-3801 (+0/-6)
retired/CVE-2016-3802 (+0/-6)
retired/CVE-2016-3803 (+0/-6)
retired/CVE-2016-3804 (+0/-6)
retired/CVE-2016-3805 (+0/-6)
retired/CVE-2016-3806 (+0/-6)
retired/CVE-2016-3807 (+0/-6)
retired/CVE-2016-3808 (+0/-6)
retired/CVE-2016-3809 (+0/-6)
retired/CVE-2016-3810 (+0/-6)
retired/CVE-2016-3811 (+0/-6)
retired/CVE-2016-3812 (+0/-6)
retired/CVE-2016-3813 (+0/-6)
retired/CVE-2016-3814 (+0/-6)
retired/CVE-2016-3815 (+0/-6)
retired/CVE-2016-3816 (+0/-6)
retired/CVE-2016-3841 (+0/-6)
retired/CVE-2016-3845 (+0/-6)
retired/CVE-2016-3854 (+0/-6)
retired/CVE-2016-3855 (+0/-6)
retired/CVE-2016-3857 (+0/-6)
retired/CVE-2016-3858 (+0/-6)
retired/CVE-2016-3859 (+0/-6)
retired/CVE-2016-3865 (+0/-6)
retired/CVE-2016-3866 (+0/-6)
retired/CVE-2016-3867 (+0/-6)
retired/CVE-2016-3868 (+0/-6)
retired/CVE-2016-3869 (+0/-6)
retired/CVE-2016-3874 (+0/-6)
retired/CVE-2016-3892 (+0/-6)
retired/CVE-2016-3904 (+0/-6)
retired/CVE-2016-3906 (+0/-6)
retired/CVE-2016-3907 (+0/-6)
retired/CVE-2016-3928 (+0/-6)
retired/CVE-2016-3936 (+0/-6)
retired/CVE-2016-3937 (+0/-6)
retired/CVE-2016-3951 (+0/-6)
retired/CVE-2016-3955 (+0/-6)
retired/CVE-2016-3961 (+0/-6)
retired/CVE-2016-4440 (+0/-6)
retired/CVE-2016-4470 (+0/-6)
retired/CVE-2016-4480 (+0/-6)
retired/CVE-2016-4482 (+0/-6)
retired/CVE-2016-4485 (+0/-6)
retired/CVE-2016-4486 (+0/-6)
retired/CVE-2016-4557 (+0/-6)
retired/CVE-2016-4558 (+0/-6)
retired/CVE-2016-4565 (+0/-6)
retired/CVE-2016-4568 (+0/-6)
retired/CVE-2016-4569 (+0/-6)
retired/CVE-2016-4578 (+0/-6)
retired/CVE-2016-4580 (+0/-6)
retired/CVE-2016-4581 (+0/-6)
retired/CVE-2016-4794 (+0/-6)
retired/CVE-2016-4805 (+0/-6)
retired/CVE-2016-4913 (+0/-6)
retired/CVE-2016-4951 (+0/-6)
retired/CVE-2016-4997 (+0/-6)
retired/CVE-2016-4998 (+0/-6)
retired/CVE-2016-5195 (+0/-6)
retired/CVE-2016-5243 (+0/-6)
retired/CVE-2016-5244 (+0/-6)
retired/CVE-2016-5340 (+0/-6)
retired/CVE-2016-5342 (+0/-6)
retired/CVE-2016-5344 (+0/-6)
retired/CVE-2016-5349 (+0/-6)
retired/CVE-2016-5400 (+0/-6)
retired/CVE-2016-5412 (+0/-6)
retired/CVE-2016-5696 (+0/-6)
retired/CVE-2016-5728 (+0/-6)
retired/CVE-2016-5828 (+0/-6)
retired/CVE-2016-5829 (+0/-6)
retired/CVE-2016-5856 (+0/-6)
retired/CVE-2016-5857 (+0/-6)
retired/CVE-2016-5863 (+0/-6)
retired/CVE-2016-6130 (+0/-6)
retired/CVE-2016-6136 (+0/-6)
retired/CVE-2016-6156 (+0/-6)
retired/CVE-2016-6162 (+0/-6)
retired/CVE-2016-6187 (+0/-6)
retired/CVE-2016-6197 (+0/-6)
retired/CVE-2016-6198 (+0/-6)
retired/CVE-2016-6213 (+0/-6)
retired/CVE-2016-6327 (+0/-6)
retired/CVE-2016-6480 (+0/-6)
retired/CVE-2016-6492 (+0/-6)
retired/CVE-2016-6516 (+0/-6)
retired/CVE-2016-6604 (+0/-6)
retired/CVE-2016-6683 (+0/-6)
retired/CVE-2016-6689 (+0/-6)
retired/CVE-2016-6698 (+0/-6)
retired/CVE-2016-6725 (+0/-6)
retired/CVE-2016-6730 (+0/-6)
retired/CVE-2016-6731 (+0/-6)
retired/CVE-2016-6732 (+0/-6)
retired/CVE-2016-6733 (+0/-6)
retired/CVE-2016-6734 (+0/-6)
retired/CVE-2016-6735 (+0/-6)
retired/CVE-2016-6736 (+0/-6)
retired/CVE-2016-6738 (+0/-6)
retired/CVE-2016-6739 (+0/-6)
retired/CVE-2016-6740 (+0/-6)
retired/CVE-2016-6741 (+0/-6)
retired/CVE-2016-6746 (+0/-6)
retired/CVE-2016-6786 (+0/-6)
retired/CVE-2016-6787 (+0/-6)
retired/CVE-2016-6828 (+0/-6)
retired/CVE-2016-7039 (+0/-6)
retired/CVE-2016-7042 (+0/-6)
retired/CVE-2016-7097 (+0/-6)
retired/CVE-2016-7117 (+0/-6)
retired/CVE-2016-7118 (+0/-6)
retired/CVE-2016-7425 (+0/-6)
retired/CVE-2016-7910 (+0/-6)
retired/CVE-2016-7911 (+0/-6)
retired/CVE-2016-7912 (+0/-6)
retired/CVE-2016-7913 (+0/-6)
retired/CVE-2016-7914 (+0/-6)
retired/CVE-2016-7915 (+0/-6)
retired/CVE-2016-7916 (+0/-6)
retired/CVE-2016-7917 (+0/-6)
retired/CVE-2016-8399 (+0/-6)
retired/CVE-2016-8405 (+0/-6)
retired/CVE-2016-8413 (+0/-6)
retired/CVE-2016-8416 (+0/-6)
retired/CVE-2016-8417 (+0/-6)
retired/CVE-2016-8418 (+0/-6)
retired/CVE-2016-8419 (+0/-6)
retired/CVE-2016-8420 (+0/-6)
retired/CVE-2016-8421 (+0/-6)
retired/CVE-2016-8476 (+0/-6)
retired/CVE-2016-8477 (+0/-6)
retired/CVE-2016-8478 (+0/-6)
retired/CVE-2016-8479 (+0/-6)
retired/CVE-2016-8481 (+0/-6)
retired/CVE-2016-8483 (+0/-6)
retired/CVE-2016-8601 (+0/-6)
retired/CVE-2016-8630 (+0/-6)
retired/CVE-2016-8632 (+0/-6)
retired/CVE-2016-8633 (+0/-6)
retired/CVE-2016-8636 (+0/-6)
retired/CVE-2016-8645 (+0/-6)
retired/CVE-2016-8646 (+0/-6)
retired/CVE-2016-8650 (+0/-6)
retired/CVE-2016-8655 (+0/-6)
retired/CVE-2016-8658 (+0/-6)
retired/CVE-2016-8666 (+0/-6)
retired/CVE-2016-9083 (+0/-6)
retired/CVE-2016-9084 (+0/-6)
retired/CVE-2016-9120 (+0/-6)
retired/CVE-2016-9178 (+0/-6)
retired/CVE-2016-9191 (+0/-6)
retired/CVE-2016-9313 (+0/-6)
retired/CVE-2016-9555 (+0/-6)
retired/CVE-2016-9576 (+0/-6)
retired/CVE-2016-9588 (+0/-6)
retired/CVE-2016-9604 (+0/-6)
retired/CVE-2016-9644 (+0/-6)
retired/CVE-2016-9685 (+0/-6)
retired/CVE-2016-9754 (+0/-6)
retired/CVE-2016-9755 (+0/-6)
retired/CVE-2016-9756 (+0/-6)
retired/CVE-2016-9777 (+0/-6)
retired/CVE-2016-9793 (+0/-6)
retired/CVE-2016-9794 (+0/-6)
retired/CVE-2016-9806 (+0/-6)
retired/CVE-2016-9919 (+0/-6)
retired/CVE-2017-0432 (+0/-6)
retired/CVE-2017-0435 (+0/-6)
retired/CVE-2017-0436 (+0/-6)
retired/CVE-2017-0437 (+0/-6)
retired/CVE-2017-0438 (+0/-6)
retired/CVE-2017-0439 (+0/-6)
retired/CVE-2017-0440 (+0/-6)
retired/CVE-2017-0441 (+0/-6)
retired/CVE-2017-0442 (+0/-6)
retired/CVE-2017-0443 (+0/-6)
retired/CVE-2017-0451 (+0/-6)
retired/CVE-2017-0452 (+0/-6)
retired/CVE-2017-0453 (+0/-6)
retired/CVE-2017-0454 (+0/-6)
retired/CVE-2017-0456 (+0/-6)
retired/CVE-2017-0457 (+0/-6)
retired/CVE-2017-0458 (+0/-6)
retired/CVE-2017-0459 (+0/-6)
retired/CVE-2017-0460 (+0/-6)
retired/CVE-2017-0461 (+0/-6)
retired/CVE-2017-0462 (+0/-6)
retired/CVE-2017-0463 (+0/-6)
retired/CVE-2017-0464 (+0/-6)
retired/CVE-2017-0521 (+0/-6)
retired/CVE-2017-0523 (+0/-6)
retired/CVE-2017-0525 (+0/-6)
retired/CVE-2017-0529 (+0/-6)
retired/CVE-2017-0531 (+0/-6)
retired/CVE-2017-0532 (+0/-6)
retired/CVE-2017-0533 (+0/-6)
retired/CVE-2017-0534 (+0/-6)
retired/CVE-2017-0561 (+0/-6)
retired/CVE-2017-0562 (+0/-6)
retired/CVE-2017-0563 (+0/-6)
retired/CVE-2017-0564 (+0/-6)
retired/CVE-2017-0565 (+0/-6)
retired/CVE-2017-0566 (+0/-6)
retired/CVE-2017-0567 (+0/-6)
retired/CVE-2017-0568 (+0/-6)
retired/CVE-2017-0569 (+0/-6)
retired/CVE-2017-0570 (+0/-6)
retired/CVE-2017-0571 (+0/-6)
retired/CVE-2017-0572 (+0/-6)
retired/CVE-2017-0573 (+0/-6)
retired/CVE-2017-0574 (+0/-6)
retired/CVE-2017-0575 (+0/-6)
retired/CVE-2017-0576 (+0/-6)
retired/CVE-2017-0577 (+0/-6)
retired/CVE-2017-0578 (+0/-6)
retired/CVE-2017-0579 (+0/-6)
retired/CVE-2017-0580 (+0/-6)
retired/CVE-2017-0581 (+0/-6)
retired/CVE-2017-0582 (+0/-6)
retired/CVE-2017-0583 (+0/-6)
retired/CVE-2017-0584 (+0/-6)
retired/CVE-2017-0585 (+0/-6)
retired/CVE-2017-0586 (+0/-6)
retired/CVE-2017-0627 (+0/-6)
retired/CVE-2017-0630 (+0/-6)
retired/CVE-2017-0749 (+0/-6)
retired/CVE-2017-0750 (+0/-6)
retired/CVE-2017-0794 (+0/-6)
retired/CVE-2017-0861 (+0/-6)
retired/CVE-2017-0862 (+0/-6)
retired/CVE-2017-0863 (+0/-6)
retired/CVE-2017-1000111 (+0/-6)
retired/CVE-2017-1000112 (+0/-6)
retired/CVE-2017-1000251 (+0/-6)
retired/CVE-2017-1000252 (+0/-6)
retired/CVE-2017-1000253 (+0/-6)
retired/CVE-2017-1000255 (+0/-6)
retired/CVE-2017-1000363 (+0/-6)
retired/CVE-2017-1000364 (+0/-6)
retired/CVE-2017-1000365 (+0/-6)
retired/CVE-2017-1000370 (+0/-6)
retired/CVE-2017-1000371 (+0/-6)
retired/CVE-2017-1000379 (+0/-6)
retired/CVE-2017-1000380 (+0/-6)
retired/CVE-2017-1000405 (+0/-6)
retired/CVE-2017-1000407 (+0/-6)
retired/CVE-2017-1000410 (+0/-6)
retired/CVE-2017-10661 (+0/-6)
retired/CVE-2017-10662 (+0/-6)
retired/CVE-2017-10663 (+0/-6)
retired/CVE-2017-10810 (+0/-6)
retired/CVE-2017-11089 (+0/-6)
retired/CVE-2017-11176 (+0/-6)
retired/CVE-2017-11472 (+0/-6)
retired/CVE-2017-11473 (+0/-6)
retired/CVE-2017-11600 (+0/-6)
retired/CVE-2017-12134 (+0/-6)
retired/CVE-2017-12146 (+0/-6)
retired/CVE-2017-12153 (+0/-6)
retired/CVE-2017-12154 (+0/-6)
retired/CVE-2017-12168 (+0/-6)
retired/CVE-2017-12188 (+0/-6)
retired/CVE-2017-12190 (+0/-6)
retired/CVE-2017-12192 (+0/-6)
retired/CVE-2017-12193 (+0/-6)
retired/CVE-2017-12762 (+0/-6)
retired/CVE-2017-13162 (+0/-6)
retired/CVE-2017-13163 (+0/-6)
retired/CVE-2017-13164 (+0/-6)
retired/CVE-2017-13166 (+0/-6)
retired/CVE-2017-13167 (+0/-6)
retired/CVE-2017-13168 (+0/-6)
retired/CVE-2017-13174 (+0/-6)
retired/CVE-2017-13215 (+0/-6)
retired/CVE-2017-13216 (+0/-6)
retired/CVE-2017-13220 (+0/-6)
retired/CVE-2017-13221 (+0/-6)
retired/CVE-2017-13222 (+0/-6)
retired/CVE-2017-13304 (+0/-6)
retired/CVE-2017-13305 (+0/-6)
retired/CVE-2017-13306 (+0/-6)
retired/CVE-2017-13307 (+0/-6)
retired/CVE-2017-13686 (+0/-6)
retired/CVE-2017-13695 (+0/-6)
retired/CVE-2017-13715 (+0/-6)
retired/CVE-2017-14051 (+0/-6)
retired/CVE-2017-14106 (+0/-6)
retired/CVE-2017-14140 (+0/-6)
retired/CVE-2017-14156 (+0/-6)
retired/CVE-2017-14340 (+0/-6)
retired/CVE-2017-14489 (+0/-6)
retired/CVE-2017-14497 (+0/-6)
retired/CVE-2017-14954 (+0/-6)
retired/CVE-2017-14991 (+0/-6)
retired/CVE-2017-15102 (+0/-6)
retired/CVE-2017-15115 (+0/-6)
retired/CVE-2017-15116 (+0/-6)
retired/CVE-2017-15121 (+0/-6)
retired/CVE-2017-15126 (+0/-6)
retired/CVE-2017-15127 (+0/-6)
retired/CVE-2017-15128 (+0/-6)
retired/CVE-2017-15129 (+0/-6)
retired/CVE-2017-15265 (+0/-6)
retired/CVE-2017-15274 (+0/-6)
retired/CVE-2017-15299 (+0/-6)
retired/CVE-2017-15306 (+0/-6)
retired/CVE-2017-15537 (+0/-6)
retired/CVE-2017-15649 (+0/-6)
retired/CVE-2017-15847 (+0/-6)
retired/CVE-2017-15850 (+0/-6)
retired/CVE-2017-15868 (+0/-6)
retired/CVE-2017-15951 (+0/-6)
retired/CVE-2017-16525 (+0/-6)
retired/CVE-2017-16526 (+0/-6)
retired/CVE-2017-16527 (+0/-6)
retired/CVE-2017-16528 (+0/-6)
retired/CVE-2017-16529 (+0/-6)
retired/CVE-2017-16530 (+0/-6)
retired/CVE-2017-16531 (+0/-6)
retired/CVE-2017-16532 (+0/-6)
retired/CVE-2017-16533 (+0/-6)
retired/CVE-2017-16534 (+0/-6)
retired/CVE-2017-16535 (+0/-6)
retired/CVE-2017-16536 (+0/-6)
retired/CVE-2017-16537 (+0/-6)
retired/CVE-2017-16538 (+0/-6)
retired/CVE-2017-16643 (+0/-6)
retired/CVE-2017-16644 (+0/-6)
retired/CVE-2017-16645 (+0/-6)
retired/CVE-2017-16646 (+0/-6)
retired/CVE-2017-16647 (+0/-6)
retired/CVE-2017-16648 (+0/-6)
retired/CVE-2017-16649 (+0/-6)
retired/CVE-2017-16650 (+0/-6)
retired/CVE-2017-16911 (+0/-6)
retired/CVE-2017-16912 (+0/-6)
retired/CVE-2017-16913 (+0/-6)
retired/CVE-2017-16914 (+0/-6)
retired/CVE-2017-16939 (+0/-6)
retired/CVE-2017-16994 (+0/-6)
retired/CVE-2017-16995 (+0/-6)
retired/CVE-2017-16996 (+0/-6)
retired/CVE-2017-17052 (+0/-6)
retired/CVE-2017-17053 (+0/-6)
retired/CVE-2017-17448 (+0/-6)
retired/CVE-2017-17449 (+0/-6)
retired/CVE-2017-17450 (+0/-6)
retired/CVE-2017-17558 (+0/-6)
retired/CVE-2017-17712 (+0/-6)
retired/CVE-2017-17741 (+0/-6)
retired/CVE-2017-17805 (+0/-6)
retired/CVE-2017-17806 (+0/-6)
retired/CVE-2017-17807 (+0/-6)
retired/CVE-2017-17852 (+0/-6)
retired/CVE-2017-17853 (+0/-6)
retired/CVE-2017-17854 (+0/-6)
retired/CVE-2017-17855 (+0/-6)
retired/CVE-2017-17856 (+0/-6)
retired/CVE-2017-17857 (+0/-6)
retired/CVE-2017-17862 (+0/-6)
retired/CVE-2017-17863 (+0/-6)
retired/CVE-2017-17864 (+0/-6)
retired/CVE-2017-17975 (+0/-6)
retired/CVE-2017-18017 (+0/-6)
retired/CVE-2017-18075 (+0/-6)
retired/CVE-2017-18079 (+0/-6)
retired/CVE-2017-18169 (+0/-6)
retired/CVE-2017-18174 (+0/-6)
retired/CVE-2017-18193 (+0/-6)
retired/CVE-2017-18200 (+0/-6)
retired/CVE-2017-18202 (+0/-6)
retired/CVE-2017-18203 (+0/-6)
retired/CVE-2017-18204 (+0/-6)
retired/CVE-2017-18208 (+0/-6)
retired/CVE-2017-18216 (+0/-6)
retired/CVE-2017-18218 (+0/-6)
retired/CVE-2017-18221 (+0/-6)
retired/CVE-2017-18222 (+0/-6)
retired/CVE-2017-18224 (+0/-6)
retired/CVE-2017-18232 (+0/-6)
retired/CVE-2017-18241 (+0/-6)
retired/CVE-2017-18249 (+0/-6)
retired/CVE-2017-18255 (+0/-6)
retired/CVE-2017-18257 (+0/-6)
retired/CVE-2017-18261 (+0/-6)
retired/CVE-2017-18270 (+0/-6)
retired/CVE-2017-2583 (+0/-6)
retired/CVE-2017-2584 (+0/-6)
retired/CVE-2017-2596 (+0/-6)
retired/CVE-2017-2618 (+0/-6)
retired/CVE-2017-2634 (+0/-6)
retired/CVE-2017-2636 (+0/-6)
retired/CVE-2017-2647 (+0/-6)
retired/CVE-2017-2671 (+0/-6)
retired/CVE-2017-5123 (+0/-6)
retired/CVE-2017-5546 (+0/-6)
retired/CVE-2017-5547 (+0/-6)
retired/CVE-2017-5548 (+0/-6)
retired/CVE-2017-5549 (+0/-6)
retired/CVE-2017-5550 (+0/-6)
retired/CVE-2017-5551 (+0/-6)
retired/CVE-2017-5576 (+0/-6)
retired/CVE-2017-5577 (+0/-6)
retired/CVE-2017-5669 (+0/-6)
retired/CVE-2017-5715 (+0/-6)
retired/CVE-2017-5753 (+0/-6)
retired/CVE-2017-5754 (+0/-6)
retired/CVE-2017-5897 (+0/-6)
retired/CVE-2017-5967 (+0/-6)
retired/CVE-2017-5970 (+0/-6)
retired/CVE-2017-5972 (+0/-6)
retired/CVE-2017-5986 (+0/-6)
retired/CVE-2017-6001 (+0/-6)
retired/CVE-2017-6074 (+0/-6)
retired/CVE-2017-6214 (+0/-6)
retired/CVE-2017-6280 (+0/-6)
retired/CVE-2017-6345 (+0/-6)
retired/CVE-2017-6346 (+0/-6)
retired/CVE-2017-6347 (+0/-6)
retired/CVE-2017-6348 (+0/-6)
retired/CVE-2017-6353 (+0/-6)
retired/CVE-2017-6874 (+0/-6)
retired/CVE-2017-6951 (+0/-6)
retired/CVE-2017-7184 (+0/-6)
retired/CVE-2017-7187 (+0/-6)
retired/CVE-2017-7261 (+0/-6)
retired/CVE-2017-7273 (+0/-6)
retired/CVE-2017-7277 (+0/-6)
retired/CVE-2017-7286 (+0/-6)
retired/CVE-2017-7294 (+0/-6)
retired/CVE-2017-7308 (+0/-6)
retired/CVE-2017-7346 (+0/-6)
retired/CVE-2017-7374 (+0/-6)
retired/CVE-2017-7472 (+0/-6)
retired/CVE-2017-7477 (+0/-6)
retired/CVE-2017-7482 (+0/-6)
retired/CVE-2017-7487 (+0/-6)
retired/CVE-2017-7495 (+0/-6)
retired/CVE-2017-7518 (+0/-6)
retired/CVE-2017-7533 (+0/-6)
retired/CVE-2017-7541 (+0/-6)
retired/CVE-2017-7542 (+0/-6)
retired/CVE-2017-7558 (+0/-6)
retired/CVE-2017-7616 (+0/-6)
retired/CVE-2017-7618 (+0/-6)
retired/CVE-2017-7645 (+0/-6)
retired/CVE-2017-7889 (+0/-6)
retired/CVE-2017-7895 (+0/-6)
retired/CVE-2017-7979 (+0/-6)
retired/CVE-2017-8061 (+0/-6)
retired/CVE-2017-8062 (+0/-6)
retired/CVE-2017-8063 (+0/-6)
retired/CVE-2017-8064 (+0/-6)
retired/CVE-2017-8065 (+0/-6)
retired/CVE-2017-8066 (+0/-6)
retired/CVE-2017-8067 (+0/-6)
retired/CVE-2017-8068 (+0/-6)
retired/CVE-2017-8069 (+0/-6)
retired/CVE-2017-8070 (+0/-6)
retired/CVE-2017-8071 (+0/-6)
retired/CVE-2017-8072 (+0/-6)
retired/CVE-2017-8106 (+0/-6)
retired/CVE-2017-8241 (+0/-6)
retired/CVE-2017-8797 (+0/-6)
retired/CVE-2017-8824 (+0/-6)
retired/CVE-2017-8831 (+0/-6)
retired/CVE-2017-8890 (+0/-6)
retired/CVE-2017-8924 (+0/-6)
retired/CVE-2017-8925 (+0/-6)
retired/CVE-2017-9059 (+0/-6)
retired/CVE-2017-9074 (+0/-6)
retired/CVE-2017-9075 (+0/-6)
retired/CVE-2017-9076 (+0/-6)
retired/CVE-2017-9077 (+0/-6)
retired/CVE-2017-9150 (+0/-6)
retired/CVE-2017-9211 (+0/-6)
retired/CVE-2017-9242 (+0/-6)
retired/CVE-2017-9605 (+0/-6)
retired/CVE-2017-9689 (+0/-6)
retired/CVE-2017-9712 (+0/-6)
retired/CVE-2017-9984 (+0/-6)
retired/CVE-2017-9985 (+0/-6)
retired/CVE-2017-9986 (+0/-6)
retired/CVE-2018-1000004 (+0/-6)
retired/CVE-2018-1000026 (+0/-6)
retired/CVE-2018-1000028 (+0/-6)
retired/CVE-2018-1000199 (+0/-6)
retired/CVE-2018-1000200 (+0/-6)
retired/CVE-2018-1000204 (+0/-6)
retired/CVE-2018-10021 (+0/-6)
retired/CVE-2018-10074 (+0/-6)
retired/CVE-2018-10087 (+0/-6)
retired/CVE-2018-10124 (+0/-6)
retired/CVE-2018-10322 (+0/-6)
retired/CVE-2018-10323 (+0/-6)
retired/CVE-2018-1065 (+0/-6)
retired/CVE-2018-1066 (+0/-6)
retired/CVE-2018-10675 (+0/-6)
retired/CVE-2018-1068 (+0/-6)
retired/CVE-2018-10840 (+0/-6)
retired/CVE-2018-10853 (+0/-6)
retired/CVE-2018-1087 (+0/-6)
retired/CVE-2018-1091 (+0/-6)
retired/CVE-2018-1092 (+0/-6)
retired/CVE-2018-1093 (+0/-6)
retired/CVE-2018-1094 (+0/-6)
retired/CVE-2018-10940 (+0/-6)
retired/CVE-2018-1095 (+0/-6)
retired/CVE-2018-1108 (+0/-6)
retired/CVE-2018-1118 (+0/-6)
retired/CVE-2018-1120 (+0/-6)
retired/CVE-2018-11232 (+0/-6)
retired/CVE-2018-1130 (+0/-6)
retired/CVE-2018-11412 (+0/-6)
retired/CVE-2018-11506 (+0/-6)
retired/CVE-2018-11508 (+0/-6)
retired/CVE-2018-12232 (+0/-6)
retired/CVE-2018-12233 (+0/-6)
retired/CVE-2018-18559 (+0/-6)
retired/CVE-2018-3615 (+0/-6)
retired/CVE-2018-3620 (+0/-6)
retired/CVE-2018-3646 (+0/-6)
retired/CVE-2018-3665 (+0/-6)
retired/CVE-2018-3693 (+0/-6)
retired/CVE-2018-5332 (+0/-6)
retired/CVE-2018-5333 (+0/-6)
retired/CVE-2018-5344 (+0/-6)
retired/CVE-2018-5703 (+0/-6)
retired/CVE-2018-5750 (+0/-6)
retired/CVE-2018-5803 (+0/-6)
retired/CVE-2018-5814 (+0/-6)
retired/CVE-2018-6412 (+0/-6)
retired/CVE-2018-6927 (+0/-6)
retired/CVE-2018-7273 (+0/-6)
retired/CVE-2018-7480 (+0/-6)
retired/CVE-2018-7492 (+0/-6)
retired/CVE-2018-7566 (+0/-6)
retired/CVE-2018-7740 (+0/-6)
retired/CVE-2018-7755 (+0/-6)
retired/CVE-2018-7757 (+0/-6)
retired/CVE-2018-7995 (+0/-6)
retired/CVE-2018-8043 (+0/-6)
retired/CVE-2018-8087 (+0/-6)
retired/CVE-2018-8781 (+0/-6)
retired/CVE-2018-8822 (+0/-6)
retired/CVE-2018-8897 (+0/-6)
scripts/active_edit (+75/-44)
scripts/check-esm-ppas (+2/-3)
scripts/check-syntax (+113/-110)
scripts/check-syntax-fixup (+129/-0)
scripts/cve.vim (+1/-1)
scripts/cve_lib.py (+534/-532)
scripts/cve_need_retire (+0/-3)
scripts/generate-oval (+39/-124)
scripts/html/top/css/cve_tracker.css (+0/-5)
scripts/mass-cve-edit (+3/-3)
scripts/release-cycle-new-overlay.py (+8/-8)
scripts/report-mismatched-cve-fixes.py (+2/-2)
scripts/report-pending-fixes (+1/-1)
scripts/report-released-packages (+3/-3)
scripts/source_map.py (+58/-76)
scripts/sync-from-versions.py (+2/-2)
scripts/ubuntu-table (+13/-4)
snap-supported.txt (+9/-0)
Conflict in active/CVE-2021-3121
Reviewer Review Type Date Requested Status
Eduardo Barretto Needs Fixing
Review via email: mp+405366@code.launchpad.net

Description of the change

This brings in most of the changes to allow to properly track CVEs in per-customer specific subprojects. In testing these changes, please also ensure you check out the customer-ppa-tracking-2 branch in the subprojects repo and your ubuntu-security-tools repo checkout as well.

To post a comment you must log in.
Revision history for this message
Eduardo Barretto (ebarretto) wrote :

The overall of the changes looks good to me, but I do have some comments/doubts:

1. Python2/3 issue:
 def load_external_subproject_cve_data(cve, data, srcmap, code, msg):
     cve_id = os.path.basename(cve)
     for f in glob.glob(os.path.join(subprojects_dir, "**", cve_id),
                        recursive=True):

Python 2 glob doesn't have the recursive argument, so it fails.

2. Leftover from previous code:

$ grep -r find_subprojects
scripts/report-released-packages: srcmap = source_map.load(releases=releases, subprojects=cve_lib.find_subprojects(), skip_eol_releases=False)
scripts/report-released-packages: srcmap = source_map.load(subprojects=cve_lib.find_subprojects())
scripts/report-released-packages:table = cve_lib.load_all(cves, uems, rcves, subprojects=cve_lib.find_subprojects())

@Paulo will need to fix the same in ceviche ($UST/utilities/ceviche)

3. Also I see that in the customer-ppa-tracking git tree we will have esm-apps/trusty. Is this going to be in the UCT as well or will it be all trusty/esm in UCT? Just wanted to know, in case we publish the trusty/esm USNs soon, then the data for esm-apps/trusty on customer-ppa-tracking could eventually be removed.

4. You might want to check as well the kpis (push-esm-metrics.sh) as it uses the script mentioned above.

5. Do we need the release_names dict or should we use the subprojects structure instead (as it has the name for each release)? If we do this, I believe we will need to fix the wiki on ReleaseCycle tasks.

6. Awesome work :) It indeed looks better now!

review: Needs Fixing
Revision history for this message
Alex Murray (alexmurray) wrote :

Thanks @ebarretto - 1 is addressed by https://git.launchpad.net/~alexmurray/ubuntu-cve-tracker/commit/?id=54a1cfc84cc8ea03ce8b8ff0932e162103c4ef0f and 2 in https://git.launchpad.net/~alexmurray/ubuntu-cve-tracker/commit/?id=34605c0a6cf228e32e94ca186912f4b0d0e2b374 plus https://code.launchpad.net/~alexmurray/ubuntu-security-tools/+git/ubuntu-security-tools/+merge/405431 for UST.

For 3 - I think either we keep all of esm-apps in subprojects or none of it - so for now I am keeping esm-apps/trusty there but we can revise later if/when needed.

4 - push-esm-metrics appears to still function but since you wrote it I would be grateful if you could check the output is still as expected.

5 - I was trying to keep the number of changes limited here but am happy to refactor that in the future as I agree, it would be good to keep as much of the release specific info bits in the subprojects{} dict as possible. We can still generate releases_names, release_stamps etc from this to keep API compatibility though if we don't feel like refactoring everything else in UCT etc too.

Revision history for this message
Eduardo Barretto (ebarretto) wrote :

Hi Alex,

> Thanks @ebarretto - 1 is addressed by
> https://git.launchpad.net/~alexmurray/ubuntu-cve-
> tracker/commit/?id=54a1cfc84cc8ea03ce8b8ff0932e162103c4ef0f and 2 in
> https://git.launchpad.net/~alexmurray/ubuntu-cve-
> tracker/commit/?id=34605c0a6cf228e32e94ca186912f4b0d0e2b374 plus
> https://code.launchpad.net/~alexmurray/ubuntu-security-tools/+git/ubuntu-
> security-tools/+merge/405431 for UST.
>

I think there's still an issue, I get a infinite loop in the find_matching_files when running the report-released-packages.

> For 3 - I think either we keep all of esm-apps in subprojects or none of it -
> so for now I am keeping esm-apps/trusty there but we can revise later if/when
> needed.
>

Sure, that's cool by me :)

> 4 - push-esm-metrics appears to still function but since you wrote it I would
> be grateful if you could check the output is still as expected.
>

Yes, I can certainly take a look on that, but the infinite loop needs to be figured out first.

> 5 - I was trying to keep the number of changes limited here but am happy to
> refactor that in the future as I agree, it would be good to keep as much of
> the release specific info bits in the subprojects{} dict as possible. We can
> still generate releases_names, release_stamps etc from this to keep API
> compatibility though if we don't feel like refactoring everything else in UCT
> etc too.

That's fine by me as-is, I was just wondering :)

review: Needs Fixing
Revision history for this message
Alex Murray (alexmurray) wrote :

I can't reproduce the infinite loop, although I am on hirsute so python3 only - report-released-packages takes nearly 10 minutes to run for me so perhaps you just need to wait a bit longer?

Revision history for this message
Alex Murray (alexmurray) wrote :

With the latest commits added, in particular https://git.launchpad.net/~alexmurray/ubuntu-cve-tracker/commit/?id=c3f4fe8a56cae8f74dfb0245f16f67ec07c0726d and then https://git.launchpad.net/~alexmurray/ubuntu-cve-tracker/commit/?id=984b7497fadda6c1c2d1832ac385ea3f217cf9a7 report-released-packages now runs in ~40s - the same as on current git master for me.

Is anyone else interested in trying to review or test this as I would really like to try and land it soon if possible...

Revision history for this message
Alex Murray (alexmurray) wrote :

Since we are going to have to create a lot of new CVE subproject files and amend existing ones in UCT, I created a script to try and do this automatically based on the output of check-syntax - see https://git.launchpad.net/~alexmurray/ubuntu-cve-tracker/commit/?id=4a72c201188b03fad39f6d3b00edb5909fb8b42d

Revision history for this message
Steve Beattie (sbeattie) wrote :

Just poking around to see if cve_need_retire was actually correctly recommending that active/CVE-2021-39209 (glpi) should be retired or not, when doing `umt search glpi` I get the following traceback:

  umt search glpi
  Running search command.

  Ubuntu packages:

  Traceback (most recent call last):
    File "/home/steve/git/ubuntu-security-tools/build-tools/umt", line 5078, in <module>
      commands[cmd]()
    File "/home/steve/git/ubuntu-security-tools/build-tools/umt", line 2061, in cmd_search
      srcmap = source_map.load_ppa()
  AttributeError: module 'source_map' has no attribute 'load_ppa'

(Also, as an aside, I know it's painful to work with/rebase/refactor such a large commit, but the "[WIP]" as the only comment does not make reviewing easy.)

Revision history for this message
Alex Murray (alexmurray) wrote :

  AttributeError: module 'source_map' has no attribute 'load_ppa'

You need the customer-ppa-tracking-2 branch of ubuntu-security-tools as well - sorry I thought I had mentioned this in the PR description.

Apologies on the one-big WIP commit...

Revision history for this message
Steve Beattie (sbeattie) wrote :

I think there are a couple of reasons to keep the esm packages in the main repo:

1. given that for xenial and newer esm-infra + esm-apps covers 99% of the archive, having to have supported lists that are essentially the contents of apt's Sources for those releases, just broken apart by the main+restricted vs universe+multiverse split, does not seem great.

2. It's expected, I guess, that we'll publish ESM status to the web cve tracker. (We already do, for ESM infra; though the web representation doesn't make it clear where things are fixed in esm-infra versus the ubuntu archive.

For the custom ppas, the model is I think different. It's usually a specific set of packages that may or may not have a direct relation to what's in the Ubuntu archive, both in versions shipped as well as entriely new sources. I'm not sure how we're going to surface both status and update notifications to these customers -- *maybe* it makes to do it through the existing web site, but maybe not, since some of the ppas are not generally available products available to anyone, and also some partners do not want any information about it to be publicly visible at all.

Revision history for this message
Steve Beattie (sbeattie) wrote :

Okay, attempting to use this branch for CVE triage, I found one issue. I was looking at CVE-2021-41617 which is against openssh. Our boilerplate includes both openssh and openssh-ssh1; however the added snap entry was only added for snap_openssh and not snap_openssh-ssh1.

Revision history for this message
Alex Murray (alexmurray) wrote :

Re 1. - the reason I did the lists is so that we can have exceptions - ie we have kafka in esm-apps/bionic - but it is not in either main/universe etc - so this was the easiest way to accomodate this - but if we can think of another solution I am not wedded to the current one.

Re 2. - I would love to have all the esm-apps bits in UCT proper rather than the subprojects repo but that involves a call on making that all public - I don't want this work help up by that (ie public release of esm-apps) so this also felt like the easiest solution.

For the custom PPAs - I assumed we would publish OVAL for these somehow and that would be how customers could know the status but 🤷..?

Finally for the snap case - that is interesting indeed since openssh is not even listed in the snap-supported.txt so that is clearly a bug. I'll see if I can sort that out.

Revision history for this message
Alex Murray (alexmurray) wrote :
Revision history for this message
Alex Murray (alexmurray) wrote :

No further feedback since the last 12 days... will give this one more day for any last minute concerns otherwise will merge it tomorrow.

Revision history for this message
Steve Beattie (sbeattie) wrote :

On Tue, Oct 12, 2021 at 03:35:03AM -0000, Alex Murray wrote:
> No further feedback since the last 12 days... will give this one more
> day for any last minute concerns otherwise will merge it tomorrow.

I'm sorry, every time I've tried to look at these changes in the
30-60 minute chunks of time I get to allocate for these things, I get
overwhelmed with the large number of changes with no explanation as
to how this is all supposed to work or context for why each change
is being made.

Some questions I have:

  (1) what is the plan to deal with:

      $ ./scripts/check-syntax 2>&1 | wc -l
      34625

  (2) having scripts/pkg_status show all the subprojects is not going
      to make people who work solely on the distro happy, and I can't
      even get it to display without wrapping on my laptop without
      going to an unreadably small font.

The triage process I did prior to the last set of changes generally
worked okay.

I think one of the things that makes (1) crop up is that we have two
different types of PPAs:

  1. per-customer ppas, where we have a known (but may change over time)
     set of packages included in the ppa. These either supersede the
     archive version or are something that is not packaged in the
     archive at all (for that release or all releases, though the latter
     is to be avoided, I believe). The set of supported packages is
     precisely the source packages in the ppa.

  2. The ESM style ppas, where the set of supported things is the union
     of the ubuntu archive and the ppa for that release. Something is
     vulnerable in the primary archive and remains unfixed in the
     primary archive but gets fixed and added to the ESM ppa.

Because the latter style encompass essentially the whole archive,
it means duplicating status in both places, for all ~10k active CVEs,
where for the majority of the items the state will be the same.

What is the workflow for retiring individual CVEs from the ppa tracker?
Or are they eternally additive?

Also in that repo, what is the git/ subproject and how are the entries
in it supposed to map to the relevant upstream repo?

--
Steve Beattie
<email address hidden>

Revision history for this message
Steve Beattie (sbeattie) wrote :

At the very least, okay to merge/cherry-pick:

  f2bea367e3 ("release-cycle-new-overlay.py: Port to python3")

--
Steve Beattie
<email address hidden>

Revision history for this message
Alex Murray (alexmurray) wrote :

Thanks for the feedback Steve - I have tried a couple times to break apart some of the bigger commits in this set to try and make it a bit easier to review, but couldn't find a good logical way to do it.

Recall part of this work is also to implement the new RFC format for CVE files - so things like have a release called 'ubuntu/bionic' is to try and get part of the way there for that. Also I want to try and make the standard 'releases' like say 'bionic' be on the same level as the customer PPA 'releases' so hence why these are more explicit now with the big 'subprojects' dict.

As for the specific questions:

1) So far I haven't included the changes to fix all the check-syntax issues exactly because I wanted to try and keep this easier to review. The plan to deal with those is the new `check-syntax-fixup` script - it should do most of the work to resolve those automatically.

2) Regarding the 'show all releases by default' behaviour - it is not clear to me who is responsible for patching the things in the customer PPAs - so I want to surface them to everyone so we can know what we haven't patched. Once we figure out who is responsible to patch them, then we can perhaps not show them by default and add flags so they can be seen (or perhaps add flags to suppress them etc). The other thing to note, is if you don't want to see them at the moment you can just remove the subprojects/ symlink in UCT and then UCT will be entirely ignorant of them. So if you aren't patching any subprojects that is an easy way out at the moment if the distro team specifically wants to ignore these.

Regarding the different workflows, again I think that would be up to each team/person responsible to figure out. I don't think it is reasonable for this work to be blocked just because we haven't figured out all the workflows. Instead I suggest this gets merged and then we can adapt it over time as we determine how it should all work in practice. I think it is really important we at least get this stuff into UCT now so we start getting the visibility on these PPAs and we can then progress with the other parts of this project (ie the monitoring parts etc).

Finally, the git part is me trying to get rid of the current implicit git stuff added in a previous commit (10ec2ccf30f276b5fc46397e15670d55c029d95d and 4ba6a5e8c5c4a585ff5e2f764f90c485d2322c99) - I want to try and get all these 'projects' to be described explicitly as separate subprojects rather than the adhoc handling we had previously.

Revision history for this message
Steve Beattie (sbeattie) wrote :

On Tue, Oct 12, 2021 at 06:01:34AM -0000, Alex Murray wrote:
> Finally, the git part is me trying to get rid of
> the current implicit git stuff added in a previous
> commit (10ec2ccf30f276b5fc46397e15670d55c029d95d and
> 4ba6a5e8c5c4a585ff5e2f764f90c485d2322c99) - I want to try and get all
> these 'projects' to be described explicitly as separate subprojects
> rather than the adhoc handling we had previously.

Are there any prior code changes in the MR required to land:

  a2084d6eca ("CVE-2021-3121: Remove git/github entry as we can track this in subprojects/")

and the associated subproject creation, or can we just cherrypick that?

I ask, because in looking at that commit I ended up looking at that
CVE and retriaged hirsute and impish's statuses, and I also want
to use it as an example CVE of how how wewould go about resolving
golang/rust vulnerabiltiies in the archive.

Thanks.

--
Steve Beattie
<email address hidden>

Revision history for this message
Steve Beattie (sbeattie) wrote :

On Tue, Oct 12, 2021 at 06:21:17AM -0000, Steve Beattie wrote:
> On Tue, Oct 12, 2021 at 06:01:34AM -0000, Alex Murray wrote:
> > Finally, the git part is me trying to get rid of
> > the current implicit git stuff added in a previous
> > commit (10ec2ccf30f276b5fc46397e15670d55c029d95d and
> > 4ba6a5e8c5c4a585ff5e2f764f90c485d2322c99) - I want to try and get all
> > these 'projects' to be described explicitly as separate subprojects
> > rather than the adhoc handling we had previously.
>
> Are there any prior code changes in the MR required to land:
>
> a2084d6eca ("CVE-2021-3121: Remove git/github entry as we can track this in subprojects/")
>
> and the associated subproject creation, or can we just cherrypick that?
>
> I ask, because in looking at that commit I ended up looking at that
> CVE and retriaged hirsute and impish's statuses, and I also want
> to use it as an example CVE of how how wewould go about resolving
> golang/rust vulnerabiltiies in the archive.

To clarify, in re-triaging hirsute and impish's state for that CVE,
I've pretty much guaranteed a merge conflict on it, and am wondering
if we can address it now rather than later.

--
Steve Beattie
<email address hidden>

Revision history for this message
Alex Murray (alexmurray) wrote :

I think it should be fine to take that - I think it serves more as an example at the moment anyway than anything of substantive value (ie no-one is looking at it or monitoring it so if it breaks I doubt it will be noticed).

Revision history for this message
Steve Beattie (sbeattie) wrote :

On Tue, Oct 12, 2021 at 06:33:28AM -0000, Alex Murray wrote:
> I think it should be fine to take that - I think it serves more as
> an example at the moment anyway than anything of substantive value
> (ie no-one is looking at it or monitoring it so if it breaks I doubt
> it will be noticed).

Thanks, cherry-picked from this merge proposal:

  a2084d6eca ("CVE-2021-3121: Remove git/github entry as we can track this in subprojects/")

and

  c832faf ("Add git/github subproject")

from the subproject merge branch, and pushed both.

--
Steve Beattie
<email address hidden>

Revision history for this message
Alex Murray (alexmurray) wrote :

re (2) from earlier - I just made a change to ubuntu-table so it seeds it's releases list from release_list in ~/.ubuntu-security-tools.conf by default - rather than using all_releases from cve_lib.py - so that the displayed releases matches the general expectation.

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/README b/README
2index 81303b0..8d36f3f 100644
3--- a/README
4+++ b/README
5@@ -147,7 +147,7 @@ for any name changes which process_cves didn't catch.
6
7 2. for each release, assign a status of (after the release_<source-package>
8 line): 'DNE', 'ignored', 'not-affected', 'needs-triage', 'needed', 'active',
9-'deferred', 'pending', 'released', 'released-esm'
10+'deferred', 'pending', 'released'
11
12 3. fill in any extra fields as needed (eg Notes, references to patches,
13 Assigned-to, Discovered-by, etc). Notes should be formatted as a nick,
14@@ -345,14 +345,6 @@ For a given CVE, the package and release with status is encoded as:
15 used when a non-Ubuntu contributed sync from Debian fixes the
16 issue).
17
18- released-esm The package (for the given release) was vulnerable, but
19- an update has been uploaded and published in the ESM PPA.
20- The "version" of such package will have a suffix, such as
21- +esmN or ~esmN, indicating that this version is available
22- only via ESM. The CVE file will only be retired when the
23- version listed in released-esm is also published in the
24- -security pocket.
25-
26
27 CVSS
28 ----
29diff --git a/README.linux b/README.linux
30index 4e49121..5a4d90b 100644
31--- a/README.linux
32+++ b/README.linux
33@@ -11,62 +11,4 @@ next LTS backprt kernel is available. For example, now that linux-lts-trusty
34 is available, linux-lts-quantal and linux-lts-saucy no longer receive official
35 support.
36
37-Product kernels
38----------------
39-Product kernels are not shipped as part of the archive but instead shipped as
40-part of some other distribution mechanism, such as the device tarball on
41-Ubuntu Touch or a kernel snap on Snappy.
42-
43-Because product kernels are not necessarily tied to a release and because the
44-source package does not exist in the Ubuntu archive, the normal
45-'<release>_<source package>' nomencalture doesn't apply. Instead, simply use
46-'product_linux-<product name>' for all of the product kernels. For example:
47-
48-Product | Device | UCT | Git
49------------------------------------------------------------------------------
50-krillin | BQ aquarius-E4.5 | product_linux-krillin | https://github.com/bq/aquaris-E4.5
51-vegetahd | BQ aquarious-E5 | product_linux-vegetahd | https://github.com/bq/aquaris-E5
52-arale | Meizu OSC | product_linux-arale | https://github.com/meizuosc/m75
53-
54-Git trees are currently also listed on:
55-https://wiki.ubuntu.com/Touch/Devices
56-
57-In this manner, product kernel are not tied to a particular release yet are
58-still differentiated.
59-
60--- Adding new product kernels
61-
62-If the product name is 'foo':
63-1. add the following to 00boilerplate.linux:
64- Patches_linux-foo:
65- product_linux-foo: needs-triage
66-2. update 'supported_products' in scripts/cve_lib.py to include 'linux-foo' along
67- with its git tree and LP project to file bugs against. Eg:
68- supported_products = {...,
69- 'linux-foo': ('http://git.url/...',
70- 'https://launchpad.net/project...'),
71- }
72-
73-With the above:
74- * check-syntax will verify product kernels
75- * active_edit can create/update kernels from boilerplate or via '-p linux-foo'
76- * html_export.py will export html relevant for a product kernel
77- * sync-bugs.kernel.py will sync to the LP project
78- - TODO: cve_lib.supported_products needs to have actual project urls to sync
79- against and then the logic to sync to these instead of against the Ubuntu
80- project
81-
82-In this manner, the CVEs themselves work just like any other CVEs for a
83-package, except Ubuntu releases and 'upstream' are omitted. Eg:
84-
85-Patches_linux-krillin:
86-product_linux-krillin: needs-triage
87-
88-Patches_linux-vegetahd:
89- break-fix: - 956421fbb74c3a6261903f3836c0740187cf038b
90-product_linux-vegetahd: pending
91-
92-Patches_linux-arale:
93- break-fix: ce07d891a0891d3c0d0c2d73d577490486b809e1 e0c9c0afd2fc958ffa34b697972721d81df8a56f
94-product_linux-arale: released (1.2.3.4)
95
96diff --git a/active/CVE-2012-4542 b/active/CVE-2012-4542
97index e55fd67..072b08e 100644
98--- a/active/CVE-2012-4542
99+++ b/active/CVE-2012-4542
100@@ -1001,12 +1001,6 @@ groovy_linux-euclid: DNE
101 hirsute_linux-euclid: DNE
102 devel_linux-euclid: DNE
103
104-Patches_linux-krillin:
105-product_linux-krillin: ignored (was needs-triage now end-of-life)
106-
107-Patches_linux-vegetahd:
108-product_linux-vegetahd: ignored (was needs-triage now end-of-life)
109-
110 Patches_linux-oem:
111 upstream_linux-oem: needs-triage
112 precise/esm_linux-oem: DNE
113diff --git a/active/CVE-2013-7445 b/active/CVE-2013-7445
114index 154e666..67d816c 100644
115--- a/active/CVE-2013-7445
116+++ b/active/CVE-2013-7445
117@@ -533,12 +533,6 @@ groovy_linux-lts-vivid: DNE
118 hirsute_linux-lts-vivid: DNE
119 devel_linux-lts-vivid: DNE
120
121-Patches_linux-krillin:
122-product_linux-krillin: ignored (end-of-life)
123-
124-Patches_linux-vegetahd:
125-product_linux-vegetahd: ignored (end-of-life)
126-
127 Patches_linux-lts-wily:
128 upstream_linux-lts-wily: needs-triage
129 precise_linux-lts-wily: DNE
130diff --git a/active/CVE-2015-8553 b/active/CVE-2015-8553
131index f4d3197..9abc59e 100644
132--- a/active/CVE-2015-8553
133+++ b/active/CVE-2015-8553
134@@ -538,12 +538,6 @@ groovy_linux-lts-wily: DNE
135 hirsute_linux-lts-wily: DNE
136 devel_linux-lts-wily: DNE
137
138-Patches_linux-krillin:
139-product_linux-krillin: ignored (was needed now end-of-life)
140-
141-Patches_linux-vegetahd:
142-product_linux-vegetahd: ignored (was needed now end-of-life)
143-
144 Patches_linux-lts-xenial:
145 upstream_linux-lts-xenial: needed
146 precise_linux-lts-xenial: DNE
147diff --git a/active/CVE-2016-10723 b/active/CVE-2016-10723
148index cf42ee9..a9a3197 100644
149--- a/active/CVE-2016-10723
150+++ b/active/CVE-2016-10723
151@@ -223,12 +223,6 @@ groovy_linux-lts-wily: DNE
152 hirsute_linux-lts-wily: DNE
153 devel_linux-lts-wily: DNE
154
155-Patches_linux-krillin:
156-product_linux-krillin: ignored (was needs-triage now end-of-life)
157-
158-Patches_linux-vegetahd:
159-product_linux-vegetahd: ignored (was needs-triage now end-of-life)
160-
161 Patches_linux-lts-xenial:
162 upstream_linux-lts-xenial: released (4.19~rc1)
163 precise/esm_linux-lts-xenial: DNE
164diff --git a/active/CVE-2016-2853 b/active/CVE-2016-2853
165index 0f5f6a1..7a2b924 100644
166--- a/active/CVE-2016-2853
167+++ b/active/CVE-2016-2853
168@@ -490,12 +490,6 @@ groovy_linux-lts-wily: DNE
169 hirsute_linux-lts-wily: DNE
170 devel_linux-lts-wily: DNE
171
172-Patches_linux-krillin:
173-product_linux-krillin: ignored (was needs-triage now end-of-life)
174-
175-Patches_linux-vegetahd:
176-product_linux-vegetahd: ignored (was needs-triage now end-of-life)
177-
178 Patches_linux-lts-xenial:
179 upstream_linux-lts-xenial: needs-triage
180 precise_linux-lts-xenial: DNE
181diff --git a/active/CVE-2016-2854 b/active/CVE-2016-2854
182index 41819b0..d20fb61 100644
183--- a/active/CVE-2016-2854
184+++ b/active/CVE-2016-2854
185@@ -489,12 +489,6 @@ groovy_linux-lts-wily: DNE
186 hirsute_linux-lts-wily: DNE
187 devel_linux-lts-wily: DNE
188
189-Patches_linux-krillin:
190-product_linux-krillin: ignored (was needs-triage now end-of-life)
191-
192-Patches_linux-vegetahd:
193-product_linux-vegetahd: ignored (was needs-triage now end-of-life)
194-
195 Patches_linux-lts-xenial:
196 upstream_linux-lts-xenial: needs-triage
197 precise_linux-lts-xenial: DNE
198diff --git a/active/CVE-2016-8660 b/active/CVE-2016-8660
199index 585d39a..effb0c5 100644
200--- a/active/CVE-2016-8660
201+++ b/active/CVE-2016-8660
202@@ -470,12 +470,6 @@ groovy_linux-lts-wily: DNE
203 hirsute_linux-lts-wily: DNE
204 devel_linux-lts-wily: DNE
205
206-Patches_linux-krillin:
207-product_linux-krillin: not-affected
208-
209-Patches_linux-vegetahd:
210-product_linux-vegetahd: not-affected
211-
212 Patches_linux-lts-xenial:
213 upstream_linux-lts-xenial: needed
214 precise_linux-lts-xenial: DNE
215diff --git a/active/CVE-2017-0537 b/active/CVE-2017-0537
216index 20aad0d..49cff09 100644
217--- a/active/CVE-2017-0537
218+++ b/active/CVE-2017-0537
219@@ -471,12 +471,6 @@ groovy_linux-lts-wily: DNE
220 hirsute_linux-lts-wily: DNE
221 devel_linux-lts-wily: DNE
222
223-Patches_linux-krillin:
224-product_linux-krillin: not-affected
225-
226-Patches_linux-vegetahd:
227-product_linux-vegetahd: not-affected
228-
229 Patches_linux-lts-xenial:
230 upstream_linux-lts-xenial: needed
231 precise_linux-lts-xenial: DNE
232diff --git a/active/CVE-2017-10911 b/active/CVE-2017-10911
233index 74a39da..a951332 100644
234--- a/active/CVE-2017-10911
235+++ b/active/CVE-2017-10911
236@@ -499,12 +499,6 @@ groovy_linux-lts-wily: DNE
237 hirsute_linux-lts-wily: DNE
238 devel_linux-lts-wily: DNE
239
240-Patches_linux-krillin:
241-product_linux-krillin: ignored (was needed now end-of-life)
242-
243-Patches_linux-vegetahd:
244-product_linux-vegetahd: ignored (was needed now end-of-life)
245-
246 Patches_linux-lts-xenial:
247 upstream_linux-lts-xenial: released (4.12~rc7)
248 precise/esm_linux-lts-xenial: DNE
249diff --git a/active/CVE-2017-13165 b/active/CVE-2017-13165
250index 352f54f..bf26ee8 100644
251--- a/active/CVE-2017-13165
252+++ b/active/CVE-2017-13165
253@@ -384,12 +384,6 @@ groovy_linux-lts-wily: DNE
254 hirsute_linux-lts-wily: DNE
255 devel_linux-lts-wily: DNE
256
257-Patches_linux-krillin:
258-product_linux-krillin: ignored (was needed now end-of-life)
259-
260-Patches_linux-vegetahd:
261-product_linux-vegetahd: ignored (was needed now end-of-life)
262-
263 Patches_linux-lts-xenial:
264 upstream_linux-lts-xenial: needed
265 precise/esm_linux-lts-xenial: DNE
266diff --git a/active/CVE-2017-13693 b/active/CVE-2017-13693
267index 9ace9f4..e3e963d 100644
268--- a/active/CVE-2017-13693
269+++ b/active/CVE-2017-13693
270@@ -405,12 +405,6 @@ groovy_linux-lts-wily: DNE
271 hirsute_linux-lts-wily: DNE
272 devel_linux-lts-wily: DNE
273
274-Patches_linux-krillin:
275-product_linux-krillin: ignored (was needs-triage now end-of-life)
276-
277-Patches_linux-vegetahd:
278-product_linux-vegetahd: ignored (was needs-triage now end-of-life)
279-
280 Patches_linux-lts-xenial:
281 upstream_linux-lts-xenial: needs-triage
282 precise/esm_linux-lts-xenial: DNE
283diff --git a/active/CVE-2017-13694 b/active/CVE-2017-13694
284index e84b13e..350e742 100644
285--- a/active/CVE-2017-13694
286+++ b/active/CVE-2017-13694
287@@ -407,12 +407,6 @@ groovy_linux-lts-wily: DNE
288 hirsute_linux-lts-wily: DNE
289 devel_linux-lts-wily: DNE
290
291-Patches_linux-krillin:
292-product_linux-krillin: ignored (was needs-triage now end-of-life)
293-
294-Patches_linux-vegetahd:
295-product_linux-vegetahd: ignored (was needs-triage now end-of-life)
296-
297 Patches_linux-lts-xenial:
298 upstream_linux-lts-xenial: needs-triage
299 precise/esm_linux-lts-xenial: DNE
300diff --git a/active/CVE-2018-1121 b/active/CVE-2018-1121
301index dd84fb1..d337f67 100644
302--- a/active/CVE-2018-1121
303+++ b/active/CVE-2018-1121
304@@ -218,12 +218,6 @@ groovy_linux-lts-wily: DNE
305 hirsute_linux-lts-wily: DNE
306 devel_linux-lts-wily: DNE
307
308-Patches_linux-krillin:
309-product_linux-krillin: ignored (was needs-triage now end-of-life)
310-
311-Patches_linux-vegetahd:
312-product_linux-vegetahd: ignored (was needs-triage now end-of-life)
313-
314 Patches_linux-lts-xenial:
315 upstream_linux-lts-xenial: needs-triage
316 precise/esm_linux-lts-xenial: DNE
317diff --git a/active/CVE-2018-3639 b/active/CVE-2018-3639
318index 197a573..d4ab41f 100644
319--- a/active/CVE-2018-3639
320+++ b/active/CVE-2018-3639
321@@ -238,12 +238,6 @@ groovy_linux-lts-wily: DNE
322 hirsute_linux-lts-wily: DNE
323 devel_linux-lts-wily: DNE
324
325-Patches_linux-krillin:
326-product_linux-krillin: ignored (was needs-triage now end-of-life)
327-
328-Patches_linux-vegetahd:
329-product_linux-vegetahd: ignored (was needs-triage now end-of-life)
330-
331 Patches_linux-lts-xenial:
332 upstream_linux-lts-xenial: released (4.17~rc7)
333 precise/esm_linux-lts-xenial: DNE
334diff --git a/active/CVE-2021-3121 b/active/CVE-2021-3121
335index c21836a..9c70235 100644
336--- a/active/CVE-2021-3121
337+++ b/active/CVE-2021-3121
338@@ -36,5 +36,11 @@ xenial_golang-gogoprotobuf: ignored (end of standard support, was needs-triage)
339 bionic_golang-gogoprotobuf: needs-triage
340 focal_golang-gogoprotobuf: needs-triage
341 groovy_golang-gogoprotobuf: ignored (reached end-of-life)
342+<<<<<<< active/CVE-2021-3121
343 hirsute_golang-gogoprotobuf: released (1.3.2-1)
344 devel_golang-gogoprotobuf: released (1.3.2-1)
345+=======
346+hirsute_golang-gogoprotobuf: needs-triage
347+devel_golang-gogoprotobuf: needs-triage
348+
349+>>>>>>> active/CVE-2021-3121
350diff --git a/active/CVE-2021-3155 b/active/CVE-2021-3155
351index bb3b429..18f2c0e 100644
352--- a/active/CVE-2021-3155
353+++ b/active/CVE-2021-3155
354@@ -21,6 +21,7 @@ CVSS:
355 Patches_snapd:
356 upstream: https://github.com/snapcore/snapd/pull/9841
357 upstream: https://github.com/snapcore/snapd/commit/6bcaeeccd16ed8298a301dd92f6907f88c24cc85
358+upstream_snapd: needs-triage
359 precise/esm_snapd: DNE
360 trusty_snapd: DNE
361 trusty/esm_snapd: DNE
362diff --git a/ignored/CVE-2015-2877 b/ignored/CVE-2015-2877
363index d788fed..40fa337 100644
364--- a/ignored/CVE-2015-2877
365+++ b/ignored/CVE-2015-2877
366@@ -455,9 +455,6 @@ bionic_linux-lts-vivid: DNE
367 cosmic_linux-lts-vivid: DNE
368 devel_linux-lts-vivid: DNE
369
370-Patches_linux-krillin:
371-product_linux-krillin: ignored (was needs-triage now end-of-life)
372-
373 Patches_linux-lts-wily:
374 upstream_linux-lts-wily: needs-triage
375 precise_linux-lts-wily: DNE
376@@ -655,9 +652,6 @@ bionic_linux-euclid: DNE
377 cosmic_linux-euclid: DNE
378 devel_linux-euclid: DNE
379
380-Patches_linux-vegetahd:
381-product_linux-vegetahd: ignored (was needs-triage now end-of-life)
382-
383 Patches_linux-oem:
384 upstream_linux-oem: needs-triage
385 precise/esm_linux-oem: DNE
386diff --git a/ignored/CVE-2015-6666 b/ignored/CVE-2015-6666
387index 7c80b51..1289b0b 100644
388--- a/ignored/CVE-2015-6666
389+++ b/ignored/CVE-2015-6666
390@@ -203,12 +203,6 @@ trusty/esm_linux-lts-vivid: DNE (trusty was not-affected [CVE rejected) (pending
391 vivid_linux-lts-vivid: DNE
392 devel_linux-lts-vivid: DNE
393
394-Patches_linux-krillin:
395-product_linux-krillin: not-affected
396-
397-Patches_linux-vegetahd:
398-product_linux-vegetahd: not-affected
399-
400 Patches_linux-2.6:
401 upstream_linux-2.6: released (4.2~rc8)
402 precise_linux-2.6: DNE
403diff --git a/ignored/CVE-2017-0605 b/ignored/CVE-2017-0605
404index 1460b19..f1749b4 100644
405--- a/ignored/CVE-2017-0605
406+++ b/ignored/CVE-2017-0605
407@@ -309,12 +309,6 @@ yakkety_linux-lts-wily: DNE
408 zesty_linux-lts-wily: DNE
409 devel_linux-lts-wily: DNE
410
411-Patches_linux-krillin:
412-product_linux-krillin: ignored (CVE REJECTED)
413-
414-Patches_linux-vegetahd:
415-product_linux-vegetahd: ignored (CVE REJECTED)
416-
417 Patches_linux-lts-xenial:
418 upstream_linux-lts-xenial: released (4.12~rc1)
419 precise_linux-lts-xenial: DNE
420diff --git a/ignored/CVE-2017-13169 b/ignored/CVE-2017-13169
421index 375ce37..2de4a8f 100644
422--- a/ignored/CVE-2017-13169
423+++ b/ignored/CVE-2017-13169
424@@ -231,12 +231,6 @@ zesty_linux-lts-wily: DNE
425 artful_linux-lts-wily: DNE
426 devel_linux-lts-wily: DNE
427
428-Patches_linux-krillin:
429-product_linux-krillin: not-affected (not kernel code)
430-
431-Patches_linux-vegetahd:
432-product_linux-vegetahd: not-affected (not kernel code)
433-
434 Patches_linux-lts-xenial:
435 upstream_linux-lts-xenial: not-affected (not kernel code)
436 precise/esm_linux-lts-xenial: DNE
437diff --git a/retired/CVE-2006-3635 b/retired/CVE-2006-3635
438index e476583..9dc43e1 100644
439--- a/retired/CVE-2006-3635
440+++ b/retired/CVE-2006-3635
441@@ -257,12 +257,6 @@ zesty_linux-lts-wily: DNE
442 artful_linux-lts-wily: DNE
443 devel_linux-lts-wily: DNE
444
445-Patches_linux-krillin:
446-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
447-
448-Patches_linux-vegetahd:
449-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
450-
451 Patches_linux-lts-xenial:
452 upstream_linux-lts-xenial: released (2.6.26~rc5)
453 precise/esm_linux-lts-xenial: DNE
454diff --git a/retired/CVE-2006-5331 b/retired/CVE-2006-5331
455index 1610adc..322baf8 100644
456--- a/retired/CVE-2006-5331
457+++ b/retired/CVE-2006-5331
458@@ -237,12 +237,6 @@ zesty_linux-lts-wily: DNE
459 artful_linux-lts-wily: DNE
460 devel_linux-lts-wily: DNE
461
462-Patches_linux-krillin:
463-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
464-
465-Patches_linux-vegetahd:
466-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
467-
468 Patches_linux-lts-xenial:
469 upstream_linux-lts-xenial: released (2.6.19~rc3)
470 precise/esm_linux-lts-xenial: DNE
471diff --git a/retired/CVE-2007-3732 b/retired/CVE-2007-3732
472index 9dfffb0..f7b1af1 100644
473--- a/retired/CVE-2007-3732
474+++ b/retired/CVE-2007-3732
475@@ -258,12 +258,6 @@ wily_linux-lts-wily: DNE
476 xenial_linux-lts-wily: DNE
477 devel_linux-lts-wily: DNE
478
479-Patches_linux-krillin:
480-product_linux-krillin: not-affected (1.0)
481-
482-Patches_linux-vegetahd:
483-product_linux-vegetahd: not-affected (1.0)
484-
485 Patches_linux-lts-xenial:
486 upstream_linux-lts-xenial: released (2.6.23~rc1)
487 precise_linux-lts-xenial: DNE
488diff --git a/retired/CVE-2007-6761 b/retired/CVE-2007-6761
489index 292fc92..3d3db92 100644
490--- a/retired/CVE-2007-6761
491+++ b/retired/CVE-2007-6761
492@@ -303,12 +303,6 @@ yakkety_linux-lts-wily: DNE
493 zesty_linux-lts-wily: DNE
494 devel_linux-lts-wily: DNE
495
496-Patches_linux-krillin:
497-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
498-
499-Patches_linux-vegetahd:
500-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
501-
502 Patches_linux-lts-xenial:
503 upstream_linux-lts-xenial: released (2.6.24~rc6)
504 precise_linux-lts-xenial: DNE
505diff --git a/retired/CVE-2008-2544 b/retired/CVE-2008-2544
506index f9b62dc..a05dac4 100644
507--- a/retired/CVE-2008-2544
508+++ b/retired/CVE-2008-2544
509@@ -259,12 +259,6 @@ wily_linux-lts-wily: DNE
510 xenial_linux-lts-wily: DNE
511 devel_linux-lts-wily: DNE
512
513-Patches_linux-krillin:
514-product_linux-krillin: not-affected
515-
516-Patches_linux-vegetahd:
517-product_linux-vegetahd: not-affected
518-
519 Patches_linux-lts-xenial:
520 upstream_linux-lts-xenial: needs-triage
521 precise_linux-lts-xenial: DNE
522diff --git a/retired/CVE-2008-7316 b/retired/CVE-2008-7316
523index f801766..d5c8864 100644
524--- a/retired/CVE-2008-7316
525+++ b/retired/CVE-2008-7316
526@@ -267,12 +267,6 @@ vivid/stable-phone-overlay_linux-lts-wily: DNE
527 wily_linux-lts-wily: DNE
528 devel_linux-lts-wily: DNE
529
530-Patches_linux-krillin:
531-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
532-
533-Patches_linux-vegetahd:
534-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
535-
536 Patches_linux-2.6:
537 upstream_linux-2.6: released (2.6.25~rc1)
538 precise_linux-2.6: DNE
539diff --git a/retired/CVE-2010-5328 b/retired/CVE-2010-5328
540index 457070c..3f13f01 100644
541--- a/retired/CVE-2010-5328
542+++ b/retired/CVE-2010-5328
543@@ -259,12 +259,6 @@ xenial_linux-lts-wily: DNE
544 yakkety_linux-lts-wily: DNE
545 devel_linux-lts-wily: DNE
546
547-Patches_linux-krillin:
548-product_linux-krillin: not-affected (1.0)
549-
550-Patches_linux-vegetahd:
551-product_linux-vegetahd: not-affected (1.0)
552-
553 Patches_linux-lts-xenial:
554 upstream_linux-lts-xenial: released (2.6.35~rc1)
555 precise_linux-lts-xenial: DNE
556diff --git a/retired/CVE-2010-5329 b/retired/CVE-2010-5329
557index dbfe208..57a9024 100644
558--- a/retired/CVE-2010-5329
559+++ b/retired/CVE-2010-5329
560@@ -303,12 +303,6 @@ yakkety_linux-lts-wily: DNE
561 zesty_linux-lts-wily: DNE
562 devel_linux-lts-wily: DNE
563
564-Patches_linux-krillin:
565-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
566-
567-Patches_linux-vegetahd:
568-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
569-
570 Patches_linux-lts-xenial:
571 upstream_linux-lts-xenial: released (2.6.39~rc1)
572 precise_linux-lts-xenial: DNE
573diff --git a/retired/CVE-2011-1162 b/retired/CVE-2011-1162
574index 6e5a54e..a793686 100644
575--- a/retired/CVE-2011-1162
576+++ b/retired/CVE-2011-1162
577@@ -482,12 +482,6 @@ yakkety_linux-lts-vivid: DNE
578 zesty_linux-lts-vivid: DNE
579 devel_linux-lts-vivid: DNE
580
581-Patches_linux-krillin:
582-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
583-
584-Patches_linux-vegetahd:
585-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
586-
587 Patches_linux-lts-wily:
588 upstream_linux-lts-wily: released (3.1~rc8)
589 precise_linux-lts-wily: DNE
590diff --git a/retired/CVE-2011-2203 b/retired/CVE-2011-2203
591index d92de74..ce58440 100644
592--- a/retired/CVE-2011-2203
593+++ b/retired/CVE-2011-2203
594@@ -483,12 +483,6 @@ yakkety_linux-lts-vivid: DNE
595 zesty_linux-lts-vivid: DNE
596 devel_linux-lts-vivid: DNE
597
598-Patches_linux-krillin:
599-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
600-
601-Patches_linux-vegetahd:
602-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
603-
604 Patches_linux-lts-wily:
605 upstream_linux-lts-wily: released (3.2~rc1)
606 precise_linux-lts-wily: DNE
607diff --git a/retired/CVE-2011-2494 b/retired/CVE-2011-2494
608index 9dd0225..dde1dd1 100644
609--- a/retired/CVE-2011-2494
610+++ b/retired/CVE-2011-2494
611@@ -389,12 +389,6 @@ yakkety_linux-lts-vivid: DNE
612 zesty_linux-lts-vivid: DNE
613 devel_linux-lts-vivid: DNE
614
615-Patches_linux-krillin:
616-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
617-
618-Patches_linux-vegetahd:
619-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
620-
621 Patches_linux-lts-wily:
622 upstream_linux-lts-wily: released (3.1~rc7)
623 precise_linux-lts-wily: DNE
624diff --git a/retired/CVE-2011-3347 b/retired/CVE-2011-3347
625index feb93f9..35fa103 100644
626--- a/retired/CVE-2011-3347
627+++ b/retired/CVE-2011-3347
628@@ -465,12 +465,6 @@ yakkety_linux-lts-vivid: DNE
629 zesty_linux-lts-vivid: DNE
630 devel_linux-lts-vivid: DNE
631
632-Patches_linux-krillin:
633-product_linux-krillin: not-affected (1.0)
634-
635-Patches_linux-vegetahd:
636-product_linux-vegetahd: not-affected (1.0)
637-
638 Patches_linux-lts-wily:
639 upstream_linux-lts-wily: released (3.2~rc1)
640 precise_linux-lts-wily: DNE
641diff --git a/retired/CVE-2011-4077 b/retired/CVE-2011-4077
642index 3b442d4..75dbbe2 100644
643--- a/retired/CVE-2011-4077
644+++ b/retired/CVE-2011-4077
645@@ -487,12 +487,6 @@ yakkety_linux-lts-vivid: DNE
646 zesty_linux-lts-vivid: DNE
647 devel_linux-lts-vivid: DNE
648
649-Patches_linux-krillin:
650-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
651-
652-Patches_linux-vegetahd:
653-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
654-
655 Patches_linux-lts-wily:
656 upstream_linux-lts-wily: released (3.2~rc2)
657 precise_linux-lts-wily: DNE
658diff --git a/retired/CVE-2011-4081 b/retired/CVE-2011-4081
659index 622949c..7760a2c 100644
660--- a/retired/CVE-2011-4081
661+++ b/retired/CVE-2011-4081
662@@ -486,12 +486,6 @@ yakkety_linux-lts-vivid: DNE
663 zesty_linux-lts-vivid: DNE
664 devel_linux-lts-vivid: DNE
665
666-Patches_linux-krillin:
667-product_linux-krillin: not-affected (1.0)
668-
669-Patches_linux-vegetahd:
670-product_linux-vegetahd: not-affected (1.0)
671-
672 Patches_linux-lts-wily:
673 upstream_linux-lts-wily: released (3.1)
674 precise_linux-lts-wily: DNE
675diff --git a/retired/CVE-2011-4086 b/retired/CVE-2011-4086
676index 3e3ed56..df2583d 100644
677--- a/retired/CVE-2011-4086
678+++ b/retired/CVE-2011-4086
679@@ -466,12 +466,6 @@ yakkety_linux-lts-vivid: DNE
680 zesty_linux-lts-vivid: DNE
681 devel_linux-lts-vivid: DNE
682
683-Patches_linux-krillin:
684-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
685-
686-Patches_linux-vegetahd:
687-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
688-
689 Patches_linux-lts-wily:
690 upstream_linux-lts-wily: released (3.4~rc1)
691 precise_linux-lts-wily: DNE
692diff --git a/retired/CVE-2011-4097 b/retired/CVE-2011-4097
693index bb6cb63..cbf9ca2 100644
694--- a/retired/CVE-2011-4097
695+++ b/retired/CVE-2011-4097
696@@ -380,12 +380,6 @@ yakkety_linux-lts-vivid: DNE
697 zesty_linux-lts-vivid: DNE
698 devel_linux-lts-vivid: DNE
699
700-Patches_linux-krillin:
701-product_linux-krillin: not-affected (1.0)
702-
703-Patches_linux-vegetahd:
704-product_linux-vegetahd: not-affected (1.0)
705-
706 Patches_linux-lts-wily:
707 upstream_linux-lts-wily: released (3.2~rc7)
708 precise_linux-lts-wily: DNE
709diff --git a/retired/CVE-2011-4098 b/retired/CVE-2011-4098
710index a05985e..e85f048 100644
711--- a/retired/CVE-2011-4098
712+++ b/retired/CVE-2011-4098
713@@ -450,12 +450,6 @@ yakkety_linux-lts-vivid: DNE
714 zesty_linux-lts-vivid: DNE
715 devel_linux-lts-vivid: DNE
716
717-Patches_linux-krillin:
718-product_linux-krillin: not-affected (1.0)
719-
720-Patches_linux-vegetahd:
721-product_linux-vegetahd: not-affected (1.0)
722-
723 Patches_linux-lts-wily:
724 upstream_linux-lts-wily: released (3.2~rc1)
725 precise_linux-lts-wily: DNE
726diff --git a/retired/CVE-2011-4110 b/retired/CVE-2011-4110
727index e86d447..4f3cdc2 100644
728--- a/retired/CVE-2011-4110
729+++ b/retired/CVE-2011-4110
730@@ -484,12 +484,6 @@ yakkety_linux-lts-vivid: DNE
731 zesty_linux-lts-vivid: DNE
732 devel_linux-lts-vivid: DNE
733
734-Patches_linux-krillin:
735-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
736-
737-Patches_linux-vegetahd:
738-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
739-
740 Patches_linux-lts-wily:
741 upstream_linux-lts-wily: released (3.2~rc3)
742 precise_linux-lts-wily: DNE
743diff --git a/retired/CVE-2011-4127 b/retired/CVE-2011-4127
744index 2829a09..0d111b1 100644
745--- a/retired/CVE-2011-4127
746+++ b/retired/CVE-2011-4127
747@@ -425,12 +425,6 @@ xenial_linux-lts-vivid: DNE
748 yakkety_linux-lts-vivid: DNE
749 devel_linux-lts-vivid: DNE
750
751-Patches_linux-krillin:
752-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
753-
754-Patches_linux-vegetahd:
755-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
756-
757 Patches_linux-lts-wily:
758 upstream_linux-lts-wily: released (3.3~rc1)
759 precise_linux-lts-wily: DNE
760diff --git a/retired/CVE-2011-4132 b/retired/CVE-2011-4132
761index 736507e..6a3cbd9 100644
762--- a/retired/CVE-2011-4132
763+++ b/retired/CVE-2011-4132
764@@ -485,12 +485,6 @@ yakkety_linux-lts-vivid: DNE
765 zesty_linux-lts-vivid: DNE
766 devel_linux-lts-vivid: DNE
767
768-Patches_linux-krillin:
769-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
770-
771-Patches_linux-vegetahd:
772-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
773-
774 Patches_linux-lts-wily:
775 upstream_linux-lts-wily: released (3.2~rc1)
776 precise_linux-lts-wily: DNE
777diff --git a/retired/CVE-2011-4330 b/retired/CVE-2011-4330
778index ca7421a..0ad35f6 100644
779--- a/retired/CVE-2011-4330
780+++ b/retired/CVE-2011-4330
781@@ -486,12 +486,6 @@ yakkety_linux-lts-vivid: DNE
782 zesty_linux-lts-vivid: DNE
783 devel_linux-lts-vivid: DNE
784
785-Patches_linux-krillin:
786-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
787-
788-Patches_linux-vegetahd:
789-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
790-
791 Patches_linux-lts-wily:
792 upstream_linux-lts-wily: released (3.2~rc2)
793 precise_linux-lts-wily: DNE
794diff --git a/retired/CVE-2011-4347 b/retired/CVE-2011-4347
795index 1354841..755f4b8 100644
796--- a/retired/CVE-2011-4347
797+++ b/retired/CVE-2011-4347
798@@ -418,12 +418,6 @@ yakkety_linux-lts-vivid: DNE
799 zesty_linux-lts-vivid: DNE
800 devel_linux-lts-vivid: DNE
801
802-Patches_linux-krillin:
803-product_linux-krillin: not-affected (1.0)
804-
805-Patches_linux-vegetahd:
806-product_linux-vegetahd: not-affected (1.0)
807-
808 Patches_linux-lts-wily:
809 upstream_linux-lts-wily: released (3.2)
810 precise_linux-lts-wily: DNE
811diff --git a/retired/CVE-2011-4594 b/retired/CVE-2011-4594
812index cdbb29c..e309e2b 100644
813--- a/retired/CVE-2011-4594
814+++ b/retired/CVE-2011-4594
815@@ -398,12 +398,6 @@ yakkety_linux-lts-vivid: DNE
816 zesty_linux-lts-vivid: DNE
817 devel_linux-lts-vivid: DNE
818
819-Patches_linux-krillin:
820-product_linux-krillin: not-affected (1.0)
821-
822-Patches_linux-vegetahd:
823-product_linux-vegetahd: not-affected (1.0)
824-
825 Patches_linux-lts-wily:
826 upstream_linux-lts-wily: released (3.1~rc5)
827 precise_linux-lts-wily: DNE
828diff --git a/retired/CVE-2011-4622 b/retired/CVE-2011-4622
829index ddb9845..63e9f6a 100644
830--- a/retired/CVE-2011-4622
831+++ b/retired/CVE-2011-4622
832@@ -394,12 +394,6 @@ yakkety_linux-lts-vivid: DNE
833 zesty_linux-lts-vivid: DNE
834 devel_linux-lts-vivid: DNE
835
836-Patches_linux-krillin:
837-product_linux-krillin: not-affected (1.0)
838-
839-Patches_linux-vegetahd:
840-product_linux-vegetahd: not-affected (1.0)
841-
842 Patches_linux-lts-wily:
843 upstream_linux-lts-wily: released (3.2)
844 precise_linux-lts-wily: DNE
845diff --git a/retired/CVE-2012-0038 b/retired/CVE-2012-0038
846index cc308c9..215c1f1 100644
847--- a/retired/CVE-2012-0038
848+++ b/retired/CVE-2012-0038
849@@ -482,12 +482,6 @@ yakkety_linux-lts-vivid: DNE
850 zesty_linux-lts-vivid: DNE
851 devel_linux-lts-vivid: DNE
852
853-Patches_linux-krillin:
854-product_linux-krillin: not-affected (1.0)
855-
856-Patches_linux-vegetahd:
857-product_linux-vegetahd: not-affected (1.0)
858-
859 Patches_linux-lts-wily:
860 upstream_linux-lts-wily: released (3.3~rc1)
861 precise_linux-lts-wily: DNE
862diff --git a/retired/CVE-2012-0044 b/retired/CVE-2012-0044
863index 255e359..03516da 100644
864--- a/retired/CVE-2012-0044
865+++ b/retired/CVE-2012-0044
866@@ -385,12 +385,6 @@ yakkety_linux-lts-vivid: DNE
867 zesty_linux-lts-vivid: DNE
868 devel_linux-lts-vivid: DNE
869
870-Patches_linux-krillin:
871-product_linux-krillin: not-affected (1.0)
872-
873-Patches_linux-vegetahd:
874-product_linux-vegetahd: not-affected (1.0)
875-
876 Patches_linux-lts-wily:
877 upstream_linux-lts-wily: released (3.2~rc3)
878 precise_linux-lts-wily: DNE
879diff --git a/retired/CVE-2012-0045 b/retired/CVE-2012-0045
880index 53388cb..1d647d8 100644
881--- a/retired/CVE-2012-0045
882+++ b/retired/CVE-2012-0045
883@@ -414,12 +414,6 @@ yakkety_linux-lts-vivid: DNE
884 zesty_linux-lts-vivid: DNE
885 devel_linux-lts-vivid: DNE
886
887-Patches_linux-krillin:
888-product_linux-krillin: not-affected (1.0)
889-
890-Patches_linux-vegetahd:
891-product_linux-vegetahd: not-affected (1.0)
892-
893 Patches_linux-lts-wily:
894 upstream_linux-lts-wily: released (3.3~rc3)
895 precise_linux-lts-wily: DNE
896diff --git a/retired/CVE-2012-0055 b/retired/CVE-2012-0055
897index cbc5b44..dda905e 100644
898--- a/retired/CVE-2012-0055
899+++ b/retired/CVE-2012-0055
900@@ -378,12 +378,6 @@ yakkety_linux-lts-vivid: DNE
901 zesty_linux-lts-vivid: DNE
902 devel_linux-lts-vivid: DNE
903
904-Patches_linux-krillin:
905-product_linux-krillin: not-affected
906-
907-Patches_linux-vegetahd:
908-product_linux-vegetahd: not-affected
909-
910 Patches_linux-lts-wily:
911 upstream_linux-lts-wily: not-affected
912 precise_linux-lts-wily: DNE
913diff --git a/retired/CVE-2012-0056 b/retired/CVE-2012-0056
914index 749f8a5..73c5283 100644
915--- a/retired/CVE-2012-0056
916+++ b/retired/CVE-2012-0056
917@@ -381,12 +381,6 @@ yakkety_linux-lts-vivid: DNE
918 zesty_linux-lts-vivid: DNE
919 devel_linux-lts-vivid: DNE
920
921-Patches_linux-krillin:
922-product_linux-krillin: not-affected (1.0)
923-
924-Patches_linux-vegetahd:
925-product_linux-vegetahd: not-affected (1.0)
926-
927 Patches_linux-lts-wily:
928 upstream_linux-lts-wily: released (3.3~rc1)
929 precise_linux-lts-wily: DNE
930diff --git a/retired/CVE-2012-0058 b/retired/CVE-2012-0058
931index b40341e..56b517f 100644
932--- a/retired/CVE-2012-0058
933+++ b/retired/CVE-2012-0058
934@@ -371,12 +371,6 @@ yakkety_linux-lts-vivid: DNE
935 zesty_linux-lts-vivid: DNE
936 devel_linux-lts-vivid: DNE
937
938-Patches_linux-krillin:
939-product_linux-krillin: not-affected (1.0)
940-
941-Patches_linux-vegetahd:
942-product_linux-vegetahd: not-affected (1.0)
943-
944 Patches_linux-lts-wily:
945 upstream_linux-lts-wily: released (3.3~rc1)
946 precise_linux-lts-wily: DNE
947diff --git a/retired/CVE-2012-0207 b/retired/CVE-2012-0207
948index b7c7f49..dc26446 100644
949--- a/retired/CVE-2012-0207
950+++ b/retired/CVE-2012-0207
951@@ -379,12 +379,6 @@ yakkety_linux-lts-vivid: DNE
952 zesty_linux-lts-vivid: DNE
953 devel_linux-lts-vivid: DNE
954
955-Patches_linux-krillin:
956-product_linux-krillin: not-affected (1.0)
957-
958-Patches_linux-vegetahd:
959-product_linux-vegetahd: not-affected (1.0)
960-
961 Patches_linux-lts-wily:
962 upstream_linux-lts-wily: released (3.3~rc1)
963 precise_linux-lts-wily: DNE
964diff --git a/retired/CVE-2012-0957 b/retired/CVE-2012-0957
965index 858b437..1dad7e9 100644
966--- a/retired/CVE-2012-0957
967+++ b/retired/CVE-2012-0957
968@@ -506,12 +506,6 @@ yakkety_linux-lts-vivid: DNE
969 zesty_linux-lts-vivid: DNE
970 devel_linux-lts-vivid: DNE
971
972-Patches_linux-krillin:
973-product_linux-krillin: not-affected (1.0)
974-
975-Patches_linux-vegetahd:
976-product_linux-vegetahd: not-affected (1.0)
977-
978 Patches_linux-lts-wily:
979 upstream_linux-lts-wily: released (3.7~rc2)
980 precise_linux-lts-wily: DNE
981diff --git a/retired/CVE-2012-1090 b/retired/CVE-2012-1090
982index 466d3bd..0f700e2 100644
983--- a/retired/CVE-2012-1090
984+++ b/retired/CVE-2012-1090
985@@ -471,12 +471,6 @@ yakkety_linux-lts-vivid: DNE
986 zesty_linux-lts-vivid: DNE
987 devel_linux-lts-vivid: DNE
988
989-Patches_linux-krillin:
990-product_linux-krillin: not-affected (1.0)
991-
992-Patches_linux-vegetahd:
993-product_linux-vegetahd: not-affected (1.0)
994-
995 Patches_linux-lts-wily:
996 upstream_linux-lts-wily: released (3.3~rc7)
997 precise_linux-lts-wily: DNE
998diff --git a/retired/CVE-2012-1097 b/retired/CVE-2012-1097
999index fda03fd..4bd88ef 100644
1000--- a/retired/CVE-2012-1097
1001+++ b/retired/CVE-2012-1097
1002@@ -484,12 +484,6 @@ yakkety_linux-lts-vivid: DNE
1003 zesty_linux-lts-vivid: DNE
1004 devel_linux-lts-vivid: DNE
1005
1006-Patches_linux-krillin:
1007-product_linux-krillin: not-affected (1.0)
1008-
1009-Patches_linux-vegetahd:
1010-product_linux-vegetahd: not-affected (1.0)
1011-
1012 Patches_linux-lts-wily:
1013 upstream_linux-lts-wily: released (3.3~rc6)
1014 precise_linux-lts-wily: DNE
1015diff --git a/retired/CVE-2012-1146 b/retired/CVE-2012-1146
1016index 67ab525..2455b27 100644
1017--- a/retired/CVE-2012-1146
1018+++ b/retired/CVE-2012-1146
1019@@ -411,12 +411,6 @@ yakkety_linux-lts-vivid: DNE
1020 zesty_linux-lts-vivid: DNE
1021 devel_linux-lts-vivid: DNE
1022
1023-Patches_linux-krillin:
1024-product_linux-krillin: not-affected (1.0)
1025-
1026-Patches_linux-vegetahd:
1027-product_linux-vegetahd: not-affected (1.0)
1028-
1029 Patches_linux-lts-wily:
1030 upstream_linux-lts-wily: released (3.3~rc5)
1031 precise_linux-lts-wily: DNE
1032diff --git a/retired/CVE-2012-1179 b/retired/CVE-2012-1179
1033index 2ee7f8d..15fe396 100644
1034--- a/retired/CVE-2012-1179
1035+++ b/retired/CVE-2012-1179
1036@@ -485,12 +485,6 @@ yakkety_linux-lts-vivid: DNE
1037 zesty_linux-lts-vivid: DNE
1038 devel_linux-lts-vivid: DNE
1039
1040-Patches_linux-krillin:
1041-product_linux-krillin: not-affected (1.0)
1042-
1043-Patches_linux-vegetahd:
1044-product_linux-vegetahd: not-affected (1.0)
1045-
1046 Patches_linux-lts-wily:
1047 upstream_linux-lts-wily: released (3.4~rc1)
1048 precise_linux-lts-wily: DNE
1049diff --git a/retired/CVE-2012-1601 b/retired/CVE-2012-1601
1050index 828f462..af7e1eb 100644
1051--- a/retired/CVE-2012-1601
1052+++ b/retired/CVE-2012-1601
1053@@ -464,12 +464,6 @@ yakkety_linux-lts-vivid: DNE
1054 zesty_linux-lts-vivid: DNE
1055 devel_linux-lts-vivid: DNE
1056
1057-Patches_linux-krillin:
1058-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1059-
1060-Patches_linux-vegetahd:
1061-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1062-
1063 Patches_linux-lts-wily:
1064 upstream_linux-lts-wily: released (3.4~rc1)
1065 precise_linux-lts-wily: DNE
1066diff --git a/retired/CVE-2012-2100 b/retired/CVE-2012-2100
1067index cbcf669..06572f4 100644
1068--- a/retired/CVE-2012-2100
1069+++ b/retired/CVE-2012-2100
1070@@ -456,12 +456,6 @@ yakkety_linux-lts-vivid: DNE
1071 zesty_linux-lts-vivid: DNE
1072 devel_linux-lts-vivid: DNE
1073
1074-Patches_linux-krillin:
1075-product_linux-krillin: not-affected (1.0)
1076-
1077-Patches_linux-vegetahd:
1078-product_linux-vegetahd: not-affected (1.0)
1079-
1080 Patches_linux-lts-wily:
1081 upstream_linux-lts-wily: released (3.3~rc1)
1082 precise_linux-lts-wily: DNE
1083diff --git a/retired/CVE-2012-2121 b/retired/CVE-2012-2121
1084index 848c199..232b6ea 100644
1085--- a/retired/CVE-2012-2121
1086+++ b/retired/CVE-2012-2121
1087@@ -474,12 +474,6 @@ yakkety_linux-lts-vivid: DNE
1088 zesty_linux-lts-vivid: DNE
1089 devel_linux-lts-vivid: DNE
1090
1091-Patches_linux-krillin:
1092-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1093-
1094-Patches_linux-vegetahd:
1095-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1096-
1097 Patches_linux-lts-wily:
1098 upstream_linux-lts-wily: released (3.4~rc4)
1099 precise_linux-lts-wily: DNE
1100diff --git a/retired/CVE-2012-2123 b/retired/CVE-2012-2123
1101index 16d53cf..c091554 100644
1102--- a/retired/CVE-2012-2123
1103+++ b/retired/CVE-2012-2123
1104@@ -455,12 +455,6 @@ yakkety_linux-lts-vivid: DNE
1105 zesty_linux-lts-vivid: DNE
1106 devel_linux-lts-vivid: DNE
1107
1108-Patches_linux-krillin:
1109-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1110-
1111-Patches_linux-vegetahd:
1112-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1113-
1114 Patches_linux-lts-wily:
1115 upstream_linux-lts-wily: released (3.4~rc4)
1116 precise_linux-lts-wily: DNE
1117diff --git a/retired/CVE-2012-2127 b/retired/CVE-2012-2127
1118index 892d9d5..bba12e1 100644
1119--- a/retired/CVE-2012-2127
1120+++ b/retired/CVE-2012-2127
1121@@ -482,12 +482,6 @@ yakkety_linux-lts-vivid: DNE
1122 zesty_linux-lts-vivid: DNE
1123 devel_linux-lts-vivid: DNE
1124
1125-Patches_linux-krillin:
1126-product_linux-krillin: not-affected (1.0)
1127-
1128-Patches_linux-vegetahd:
1129-product_linux-vegetahd: not-affected (1.0)
1130-
1131 Patches_linux-lts-wily:
1132 upstream_linux-lts-wily: released (3.2~rc6)
1133 precise_linux-lts-wily: DNE
1134diff --git a/retired/CVE-2012-2133 b/retired/CVE-2012-2133
1135index aa104c9..991c695 100644
1136--- a/retired/CVE-2012-2133
1137+++ b/retired/CVE-2012-2133
1138@@ -549,12 +549,6 @@ yakkety_linux-lts-vivid: DNE
1139 zesty_linux-lts-vivid: DNE
1140 devel_linux-lts-vivid: DNE
1141
1142-Patches_linux-krillin:
1143-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1144-
1145-Patches_linux-vegetahd:
1146-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1147-
1148 Patches_linux-lts-wily:
1149 upstream_linux-lts-wily: released (3.4~rc1)
1150 precise_linux-lts-wily: DNE
1151diff --git a/retired/CVE-2012-2136 b/retired/CVE-2012-2136
1152index b880afa..048c058 100644
1153--- a/retired/CVE-2012-2136
1154+++ b/retired/CVE-2012-2136
1155@@ -495,12 +495,6 @@ yakkety_linux-lts-vivid: DNE
1156 zesty_linux-lts-vivid: DNE
1157 devel_linux-lts-vivid: DNE
1158
1159-Patches_linux-krillin:
1160-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1161-
1162-Patches_linux-vegetahd:
1163-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1164-
1165 Patches_linux-lts-wily:
1166 upstream_linux-lts-wily: released (3.5~rc1)
1167 precise_linux-lts-wily: DNE
1168diff --git a/retired/CVE-2012-2137 b/retired/CVE-2012-2137
1169index e34a414..6167792 100644
1170--- a/retired/CVE-2012-2137
1171+++ b/retired/CVE-2012-2137
1172@@ -541,12 +541,6 @@ yakkety_linux-lts-vivid: DNE
1173 zesty_linux-lts-vivid: DNE
1174 devel_linux-lts-vivid: DNE
1175
1176-Patches_linux-krillin:
1177-product_linux-krillin: ignored (was needed now end-of-life)
1178-
1179-Patches_linux-vegetahd:
1180-product_linux-vegetahd: ignored (was needed now end-of-life)
1181-
1182 Patches_linux-lts-wily:
1183 upstream_linux-lts-wily: released (3.5~rc2)
1184 precise_linux-lts-wily: DNE
1185diff --git a/retired/CVE-2012-2313 b/retired/CVE-2012-2313
1186index ac7fab4..110b3b4 100644
1187--- a/retired/CVE-2012-2313
1188+++ b/retired/CVE-2012-2313
1189@@ -490,12 +490,6 @@ yakkety_linux-lts-vivid: DNE
1190 zesty_linux-lts-vivid: DNE
1191 devel_linux-lts-vivid: DNE
1192
1193-Patches_linux-krillin:
1194-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1195-
1196-Patches_linux-vegetahd:
1197-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1198-
1199 Patches_linux-lts-wily:
1200 upstream_linux-lts-wily: released (3.4~rc6)
1201 precise_linux-lts-wily: DNE
1202diff --git a/retired/CVE-2012-2319 b/retired/CVE-2012-2319
1203index 6f38d00..46d7576 100644
1204--- a/retired/CVE-2012-2319
1205+++ b/retired/CVE-2012-2319
1206@@ -486,12 +486,6 @@ yakkety_linux-lts-vivid: DNE
1207 zesty_linux-lts-vivid: DNE
1208 devel_linux-lts-vivid: DNE
1209
1210-Patches_linux-krillin:
1211-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1212-
1213-Patches_linux-vegetahd:
1214-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1215-
1216 Patches_linux-lts-wily:
1217 upstream_linux-lts-wily: released (3.4~rc6)
1218 precise_linux-lts-wily: DNE
1219diff --git a/retired/CVE-2012-2372 b/retired/CVE-2012-2372
1220index 764683f..604e18f 100644
1221--- a/retired/CVE-2012-2372
1222+++ b/retired/CVE-2012-2372
1223@@ -553,12 +553,6 @@ yakkety_linux-lts-vivid: DNE
1224 zesty_linux-lts-vivid: DNE
1225 devel_linux-lts-vivid: DNE
1226
1227-Patches_linux-krillin:
1228-product_linux-krillin: ignored (was needed now end-of-life)
1229-
1230-Patches_linux-vegetahd:
1231-product_linux-vegetahd: ignored (was needed now end-of-life)
1232-
1233 Patches_linux-lts-wily:
1234 upstream_linux-lts-wily: released (3.13~rc4)
1235 precise_linux-lts-wily: DNE
1236diff --git a/retired/CVE-2012-2373 b/retired/CVE-2012-2373
1237index 03f6849..200ec07 100644
1238--- a/retired/CVE-2012-2373
1239+++ b/retired/CVE-2012-2373
1240@@ -543,12 +543,6 @@ yakkety_linux-lts-vivid: DNE
1241 zesty_linux-lts-vivid: DNE
1242 devel_linux-lts-vivid: DNE
1243
1244-Patches_linux-krillin:
1245-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1246-
1247-Patches_linux-vegetahd:
1248-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1249-
1250 Patches_linux-lts-wily:
1251 upstream_linux-lts-wily: released (3.5~rc1)
1252 precise_linux-lts-wily: DNE
1253diff --git a/retired/CVE-2012-2383 b/retired/CVE-2012-2383
1254index c37128c..c7a4d04 100644
1255--- a/retired/CVE-2012-2383
1256+++ b/retired/CVE-2012-2383
1257@@ -484,12 +484,6 @@ yakkety_linux-lts-vivid: DNE
1258 zesty_linux-lts-vivid: DNE
1259 devel_linux-lts-vivid: DNE
1260
1261-Patches_linux-krillin:
1262-product_linux-krillin: not-affected (1.0)
1263-
1264-Patches_linux-vegetahd:
1265-product_linux-vegetahd: not-affected (1.0)
1266-
1267 Patches_linux-lts-wily:
1268 upstream_linux-lts-wily: released (3.4~rc5)
1269 precise_linux-lts-wily: DNE
1270diff --git a/retired/CVE-2012-2384 b/retired/CVE-2012-2384
1271index fdc4f11..7f0bf20 100644
1272--- a/retired/CVE-2012-2384
1273+++ b/retired/CVE-2012-2384
1274@@ -541,12 +541,6 @@ yakkety_linux-lts-vivid: DNE
1275 zesty_linux-lts-vivid: DNE
1276 devel_linux-lts-vivid: DNE
1277
1278-Patches_linux-krillin:
1279-product_linux-krillin: not-affected (1.0)
1280-
1281-Patches_linux-vegetahd:
1282-product_linux-vegetahd: not-affected (1.0)
1283-
1284 Patches_linux-lts-wily:
1285 upstream_linux-lts-wily: released (3.4~rc5)
1286 precise_linux-lts-wily: DNE
1287diff --git a/retired/CVE-2012-2390 b/retired/CVE-2012-2390
1288index ef8c636..2c2eea8 100644
1289--- a/retired/CVE-2012-2390
1290+++ b/retired/CVE-2012-2390
1291@@ -508,12 +508,6 @@ yakkety_linux-lts-vivid: DNE
1292 zesty_linux-lts-vivid: DNE
1293 devel_linux-lts-vivid: DNE
1294
1295-Patches_linux-krillin:
1296-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1297-
1298-Patches_linux-vegetahd:
1299-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1300-
1301 Patches_linux-lts-wily:
1302 upstream_linux-lts-wily: released (3.5~rc1)
1303 precise_linux-lts-wily: DNE
1304diff --git a/retired/CVE-2012-2669 b/retired/CVE-2012-2669
1305index 327b9e8..666472c 100644
1306--- a/retired/CVE-2012-2669
1307+++ b/retired/CVE-2012-2669
1308@@ -509,12 +509,6 @@ yakkety_linux-lts-vivid: DNE
1309 zesty_linux-lts-vivid: DNE
1310 devel_linux-lts-vivid: DNE
1311
1312-Patches_linux-krillin:
1313-product_linux-krillin: not-affected (1.0)
1314-
1315-Patches_linux-vegetahd:
1316-product_linux-vegetahd: not-affected (1.0)
1317-
1318 Patches_linux-lts-wily:
1319 upstream_linux-lts-wily: released (3.5~rc4)
1320 precise_linux-lts-wily: DNE
1321diff --git a/retired/CVE-2012-2745 b/retired/CVE-2012-2745
1322index ed60fab..67332ec 100644
1323--- a/retired/CVE-2012-2745
1324+++ b/retired/CVE-2012-2745
1325@@ -486,12 +486,6 @@ yakkety_linux-lts-vivid: DNE
1326 zesty_linux-lts-vivid: DNE
1327 devel_linux-lts-vivid: DNE
1328
1329-Patches_linux-krillin:
1330-product_linux-krillin: not-affected (1.0)
1331-
1332-Patches_linux-vegetahd:
1333-product_linux-vegetahd: not-affected (1.0)
1334-
1335 Patches_linux-lts-wily:
1336 upstream_linux-lts-wily: released (3.4~rc3)
1337 precise_linux-lts-wily: DNE
1338diff --git a/retired/CVE-2012-3364 b/retired/CVE-2012-3364
1339index 79b4e8a..e00c54d 100644
1340--- a/retired/CVE-2012-3364
1341+++ b/retired/CVE-2012-3364
1342@@ -479,12 +479,6 @@ yakkety_linux-lts-vivid: DNE
1343 zesty_linux-lts-vivid: DNE
1344 devel_linux-lts-vivid: DNE
1345
1346-Patches_linux-krillin:
1347-product_linux-krillin: not-affected (1.0)
1348-
1349-Patches_linux-vegetahd:
1350-product_linux-vegetahd: not-affected (1.0)
1351-
1352 Patches_linux-lts-wily:
1353 upstream_linux-lts-wily: released (3.5~rc6)
1354 precise_linux-lts-wily: DNE
1355diff --git a/retired/CVE-2012-3375 b/retired/CVE-2012-3375
1356index 835937c..6310f30 100644
1357--- a/retired/CVE-2012-3375
1358+++ b/retired/CVE-2012-3375
1359@@ -482,12 +482,6 @@ yakkety_linux-lts-vivid: DNE
1360 zesty_linux-lts-vivid: DNE
1361 devel_linux-lts-vivid: DNE
1362
1363-Patches_linux-krillin:
1364-product_linux-krillin: not-affected (1.0)
1365-
1366-Patches_linux-vegetahd:
1367-product_linux-vegetahd: not-affected (1.0)
1368-
1369 Patches_linux-lts-wily:
1370 upstream_linux-lts-wily: released (3.4~rc5)
1371 precise_linux-lts-wily: DNE
1372diff --git a/retired/CVE-2012-3400 b/retired/CVE-2012-3400
1373index 755babb..418a198 100644
1374--- a/retired/CVE-2012-3400
1375+++ b/retired/CVE-2012-3400
1376@@ -543,12 +543,6 @@ yakkety_linux-lts-vivid: DNE
1377 zesty_linux-lts-vivid: DNE
1378 devel_linux-lts-vivid: DNE
1379
1380-Patches_linux-krillin:
1381-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1382-
1383-Patches_linux-vegetahd:
1384-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1385-
1386 Patches_linux-lts-wily:
1387 upstream_linux-lts-wily: released (3.5~rc5)
1388 precise_linux-lts-wily: DNE
1389diff --git a/retired/CVE-2012-3412 b/retired/CVE-2012-3412
1390index 08b2121..e94d179 100644
1391--- a/retired/CVE-2012-3412
1392+++ b/retired/CVE-2012-3412
1393@@ -488,12 +488,6 @@ yakkety_linux-lts-vivid: DNE
1394 zesty_linux-lts-vivid: DNE
1395 devel_linux-lts-vivid: DNE
1396
1397-Patches_linux-krillin:
1398-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1399-
1400-Patches_linux-vegetahd:
1401-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1402-
1403 Patches_linux-lts-wily:
1404 upstream_linux-lts-wily: released (3.6~rc2)
1405 precise_linux-lts-wily: DNE
1406diff --git a/retired/CVE-2012-3430 b/retired/CVE-2012-3430
1407index 1ea5dbb..fbe8c03 100644
1408--- a/retired/CVE-2012-3430
1409+++ b/retired/CVE-2012-3430
1410@@ -487,12 +487,6 @@ yakkety_linux-lts-vivid: DNE
1411 zesty_linux-lts-vivid: DNE
1412 devel_linux-lts-vivid: DNE
1413
1414-Patches_linux-krillin:
1415-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1416-
1417-Patches_linux-vegetahd:
1418-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1419-
1420 Patches_linux-lts-wily:
1421 upstream_linux-lts-wily: released (3.6~rc1)
1422 precise_linux-lts-wily: DNE
1423diff --git a/retired/CVE-2012-3511 b/retired/CVE-2012-3511
1424index 17a8bbf..46dbcaa 100644
1425--- a/retired/CVE-2012-3511
1426+++ b/retired/CVE-2012-3511
1427@@ -491,12 +491,6 @@ yakkety_linux-lts-vivid: DNE
1428 zesty_linux-lts-vivid: DNE
1429 devel_linux-lts-vivid: DNE
1430
1431-Patches_linux-krillin:
1432-product_linux-krillin: not-affected (1.0)
1433-
1434-Patches_linux-vegetahd:
1435-product_linux-vegetahd: not-affected (1.0)
1436-
1437 Patches_linux-lts-wily:
1438 upstream_linux-lts-wily: released (3.5~rc6)
1439 precise_linux-lts-wily: DNE
1440diff --git a/retired/CVE-2012-3520 b/retired/CVE-2012-3520
1441index 2c37ebd..f1feb34 100644
1442--- a/retired/CVE-2012-3520
1443+++ b/retired/CVE-2012-3520
1444@@ -504,12 +504,6 @@ yakkety_linux-lts-vivid: DNE
1445 zesty_linux-lts-vivid: DNE
1446 devel_linux-lts-vivid: DNE
1447
1448-Patches_linux-krillin:
1449-product_linux-krillin: not-affected (1.0)
1450-
1451-Patches_linux-vegetahd:
1452-product_linux-vegetahd: not-affected (1.0)
1453-
1454 Patches_linux-lts-wily:
1455 upstream_linux-lts-wily: released (3.6~rc3)
1456 precise_linux-lts-wily: DNE
1457diff --git a/retired/CVE-2012-4398 b/retired/CVE-2012-4398
1458index d0b7680..fda226f 100644
1459--- a/retired/CVE-2012-4398
1460+++ b/retired/CVE-2012-4398
1461@@ -549,12 +549,6 @@ yakkety_linux-lts-vivid: DNE
1462 zesty_linux-lts-vivid: DNE
1463 devel_linux-lts-vivid: DNE
1464
1465-Patches_linux-krillin:
1466-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1467-
1468-Patches_linux-vegetahd:
1469-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1470-
1471 Patches_linux-lts-wily:
1472 upstream_linux-lts-wily: released (3.4~rc1)
1473 precise_linux-lts-wily: DNE
1474diff --git a/retired/CVE-2012-4461 b/retired/CVE-2012-4461
1475index 8107d41..e17fc95 100644
1476--- a/retired/CVE-2012-4461
1477+++ b/retired/CVE-2012-4461
1478@@ -508,12 +508,6 @@ yakkety_linux-lts-vivid: DNE
1479 zesty_linux-lts-vivid: DNE
1480 devel_linux-lts-vivid: DNE
1481
1482-Patches_linux-krillin:
1483-product_linux-krillin: not-affected (1.0)
1484-
1485-Patches_linux-vegetahd:
1486-product_linux-vegetahd: not-affected (1.0)
1487-
1488 Patches_linux-lts-wily:
1489 upstream_linux-lts-wily: released (3.7~rc6)
1490 precise_linux-lts-wily: DNE
1491diff --git a/retired/CVE-2012-4508 b/retired/CVE-2012-4508
1492index 7fc0c81..d6d8424 100644
1493--- a/retired/CVE-2012-4508
1494+++ b/retired/CVE-2012-4508
1495@@ -542,12 +542,6 @@ yakkety_linux-lts-vivid: DNE
1496 zesty_linux-lts-vivid: DNE
1497 devel_linux-lts-vivid: DNE
1498
1499-Patches_linux-krillin:
1500-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1501-
1502-Patches_linux-vegetahd:
1503-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1504-
1505 Patches_linux-lts-wily:
1506 upstream_linux-lts-wily: released (3.7~rc3)
1507 precise_linux-lts-wily: DNE
1508diff --git a/retired/CVE-2012-4530 b/retired/CVE-2012-4530
1509index d202c88..6df3d0d 100644
1510--- a/retired/CVE-2012-4530
1511+++ b/retired/CVE-2012-4530
1512@@ -549,12 +549,6 @@ yakkety_linux-lts-vivid: DNE
1513 zesty_linux-lts-vivid: DNE
1514 devel_linux-lts-vivid: DNE
1515
1516-Patches_linux-krillin:
1517-product_linux-krillin: not-affected (1.0)
1518-
1519-Patches_linux-vegetahd:
1520-product_linux-vegetahd: not-affected (1.0)
1521-
1522 Patches_linux-lts-wily:
1523 upstream_linux-lts-wily: released (3.8~rc1)
1524 precise_linux-lts-wily: DNE
1525diff --git a/retired/CVE-2012-4565 b/retired/CVE-2012-4565
1526index a211b01..f7911d8 100644
1527--- a/retired/CVE-2012-4565
1528+++ b/retired/CVE-2012-4565
1529@@ -496,12 +496,6 @@ yakkety_linux-lts-vivid: DNE
1530 zesty_linux-lts-vivid: DNE
1531 devel_linux-lts-vivid: DNE
1532
1533-Patches_linux-krillin:
1534-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1535-
1536-Patches_linux-vegetahd:
1537-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1538-
1539 Patches_linux-lts-wily:
1540 upstream_linux-lts-wily: released (3.7~rc4)
1541 precise_linux-lts-wily: DNE
1542diff --git a/retired/CVE-2012-5517 b/retired/CVE-2012-5517
1543index 2364201..dd5220c 100644
1544--- a/retired/CVE-2012-5517
1545+++ b/retired/CVE-2012-5517
1546@@ -475,12 +475,6 @@ yakkety_linux-lts-vivid: DNE
1547 zesty_linux-lts-vivid: DNE
1548 devel_linux-lts-vivid: DNE
1549
1550-Patches_linux-krillin:
1551-product_linux-krillin: ignored (was needed now end-of-life)
1552-
1553-Patches_linux-vegetahd:
1554-product_linux-vegetahd: ignored (was needed now end-of-life)
1555-
1556 Patches_linux-lts-wily:
1557 upstream_linux-lts-wily: released (3.6~rc1)
1558 precise_linux-lts-wily: DNE
1559diff --git a/retired/CVE-2012-5532 b/retired/CVE-2012-5532
1560index 553664c..ea1316c 100644
1561--- a/retired/CVE-2012-5532
1562+++ b/retired/CVE-2012-5532
1563@@ -492,12 +492,6 @@ yakkety_linux-lts-vivid: DNE
1564 zesty_linux-lts-vivid: DNE
1565 devel_linux-lts-vivid: DNE
1566
1567-Patches_linux-krillin:
1568-product_linux-krillin: not-affected (1.0)
1569-
1570-Patches_linux-vegetahd:
1571-product_linux-vegetahd: not-affected (1.0)
1572-
1573 Patches_linux-lts-wily:
1574 upstream_linux-lts-wily: released (3.8~rc1)
1575 precise_linux-lts-wily: DNE
1576diff --git a/retired/CVE-2012-6536 b/retired/CVE-2012-6536
1577index 576231e..5970899 100644
1578--- a/retired/CVE-2012-6536
1579+++ b/retired/CVE-2012-6536
1580@@ -507,12 +507,6 @@ yakkety_linux-lts-vivid: DNE
1581 zesty_linux-lts-vivid: DNE
1582 devel_linux-lts-vivid: DNE
1583
1584-Patches_linux-krillin:
1585-product_linux-krillin: not-affected (1.0)
1586-
1587-Patches_linux-vegetahd:
1588-product_linux-vegetahd: not-affected (1.0)
1589-
1590 Patches_linux-lts-wily:
1591 upstream_linux-lts-wily: released (3.6~rc7)
1592 precise_linux-lts-wily: DNE
1593diff --git a/retired/CVE-2012-6537 b/retired/CVE-2012-6537
1594index b54b0bf..6b2fcb4 100644
1595--- a/retired/CVE-2012-6537
1596+++ b/retired/CVE-2012-6537
1597@@ -510,12 +510,6 @@ yakkety_linux-lts-vivid: DNE
1598 zesty_linux-lts-vivid: DNE
1599 devel_linux-lts-vivid: DNE
1600
1601-Patches_linux-krillin:
1602-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1603-
1604-Patches_linux-vegetahd:
1605-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1606-
1607 Patches_linux-lts-wily:
1608 upstream_linux-lts-wily: released (3.6~rc7)
1609 precise_linux-lts-wily: DNE
1610diff --git a/retired/CVE-2012-6538 b/retired/CVE-2012-6538
1611index d880d85..390c45f 100644
1612--- a/retired/CVE-2012-6538
1613+++ b/retired/CVE-2012-6538
1614@@ -506,12 +506,6 @@ yakkety_linux-lts-vivid: DNE
1615 zesty_linux-lts-vivid: DNE
1616 devel_linux-lts-vivid: DNE
1617
1618-Patches_linux-krillin:
1619-product_linux-krillin: not-affected (1.0)
1620-
1621-Patches_linux-vegetahd:
1622-product_linux-vegetahd: not-affected (1.0)
1623-
1624 Patches_linux-lts-wily:
1625 upstream_linux-lts-wily: released (3.6~rc7)
1626 precise_linux-lts-wily: DNE
1627diff --git a/retired/CVE-2012-6539 b/retired/CVE-2012-6539
1628index 3143b4b..d48baf7 100644
1629--- a/retired/CVE-2012-6539
1630+++ b/retired/CVE-2012-6539
1631@@ -505,12 +505,6 @@ yakkety_linux-lts-vivid: DNE
1632 zesty_linux-lts-vivid: DNE
1633 devel_linux-lts-vivid: DNE
1634
1635-Patches_linux-krillin:
1636-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1637-
1638-Patches_linux-vegetahd:
1639-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1640-
1641 Patches_linux-lts-wily:
1642 upstream_linux-lts-wily: released (3.6~rc3)
1643 precise_linux-lts-wily: DNE
1644diff --git a/retired/CVE-2012-6540 b/retired/CVE-2012-6540
1645index f199932..bc7f04e 100644
1646--- a/retired/CVE-2012-6540
1647+++ b/retired/CVE-2012-6540
1648@@ -506,12 +506,6 @@ yakkety_linux-lts-vivid: DNE
1649 zesty_linux-lts-vivid: DNE
1650 devel_linux-lts-vivid: DNE
1651
1652-Patches_linux-krillin:
1653-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1654-
1655-Patches_linux-vegetahd:
1656-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1657-
1658 Patches_linux-lts-wily:
1659 upstream_linux-lts-wily: released (3.6~rc3)
1660 precise_linux-lts-wily: DNE
1661diff --git a/retired/CVE-2012-6541 b/retired/CVE-2012-6541
1662index c0ea757..1cf762b 100644
1663--- a/retired/CVE-2012-6541
1664+++ b/retired/CVE-2012-6541
1665@@ -505,12 +505,6 @@ yakkety_linux-lts-vivid: DNE
1666 zesty_linux-lts-vivid: DNE
1667 devel_linux-lts-vivid: DNE
1668
1669-Patches_linux-krillin:
1670-product_linux-krillin: not-affected (1.0)
1671-
1672-Patches_linux-vegetahd:
1673-product_linux-vegetahd: not-affected (1.0)
1674-
1675 Patches_linux-lts-wily:
1676 upstream_linux-lts-wily: released (3.6~rc3)
1677 precise_linux-lts-wily: DNE
1678diff --git a/retired/CVE-2012-6542 b/retired/CVE-2012-6542
1679index ee937af..47fddc3 100644
1680--- a/retired/CVE-2012-6542
1681+++ b/retired/CVE-2012-6542
1682@@ -506,12 +506,6 @@ yakkety_linux-lts-vivid: DNE
1683 zesty_linux-lts-vivid: DNE
1684 devel_linux-lts-vivid: DNE
1685
1686-Patches_linux-krillin:
1687-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1688-
1689-Patches_linux-vegetahd:
1690-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1691-
1692 Patches_linux-lts-wily:
1693 upstream_linux-lts-wily: released (3.6~rc3)
1694 precise_linux-lts-wily: DNE
1695diff --git a/retired/CVE-2012-6544 b/retired/CVE-2012-6544
1696index 0400746..8b9194e 100644
1697--- a/retired/CVE-2012-6544
1698+++ b/retired/CVE-2012-6544
1699@@ -509,12 +509,6 @@ yakkety_linux-lts-vivid: DNE
1700 zesty_linux-lts-vivid: DNE
1701 devel_linux-lts-vivid: DNE
1702
1703-Patches_linux-krillin:
1704-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1705-
1706-Patches_linux-vegetahd:
1707-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1708-
1709 Patches_linux-lts-wily:
1710 upstream_linux-lts-wily: released (3.6~rc3)
1711 precise_linux-lts-wily: DNE
1712diff --git a/retired/CVE-2012-6545 b/retired/CVE-2012-6545
1713index e3b20ba..dc510bb 100644
1714--- a/retired/CVE-2012-6545
1715+++ b/retired/CVE-2012-6545
1716@@ -507,12 +507,6 @@ yakkety_linux-lts-vivid: DNE
1717 zesty_linux-lts-vivid: DNE
1718 devel_linux-lts-vivid: DNE
1719
1720-Patches_linux-krillin:
1721-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1722-
1723-Patches_linux-vegetahd:
1724-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1725-
1726 Patches_linux-lts-wily:
1727 upstream_linux-lts-wily: released (3.6~rc3)
1728 precise_linux-lts-wily: DNE
1729diff --git a/retired/CVE-2012-6546 b/retired/CVE-2012-6546
1730index 00e59e8..80e843a 100644
1731--- a/retired/CVE-2012-6546
1732+++ b/retired/CVE-2012-6546
1733@@ -506,12 +506,6 @@ yakkety_linux-lts-vivid: DNE
1734 zesty_linux-lts-vivid: DNE
1735 devel_linux-lts-vivid: DNE
1736
1737-Patches_linux-krillin:
1738-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1739-
1740-Patches_linux-vegetahd:
1741-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1742-
1743 Patches_linux-lts-wily:
1744 upstream_linux-lts-wily: released (3.6~rc3)
1745 precise_linux-lts-wily: DNE
1746diff --git a/retired/CVE-2012-6547 b/retired/CVE-2012-6547
1747index 20fdd5b..f1a3d08 100644
1748--- a/retired/CVE-2012-6547
1749+++ b/retired/CVE-2012-6547
1750@@ -506,12 +506,6 @@ yakkety_linux-lts-vivid: DNE
1751 zesty_linux-lts-vivid: DNE
1752 devel_linux-lts-vivid: DNE
1753
1754-Patches_linux-krillin:
1755-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1756-
1757-Patches_linux-vegetahd:
1758-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1759-
1760 Patches_linux-lts-wily:
1761 upstream_linux-lts-wily: released (3.6~rc1)
1762 precise_linux-lts-wily: DNE
1763diff --git a/retired/CVE-2012-6548 b/retired/CVE-2012-6548
1764index 560aad8..ef7c667 100644
1765--- a/retired/CVE-2012-6548
1766+++ b/retired/CVE-2012-6548
1767@@ -506,12 +506,6 @@ yakkety_linux-lts-vivid: DNE
1768 zesty_linux-lts-vivid: DNE
1769 devel_linux-lts-vivid: DNE
1770
1771-Patches_linux-krillin:
1772-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1773-
1774-Patches_linux-vegetahd:
1775-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1776-
1777 Patches_linux-lts-wily:
1778 upstream_linux-lts-wily: released (3.6~rc1)
1779 precise_linux-lts-wily: DNE
1780diff --git a/retired/CVE-2012-6549 b/retired/CVE-2012-6549
1781index 2e05d12..0d47ba5 100644
1782--- a/retired/CVE-2012-6549
1783+++ b/retired/CVE-2012-6549
1784@@ -506,12 +506,6 @@ yakkety_linux-lts-vivid: DNE
1785 zesty_linux-lts-vivid: DNE
1786 devel_linux-lts-vivid: DNE
1787
1788-Patches_linux-krillin:
1789-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1790-
1791-Patches_linux-vegetahd:
1792-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1793-
1794 Patches_linux-lts-wily:
1795 upstream_linux-lts-wily: released (3.6~rc1)
1796 precise_linux-lts-wily: DNE
1797diff --git a/retired/CVE-2012-6638 b/retired/CVE-2012-6638
1798index d4628ed..84a0211 100644
1799--- a/retired/CVE-2012-6638
1800+++ b/retired/CVE-2012-6638
1801@@ -447,12 +447,6 @@ yakkety_linux-lts-vivid: DNE
1802 zesty_linux-lts-vivid: DNE
1803 devel_linux-lts-vivid: DNE
1804
1805-Patches_linux-krillin:
1806-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1807-
1808-Patches_linux-vegetahd:
1809-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1810-
1811 Patches_linux-lts-wily:
1812 upstream_linux-lts-wily: released (3.3~rc1)
1813 precise_linux-lts-wily: DNE
1814diff --git a/retired/CVE-2012-6647 b/retired/CVE-2012-6647
1815index a4909b8..fe40ada 100644
1816--- a/retired/CVE-2012-6647
1817+++ b/retired/CVE-2012-6647
1818@@ -464,12 +464,6 @@ yakkety_linux-lts-vivid: DNE
1819 zesty_linux-lts-vivid: DNE
1820 devel_linux-lts-vivid: DNE
1821
1822-Patches_linux-krillin:
1823-product_linux-krillin: not-affected (1.0)
1824-
1825-Patches_linux-vegetahd:
1826-product_linux-vegetahd: not-affected (1.0)
1827-
1828 Patches_linux-lts-wily:
1829 upstream_linux-lts-wily: released (3.6~rc2)
1830 precise_linux-lts-wily: DNE
1831diff --git a/retired/CVE-2012-6657 b/retired/CVE-2012-6657
1832index cc4b055..c9a8976 100644
1833--- a/retired/CVE-2012-6657
1834+++ b/retired/CVE-2012-6657
1835@@ -426,12 +426,6 @@ yakkety_linux-lts-vivid: DNE
1836 zesty_linux-lts-vivid: DNE
1837 devel_linux-lts-vivid: DNE
1838
1839-Patches_linux-krillin:
1840-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1841-
1842-Patches_linux-vegetahd:
1843-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1844-
1845 Patches_linux-lts-wily:
1846 upstream_linux-lts-wily: released (3.6)
1847 precise_linux-lts-wily: DNE
1848diff --git a/retired/CVE-2012-6689 b/retired/CVE-2012-6689
1849index 9c180d4..7a5da5c 100644
1850--- a/retired/CVE-2012-6689
1851+++ b/retired/CVE-2012-6689
1852@@ -406,12 +406,6 @@ yakkety_linux-lts-vivid: DNE
1853 zesty_linux-lts-vivid: DNE
1854 devel_linux-lts-vivid: DNE
1855
1856-Patches_linux-krillin:
1857-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1858-
1859-Patches_linux-vegetahd:
1860-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1861-
1862 Patches_linux-lts-wily:
1863 upstream_linux-lts-wily: released (3.6~rc5)
1864 precise_linux-lts-wily: DNE
1865diff --git a/retired/CVE-2012-6701 b/retired/CVE-2012-6701
1866index 7f42f2b..6f6b8be 100644
1867--- a/retired/CVE-2012-6701
1868+++ b/retired/CVE-2012-6701
1869@@ -321,12 +321,6 @@ yakkety_linux-lts-wily: DNE
1870 zesty_linux-lts-wily: DNE
1871 devel_linux-lts-wily: DNE
1872
1873-Patches_linux-krillin:
1874-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1875-
1876-Patches_linux-vegetahd:
1877-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1878-
1879 Patches_linux-lts-xenial:
1880 upstream_linux-lts-xenial: released (3.5~rc1)
1881 precise_linux-lts-xenial: DNE
1882diff --git a/retired/CVE-2012-6703 b/retired/CVE-2012-6703
1883index 3332af4..f646dac 100644
1884--- a/retired/CVE-2012-6703
1885+++ b/retired/CVE-2012-6703
1886@@ -323,12 +323,6 @@ yakkety_linux-lts-wily: DNE
1887 zesty_linux-lts-wily: DNE
1888 devel_linux-lts-wily: DNE
1889
1890-Patches_linux-krillin:
1891-product_linux-krillin: ignored (was needed now end-of-life)
1892-
1893-Patches_linux-vegetahd:
1894-product_linux-vegetahd: ignored (was needed now end-of-life)
1895-
1896 Patches_linux-lts-xenial:
1897 upstream_linux-lts-xenial: released (3.7~rc1)
1898 precise_linux-lts-xenial: DNE
1899diff --git a/retired/CVE-2012-6704 b/retired/CVE-2012-6704
1900index 1119586..2bffcdb 100644
1901--- a/retired/CVE-2012-6704
1902+++ b/retired/CVE-2012-6704
1903@@ -304,12 +304,6 @@ yakkety_linux-lts-wily: DNE
1904 zesty_linux-lts-wily: DNE
1905 devel_linux-lts-wily: DNE
1906
1907-Patches_linux-krillin:
1908-product_linux-krillin: ignored (was needed now end-of-life)
1909-
1910-Patches_linux-vegetahd:
1911-product_linux-vegetahd: ignored (was needed now end-of-life)
1912-
1913 Patches_linux-lts-xenial:
1914 upstream_linux-lts-xenial: released (3.5~rc1)
1915 precise_linux-lts-xenial: DNE
1916diff --git a/retired/CVE-2013-0160 b/retired/CVE-2013-0160
1917index e91a3b1..b3a51aa 100644
1918--- a/retired/CVE-2013-0160
1919+++ b/retired/CVE-2013-0160
1920@@ -541,12 +541,6 @@ yakkety_linux-lts-vivid: DNE
1921 zesty_linux-lts-vivid: DNE
1922 devel_linux-lts-vivid: DNE
1923
1924-Patches_linux-krillin:
1925-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1926-
1927-Patches_linux-vegetahd:
1928-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1929-
1930 Patches_linux-lts-wily:
1931 upstream_linux-lts-wily: released (3.10~rc1)
1932 precise_linux-lts-wily: DNE
1933diff --git a/retired/CVE-2013-0190 b/retired/CVE-2013-0190
1934index 897c56f..7f43fed 100644
1935--- a/retired/CVE-2013-0190
1936+++ b/retired/CVE-2013-0190
1937@@ -507,12 +507,6 @@ yakkety_linux-lts-vivid: DNE
1938 zesty_linux-lts-vivid: DNE
1939 devel_linux-lts-vivid: DNE
1940
1941-Patches_linux-krillin:
1942-product_linux-krillin: not-affected (1.0)
1943-
1944-Patches_linux-vegetahd:
1945-product_linux-vegetahd: not-affected (1.0)
1946-
1947 Patches_linux-lts-wily:
1948 upstream_linux-lts-wily: released (3.8~rc5)
1949 precise_linux-lts-wily: DNE
1950diff --git a/retired/CVE-2013-0216 b/retired/CVE-2013-0216
1951index f98e5ac..fc812f2 100644
1952--- a/retired/CVE-2013-0216
1953+++ b/retired/CVE-2013-0216
1954@@ -471,12 +471,6 @@ yakkety_linux-lts-vivid: DNE
1955 zesty_linux-lts-vivid: DNE
1956 devel_linux-lts-vivid: DNE
1957
1958-Patches_linux-krillin:
1959-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1960-
1961-Patches_linux-vegetahd:
1962-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1963-
1964 Patches_linux-lts-wily:
1965 upstream_linux-lts-wily: released (3.8~rc7)
1966 precise_linux-lts-wily: DNE
1967diff --git a/retired/CVE-2013-0217 b/retired/CVE-2013-0217
1968index 84cdea3..a5a73cb 100644
1969--- a/retired/CVE-2013-0217
1970+++ b/retired/CVE-2013-0217
1971@@ -472,12 +472,6 @@ yakkety_linux-lts-vivid: DNE
1972 zesty_linux-lts-vivid: DNE
1973 devel_linux-lts-vivid: DNE
1974
1975-Patches_linux-krillin:
1976-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1977-
1978-Patches_linux-vegetahd:
1979-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1980-
1981 Patches_linux-lts-wily:
1982 upstream_linux-lts-wily: released (3.8~rc7)
1983 precise_linux-lts-wily: DNE
1984diff --git a/retired/CVE-2013-0228 b/retired/CVE-2013-0228
1985index 914e874..dd631ad 100644
1986--- a/retired/CVE-2013-0228
1987+++ b/retired/CVE-2013-0228
1988@@ -513,12 +513,6 @@ yakkety_linux-lts-vivid: DNE
1989 zesty_linux-lts-vivid: DNE
1990 devel_linux-lts-vivid: DNE
1991
1992-Patches_linux-krillin:
1993-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
1994-
1995-Patches_linux-vegetahd:
1996-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
1997-
1998 Patches_linux-lts-wily:
1999 upstream_linux-lts-wily: released (3.8)
2000 precise_linux-lts-wily: DNE
2001diff --git a/retired/CVE-2013-0231 b/retired/CVE-2013-0231
2002index 253b821..d5a0367 100644
2003--- a/retired/CVE-2013-0231
2004+++ b/retired/CVE-2013-0231
2005@@ -469,12 +469,6 @@ yakkety_linux-lts-vivid: DNE
2006 zesty_linux-lts-vivid: DNE
2007 devel_linux-lts-vivid: DNE
2008
2009-Patches_linux-krillin:
2010-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2011-
2012-Patches_linux-vegetahd:
2013-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2014-
2015 Patches_linux-lts-wily:
2016 upstream_linux-lts-wily: released (3.8~rc7)
2017 precise_linux-lts-wily: DNE
2018diff --git a/retired/CVE-2013-0268 b/retired/CVE-2013-0268
2019index 870a922..ff4feb9 100644
2020--- a/retired/CVE-2013-0268
2021+++ b/retired/CVE-2013-0268
2022@@ -509,12 +509,6 @@ yakkety_linux-lts-vivid: DNE
2023 zesty_linux-lts-vivid: DNE
2024 devel_linux-lts-vivid: DNE
2025
2026-Patches_linux-krillin:
2027-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2028-
2029-Patches_linux-vegetahd:
2030-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2031-
2032 Patches_linux-lts-wily:
2033 upstream_linux-lts-wily: released (3.8~rc6)
2034 precise_linux-lts-wily: DNE
2035diff --git a/retired/CVE-2013-0290 b/retired/CVE-2013-0290
2036index f95b429..3d02f3d 100644
2037--- a/retired/CVE-2013-0290
2038+++ b/retired/CVE-2013-0290
2039@@ -490,12 +490,6 @@ yakkety_linux-lts-vivid: DNE
2040 zesty_linux-lts-vivid: DNE
2041 devel_linux-lts-vivid: DNE
2042
2043-Patches_linux-krillin:
2044-product_linux-krillin: not-affected (1.0)
2045-
2046-Patches_linux-vegetahd:
2047-product_linux-vegetahd: not-affected (1.0)
2048-
2049 Patches_linux-lts-wily:
2050 upstream_linux-lts-wily: released (3.8)
2051 precise_linux-lts-wily: DNE
2052diff --git a/retired/CVE-2013-0309 b/retired/CVE-2013-0309
2053index 9e3b0b1..4a3e980 100644
2054--- a/retired/CVE-2013-0309
2055+++ b/retired/CVE-2013-0309
2056@@ -509,12 +509,6 @@ yakkety_linux-lts-vivid: DNE
2057 zesty_linux-lts-vivid: DNE
2058 devel_linux-lts-vivid: DNE
2059
2060-Patches_linux-krillin:
2061-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2062-
2063-Patches_linux-vegetahd:
2064-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2065-
2066 Patches_linux-lts-wily:
2067 upstream_linux-lts-wily: released (3.7~rc1)
2068 precise_linux-lts-wily: DNE
2069diff --git a/retired/CVE-2013-0310 b/retired/CVE-2013-0310
2070index 28da28e..b784944 100644
2071--- a/retired/CVE-2013-0310
2072+++ b/retired/CVE-2013-0310
2073@@ -508,12 +508,6 @@ yakkety_linux-lts-vivid: DNE
2074 zesty_linux-lts-vivid: DNE
2075 devel_linux-lts-vivid: DNE
2076
2077-Patches_linux-krillin:
2078-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2079-
2080-Patches_linux-vegetahd:
2081-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2082-
2083 Patches_linux-lts-wily:
2084 upstream_linux-lts-wily: released (3.5)
2085 precise_linux-lts-wily: DNE
2086diff --git a/retired/CVE-2013-0311 b/retired/CVE-2013-0311
2087index fe8e2a4..e69e9bc 100644
2088--- a/retired/CVE-2013-0311
2089+++ b/retired/CVE-2013-0311
2090@@ -474,12 +474,6 @@ yakkety_linux-lts-vivid: DNE
2091 zesty_linux-lts-vivid: DNE
2092 devel_linux-lts-vivid: DNE
2093
2094-Patches_linux-krillin:
2095-product_linux-krillin: not-affected (1.0)
2096-
2097-Patches_linux-vegetahd:
2098-product_linux-vegetahd: not-affected (1.0)
2099-
2100 Patches_linux-lts-wily:
2101 upstream_linux-lts-wily: released (3.7~rc8)
2102 precise_linux-lts-wily: DNE
2103diff --git a/retired/CVE-2013-0313 b/retired/CVE-2013-0313
2104index 2fe5ca3..44c1516 100644
2105--- a/retired/CVE-2013-0313
2106+++ b/retired/CVE-2013-0313
2107@@ -471,12 +471,6 @@ yakkety_linux-lts-vivid: DNE
2108 zesty_linux-lts-vivid: DNE
2109 devel_linux-lts-vivid: DNE
2110
2111-Patches_linux-krillin:
2112-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2113-
2114-Patches_linux-vegetahd:
2115-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2116-
2117 Patches_linux-lts-wily:
2118 upstream_linux-lts-wily: released (3.8~rc5)
2119 precise_linux-lts-wily: DNE
2120diff --git a/retired/CVE-2013-0343 b/retired/CVE-2013-0343
2121index 3042712..f70efc0 100644
2122--- a/retired/CVE-2013-0343
2123+++ b/retired/CVE-2013-0343
2124@@ -537,12 +537,6 @@ yakkety_linux-lts-vivid: DNE
2125 zesty_linux-lts-vivid: DNE
2126 devel_linux-lts-vivid: DNE
2127
2128-Patches_linux-krillin:
2129-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2130-
2131-Patches_linux-vegetahd:
2132-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2133-
2134 Patches_linux-lts-wily:
2135 upstream_linux-lts-wily: released (3.11~rc7)
2136 precise_linux-lts-wily: DNE
2137diff --git a/retired/CVE-2013-0349 b/retired/CVE-2013-0349
2138index 9d0f5ee..71ac1d1 100644
2139--- a/retired/CVE-2013-0349
2140+++ b/retired/CVE-2013-0349
2141@@ -521,12 +521,6 @@ yakkety_linux-lts-vivid: DNE
2142 zesty_linux-lts-vivid: DNE
2143 devel_linux-lts-vivid: DNE
2144
2145-Patches_linux-krillin:
2146-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2147-
2148-Patches_linux-vegetahd:
2149-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2150-
2151 Patches_linux-lts-wily:
2152 upstream_linux-lts-wily: released (3.8~rc6)
2153 precise_linux-lts-wily: DNE
2154diff --git a/retired/CVE-2013-0871 b/retired/CVE-2013-0871
2155index 9a6a266..f185cf3 100644
2156--- a/retired/CVE-2013-0871
2157+++ b/retired/CVE-2013-0871
2158@@ -509,12 +509,6 @@ yakkety_linux-lts-vivid: DNE
2159 zesty_linux-lts-vivid: DNE
2160 devel_linux-lts-vivid: DNE
2161
2162-Patches_linux-krillin:
2163-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2164-
2165-Patches_linux-vegetahd:
2166-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2167-
2168 Patches_linux-lts-wily:
2169 upstream_linux-lts-wily: released (3.8~rc5)
2170 precise_linux-lts-wily: DNE
2171diff --git a/retired/CVE-2013-0913 b/retired/CVE-2013-0913
2172index af6f9ba..57c5279 100644
2173--- a/retired/CVE-2013-0913
2174+++ b/retired/CVE-2013-0913
2175@@ -508,12 +508,6 @@ yakkety_linux-lts-vivid: DNE
2176 zesty_linux-lts-vivid: DNE
2177 devel_linux-lts-vivid: DNE
2178
2179-Patches_linux-krillin:
2180-product_linux-krillin: not-affected (1.0)
2181-
2182-Patches_linux-vegetahd:
2183-product_linux-vegetahd: not-affected (1.0)
2184-
2185 Patches_linux-lts-wily:
2186 upstream_linux-lts-wily: released (3.9~rc4)
2187 precise_linux-lts-wily: DNE
2188diff --git a/retired/CVE-2013-0914 b/retired/CVE-2013-0914
2189index f44df5e..d7da821 100644
2190--- a/retired/CVE-2013-0914
2191+++ b/retired/CVE-2013-0914
2192@@ -510,12 +510,6 @@ yakkety_linux-lts-vivid: DNE
2193 zesty_linux-lts-vivid: DNE
2194 devel_linux-lts-vivid: DNE
2195
2196-Patches_linux-krillin:
2197-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2198-
2199-Patches_linux-vegetahd:
2200-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2201-
2202 Patches_linux-lts-wily:
2203 upstream_linux-lts-wily: released (3.9~rc3)
2204 precise_linux-lts-wily: DNE
2205diff --git a/retired/CVE-2013-1059 b/retired/CVE-2013-1059
2206index 1aa2f9b..96cde0f 100644
2207--- a/retired/CVE-2013-1059
2208+++ b/retired/CVE-2013-1059
2209@@ -462,12 +462,6 @@ yakkety_linux-lts-vivid: DNE
2210 zesty_linux-lts-vivid: DNE
2211 devel_linux-lts-vivid: DNE
2212
2213-Patches_linux-krillin:
2214-product_linux-krillin: not-affected (1.0)
2215-
2216-Patches_linux-vegetahd:
2217-product_linux-vegetahd: not-affected (1.0)
2218-
2219 Patches_linux-lts-wily:
2220 upstream_linux-lts-wily: released (3.11~rc1)
2221 precise_linux-lts-wily: DNE
2222diff --git a/retired/CVE-2013-1060 b/retired/CVE-2013-1060
2223index f26c50e..6fc3f26 100644
2224--- a/retired/CVE-2013-1060
2225+++ b/retired/CVE-2013-1060
2226@@ -462,12 +462,6 @@ zesty_linux-lts-vivid: DNE
2227 artful_linux-lts-vivid: DNE
2228 devel_linux-lts-vivid: DNE
2229
2230-Patches_linux-krillin:
2231-product_linux-krillin: ignored (was needed now end-of-life)
2232-
2233-Patches_linux-vegetahd:
2234-product_linux-vegetahd: ignored (was needed now end-of-life)
2235-
2236 Patches_linux-lts-wily:
2237 upstream_linux-lts-wily: not-affected (Ubuntu specific CVE)
2238 precise_linux-lts-wily: DNE
2239diff --git a/retired/CVE-2013-1763 b/retired/CVE-2013-1763
2240index a7d0e44..0a78b68 100644
2241--- a/retired/CVE-2013-1763
2242+++ b/retired/CVE-2013-1763
2243@@ -469,12 +469,6 @@ yakkety_linux-lts-vivid: DNE
2244 zesty_linux-lts-vivid: DNE
2245 devel_linux-lts-vivid: DNE
2246
2247-Patches_linux-krillin:
2248-product_linux-krillin: not-affected (1.0)
2249-
2250-Patches_linux-vegetahd:
2251-product_linux-vegetahd: not-affected (1.0)
2252-
2253 Patches_linux-lts-wily:
2254 upstream_linux-lts-wily: released (3.9~rc1)
2255 precise_linux-lts-wily: DNE
2256diff --git a/retired/CVE-2013-1767 b/retired/CVE-2013-1767
2257index ba3ea0e..02763d7 100644
2258--- a/retired/CVE-2013-1767
2259+++ b/retired/CVE-2013-1767
2260@@ -511,12 +511,6 @@ yakkety_linux-lts-vivid: DNE
2261 zesty_linux-lts-vivid: DNE
2262 devel_linux-lts-vivid: DNE
2263
2264-Patches_linux-krillin:
2265-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2266-
2267-Patches_linux-vegetahd:
2268-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2269-
2270 Patches_linux-lts-wily:
2271 upstream_linux-lts-wily: released (3.9~rc1)
2272 precise_linux-lts-wily: DNE
2273diff --git a/retired/CVE-2013-1772 b/retired/CVE-2013-1772
2274index 14bec3d..6f4509c 100644
2275--- a/retired/CVE-2013-1772
2276+++ b/retired/CVE-2013-1772
2277@@ -501,12 +501,6 @@ yakkety_linux-lts-vivid: DNE
2278 zesty_linux-lts-vivid: DNE
2279 devel_linux-lts-vivid: DNE
2280
2281-Patches_linux-krillin:
2282-product_linux-krillin: ignored (was needed now end-of-life)
2283-
2284-Patches_linux-vegetahd:
2285-product_linux-vegetahd: ignored (was needed now end-of-life)
2286-
2287 Patches_linux-lts-wily:
2288 upstream_linux-lts-wily: released (3.5~rc1)
2289 precise_linux-lts-wily: DNE
2290diff --git a/retired/CVE-2013-1773 b/retired/CVE-2013-1773
2291index 08f22a6..da0e881 100644
2292--- a/retired/CVE-2013-1773
2293+++ b/retired/CVE-2013-1773
2294@@ -471,12 +471,6 @@ yakkety_linux-lts-vivid: DNE
2295 zesty_linux-lts-vivid: DNE
2296 devel_linux-lts-vivid: DNE
2297
2298-Patches_linux-krillin:
2299-product_linux-krillin: not-affected (1.0)
2300-
2301-Patches_linux-vegetahd:
2302-product_linux-vegetahd: not-affected (1.0)
2303-
2304 Patches_linux-lts-wily:
2305 upstream_linux-lts-wily: released (3.3~rc1)
2306 precise_linux-lts-wily: DNE
2307diff --git a/retired/CVE-2013-1774 b/retired/CVE-2013-1774
2308index 30ebac4..4191698 100644
2309--- a/retired/CVE-2013-1774
2310+++ b/retired/CVE-2013-1774
2311@@ -509,12 +509,6 @@ yakkety_linux-lts-vivid: DNE
2312 zesty_linux-lts-vivid: DNE
2313 devel_linux-lts-vivid: DNE
2314
2315-Patches_linux-krillin:
2316-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2317-
2318-Patches_linux-vegetahd:
2319-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2320-
2321 Patches_linux-lts-wily:
2322 upstream_linux-lts-wily: released (3.8~rc5)
2323 precise_linux-lts-wily: DNE
2324diff --git a/retired/CVE-2013-1792 b/retired/CVE-2013-1792
2325index 6e3aa94..a1040ab 100644
2326--- a/retired/CVE-2013-1792
2327+++ b/retired/CVE-2013-1792
2328@@ -509,12 +509,6 @@ yakkety_linux-lts-vivid: DNE
2329 zesty_linux-lts-vivid: DNE
2330 devel_linux-lts-vivid: DNE
2331
2332-Patches_linux-krillin:
2333-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2334-
2335-Patches_linux-vegetahd:
2336-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2337-
2338 Patches_linux-lts-wily:
2339 upstream_linux-lts-wily: released (3.9~rc3)
2340 precise_linux-lts-wily: DNE
2341diff --git a/retired/CVE-2013-1796 b/retired/CVE-2013-1796
2342index c81a1fd..28818ba 100644
2343--- a/retired/CVE-2013-1796
2344+++ b/retired/CVE-2013-1796
2345@@ -507,12 +507,6 @@ yakkety_linux-lts-vivid: DNE
2346 zesty_linux-lts-vivid: DNE
2347 devel_linux-lts-vivid: DNE
2348
2349-Patches_linux-krillin:
2350-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2351-
2352-Patches_linux-vegetahd:
2353-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2354-
2355 Patches_linux-lts-wily:
2356 upstream_linux-lts-wily: released (3.9~rc4)
2357 precise_linux-lts-wily: DNE
2358diff --git a/retired/CVE-2013-1798 b/retired/CVE-2013-1798
2359index 61b9d74..f66ffbe 100644
2360--- a/retired/CVE-2013-1798
2361+++ b/retired/CVE-2013-1798
2362@@ -507,12 +507,6 @@ yakkety_linux-lts-vivid: DNE
2363 zesty_linux-lts-vivid: DNE
2364 devel_linux-lts-vivid: DNE
2365
2366-Patches_linux-krillin:
2367-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2368-
2369-Patches_linux-vegetahd:
2370-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2371-
2372 Patches_linux-lts-wily:
2373 upstream_linux-lts-wily: released (3.9~rc4)
2374 precise_linux-lts-wily: DNE
2375diff --git a/retired/CVE-2013-1826 b/retired/CVE-2013-1826
2376index 4976c54..32d0ff2 100644
2377--- a/retired/CVE-2013-1826
2378+++ b/retired/CVE-2013-1826
2379@@ -508,12 +508,6 @@ yakkety_linux-lts-vivid: DNE
2380 zesty_linux-lts-vivid: DNE
2381 devel_linux-lts-vivid: DNE
2382
2383-Patches_linux-krillin:
2384-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2385-
2386-Patches_linux-vegetahd:
2387-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2388-
2389 Patches_linux-lts-wily:
2390 upstream_linux-lts-wily: released (3.6~rc7)
2391 precise_linux-lts-wily: DNE
2392diff --git a/retired/CVE-2013-1827 b/retired/CVE-2013-1827
2393index 6b90d63..1f654fe 100644
2394--- a/retired/CVE-2013-1827
2395+++ b/retired/CVE-2013-1827
2396@@ -506,12 +506,6 @@ yakkety_linux-lts-vivid: DNE
2397 zesty_linux-lts-vivid: DNE
2398 devel_linux-lts-vivid: DNE
2399
2400-Patches_linux-krillin:
2401-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2402-
2403-Patches_linux-vegetahd:
2404-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2405-
2406 Patches_linux-lts-wily:
2407 upstream_linux-lts-wily: released (3.6~rc3)
2408 precise_linux-lts-wily: DNE
2409diff --git a/retired/CVE-2013-1848 b/retired/CVE-2013-1848
2410index 49ada65..8b49ae4 100644
2411--- a/retired/CVE-2013-1848
2412+++ b/retired/CVE-2013-1848
2413@@ -504,12 +504,6 @@ yakkety_linux-lts-vivid: DNE
2414 zesty_linux-lts-vivid: DNE
2415 devel_linux-lts-vivid: DNE
2416
2417-Patches_linux-krillin:
2418-product_linux-krillin: not-affected (1.0)
2419-
2420-Patches_linux-vegetahd:
2421-product_linux-vegetahd: not-affected (1.0)
2422-
2423 Patches_linux-lts-wily:
2424 upstream_linux-lts-wily: released (3.9~rc3)
2425 precise_linux-lts-wily: DNE
2426diff --git a/retired/CVE-2013-1860 b/retired/CVE-2013-1860
2427index 1acf6c0..96a4764 100644
2428--- a/retired/CVE-2013-1860
2429+++ b/retired/CVE-2013-1860
2430@@ -506,12 +506,6 @@ yakkety_linux-lts-vivid: DNE
2431 zesty_linux-lts-vivid: DNE
2432 devel_linux-lts-vivid: DNE
2433
2434-Patches_linux-krillin:
2435-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2436-
2437-Patches_linux-vegetahd:
2438-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2439-
2440 Patches_linux-lts-wily:
2441 upstream_linux-lts-wily: released (3.9~rc3)
2442 precise_linux-lts-wily: DNE
2443diff --git a/retired/CVE-2013-1928 b/retired/CVE-2013-1928
2444index 44162cd..a2b3a48 100644
2445--- a/retired/CVE-2013-1928
2446+++ b/retired/CVE-2013-1928
2447@@ -509,12 +509,6 @@ yakkety_linux-lts-vivid: DNE
2448 zesty_linux-lts-vivid: DNE
2449 devel_linux-lts-vivid: DNE
2450
2451-Patches_linux-krillin:
2452-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2453-
2454-Patches_linux-vegetahd:
2455-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2456-
2457 Patches_linux-lts-wily:
2458 upstream_linux-lts-wily: released (3.7~rc3)
2459 precise_linux-lts-wily: DNE
2460diff --git a/retired/CVE-2013-1929 b/retired/CVE-2013-1929
2461index 65bab03..2cd578b 100644
2462--- a/retired/CVE-2013-1929
2463+++ b/retired/CVE-2013-1929
2464@@ -507,12 +507,6 @@ yakkety_linux-lts-vivid: DNE
2465 zesty_linux-lts-vivid: DNE
2466 devel_linux-lts-vivid: DNE
2467
2468-Patches_linux-krillin:
2469-product_linux-krillin: not-affected (1.0)
2470-
2471-Patches_linux-vegetahd:
2472-product_linux-vegetahd: not-affected (1.0)
2473-
2474 Patches_linux-lts-wily:
2475 upstream_linux-lts-wily: released (3.9~rc6)
2476 precise_linux-lts-wily: DNE
2477diff --git a/retired/CVE-2013-1956 b/retired/CVE-2013-1956
2478index 94be716..9c94cf3 100644
2479--- a/retired/CVE-2013-1956
2480+++ b/retired/CVE-2013-1956
2481@@ -498,12 +498,6 @@ yakkety_linux-lts-vivid: DNE
2482 zesty_linux-lts-vivid: DNE
2483 devel_linux-lts-vivid: DNE
2484
2485-Patches_linux-krillin:
2486-product_linux-krillin: ignored (was needed now end-of-life)
2487-
2488-Patches_linux-vegetahd:
2489-product_linux-vegetahd: ignored (was needed now end-of-life)
2490-
2491 Patches_linux-lts-wily:
2492 upstream_linux-lts-wily: released (3.9~rc5)
2493 precise_linux-lts-wily: DNE
2494diff --git a/retired/CVE-2013-1959 b/retired/CVE-2013-1959
2495index 6fee192..14bfa8b 100644
2496--- a/retired/CVE-2013-1959
2497+++ b/retired/CVE-2013-1959
2498@@ -507,12 +507,6 @@ yakkety_linux-lts-vivid: DNE
2499 zesty_linux-lts-vivid: DNE
2500 devel_linux-lts-vivid: DNE
2501
2502-Patches_linux-krillin:
2503-product_linux-krillin: not-affected
2504-
2505-Patches_linux-vegetahd:
2506-product_linux-vegetahd: not-affected
2507-
2508 Patches_linux-lts-wily:
2509 upstream_linux-lts-wily: released (3.9~rc8)
2510 precise_linux-lts-wily: DNE
2511diff --git a/retired/CVE-2013-1979 b/retired/CVE-2013-1979
2512index 1607683..e4aa7c8 100644
2513--- a/retired/CVE-2013-1979
2514+++ b/retired/CVE-2013-1979
2515@@ -509,12 +509,6 @@ yakkety_linux-lts-vivid: DNE
2516 zesty_linux-lts-vivid: DNE
2517 devel_linux-lts-vivid: DNE
2518
2519-Patches_linux-krillin:
2520-product_linux-krillin: not-affected (1.0)
2521-
2522-Patches_linux-vegetahd:
2523-product_linux-vegetahd: not-affected (1.0)
2524-
2525 Patches_linux-lts-wily:
2526 upstream_linux-lts-wily: released (3.9~rc8)
2527 precise_linux-lts-wily: DNE
2528diff --git a/retired/CVE-2013-2015 b/retired/CVE-2013-2015
2529index 1a13a7f..6e45032 100644
2530--- a/retired/CVE-2013-2015
2531+++ b/retired/CVE-2013-2015
2532@@ -521,12 +521,6 @@ yakkety_linux-lts-vivid: DNE
2533 zesty_linux-lts-vivid: DNE
2534 devel_linux-lts-vivid: DNE
2535
2536-Patches_linux-krillin:
2537-product_linux-krillin: not-affected
2538-
2539-Patches_linux-vegetahd:
2540-product_linux-vegetahd: not-affected
2541-
2542 Patches_linux-lts-wily:
2543 upstream_linux-lts-wily: released (3.8~rc2)
2544 precise_linux-lts-wily: DNE
2545diff --git a/retired/CVE-2013-2058 b/retired/CVE-2013-2058
2546index daac25b..d1a8b9f 100644
2547--- a/retired/CVE-2013-2058
2548+++ b/retired/CVE-2013-2058
2549@@ -503,12 +503,6 @@ yakkety_linux-lts-vivid: DNE
2550 zesty_linux-lts-vivid: DNE
2551 devel_linux-lts-vivid: DNE
2552
2553-Patches_linux-krillin:
2554-product_linux-krillin: not-affected
2555-
2556-Patches_linux-vegetahd:
2557-product_linux-vegetahd: not-affected
2558-
2559 Patches_linux-lts-wily:
2560 upstream_linux-lts-wily: released (3.8~rc4)
2561 precise_linux-lts-wily: DNE
2562diff --git a/retired/CVE-2013-2094 b/retired/CVE-2013-2094
2563index f705e4b..c2746f9 100644
2564--- a/retired/CVE-2013-2094
2565+++ b/retired/CVE-2013-2094
2566@@ -455,12 +455,6 @@ yakkety_linux-lts-vivid: DNE
2567 zesty_linux-lts-vivid: DNE
2568 devel_linux-lts-vivid: DNE
2569
2570-Patches_linux-krillin:
2571-product_linux-krillin: not-affected (1.0)
2572-
2573-Patches_linux-vegetahd:
2574-product_linux-vegetahd: not-affected (1.0)
2575-
2576 Patches_linux-lts-wily:
2577 upstream_linux-lts-wily: released (3.9~rc8)
2578 precise_linux-lts-wily: DNE
2579diff --git a/retired/CVE-2013-2140 b/retired/CVE-2013-2140
2580index 7b9742d..f85ed37 100644
2581--- a/retired/CVE-2013-2140
2582+++ b/retired/CVE-2013-2140
2583@@ -482,12 +482,6 @@ yakkety_linux-lts-vivid: DNE
2584 zesty_linux-lts-vivid: DNE
2585 devel_linux-lts-vivid: DNE
2586
2587-Patches_linux-krillin:
2588-product_linux-krillin: not-affected (1.0)
2589-
2590-Patches_linux-vegetahd:
2591-product_linux-vegetahd: not-affected (1.0)
2592-
2593 Patches_linux-lts-wily:
2594 upstream_linux-lts-wily: released (3.11~rc3)
2595 precise_linux-lts-wily: DNE
2596diff --git a/retired/CVE-2013-2141 b/retired/CVE-2013-2141
2597index ee814b6..b62e406 100644
2598--- a/retired/CVE-2013-2141
2599+++ b/retired/CVE-2013-2141
2600@@ -460,12 +460,6 @@ yakkety_linux-lts-vivid: DNE
2601 zesty_linux-lts-vivid: DNE
2602 devel_linux-lts-vivid: DNE
2603
2604-Patches_linux-krillin:
2605-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2606-
2607-Patches_linux-vegetahd:
2608-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2609-
2610 Patches_linux-lts-wily:
2611 upstream_linux-lts-wily: released (3.9~rc8)
2612 precise_linux-lts-wily: DNE
2613diff --git a/retired/CVE-2013-2146 b/retired/CVE-2013-2146
2614index 2d238bd..60641b8 100644
2615--- a/retired/CVE-2013-2146
2616+++ b/retired/CVE-2013-2146
2617@@ -457,12 +457,6 @@ yakkety_linux-lts-vivid: DNE
2618 zesty_linux-lts-vivid: DNE
2619 devel_linux-lts-vivid: DNE
2620
2621-Patches_linux-krillin:
2622-product_linux-krillin: not-affected (1.0)
2623-
2624-Patches_linux-vegetahd:
2625-product_linux-vegetahd: not-affected (1.0)
2626-
2627 Patches_linux-lts-wily:
2628 upstream_linux-lts-wily: released (3.9~rc8)
2629 precise_linux-lts-wily: DNE
2630diff --git a/retired/CVE-2013-2147 b/retired/CVE-2013-2147
2631index 15ca5b0..352018d 100644
2632--- a/retired/CVE-2013-2147
2633+++ b/retired/CVE-2013-2147
2634@@ -489,12 +489,6 @@ yakkety_linux-lts-vivid: DNE
2635 zesty_linux-lts-vivid: DNE
2636 devel_linux-lts-vivid: DNE
2637
2638-Patches_linux-krillin:
2639-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2640-
2641-Patches_linux-vegetahd:
2642-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2643-
2644 Patches_linux-lts-wily:
2645 upstream_linux-lts-wily: released (3.12~rc3)
2646 precise_linux-lts-wily: DNE
2647diff --git a/retired/CVE-2013-2148 b/retired/CVE-2013-2148
2648index 2078003..3a811d5 100644
2649--- a/retired/CVE-2013-2148
2650+++ b/retired/CVE-2013-2148
2651@@ -460,12 +460,6 @@ yakkety_linux-lts-vivid: DNE
2652 zesty_linux-lts-vivid: DNE
2653 devel_linux-lts-vivid: DNE
2654
2655-Patches_linux-krillin:
2656-product_linux-krillin: not-affected (1.0)
2657-
2658-Patches_linux-vegetahd:
2659-product_linux-vegetahd: not-affected (1.0)
2660-
2661 Patches_linux-lts-wily:
2662 upstream_linux-lts-wily: released (3.11~rc1)
2663 precise_linux-lts-wily: DNE
2664diff --git a/retired/CVE-2013-2164 b/retired/CVE-2013-2164
2665index d19db71..1e9de91 100644
2666--- a/retired/CVE-2013-2164
2667+++ b/retired/CVE-2013-2164
2668@@ -460,12 +460,6 @@ yakkety_linux-lts-vivid: DNE
2669 zesty_linux-lts-vivid: DNE
2670 devel_linux-lts-vivid: DNE
2671
2672-Patches_linux-krillin:
2673-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2674-
2675-Patches_linux-vegetahd:
2676-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2677-
2678 Patches_linux-lts-wily:
2679 upstream_linux-lts-wily: released (3.11~rc1)
2680 precise_linux-lts-wily: DNE
2681diff --git a/retired/CVE-2013-2206 b/retired/CVE-2013-2206
2682index ad1907a..a5e6352 100644
2683--- a/retired/CVE-2013-2206
2684+++ b/retired/CVE-2013-2206
2685@@ -460,12 +460,6 @@ yakkety_linux-lts-vivid: DNE
2686 zesty_linux-lts-vivid: DNE
2687 devel_linux-lts-vivid: DNE
2688
2689-Patches_linux-krillin:
2690-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2691-
2692-Patches_linux-vegetahd:
2693-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2694-
2695 Patches_linux-lts-wily:
2696 upstream_linux-lts-wily: released (3.9~rc4)
2697 precise_linux-lts-wily: DNE
2698diff --git a/retired/CVE-2013-2232 b/retired/CVE-2013-2232
2699index 933e490..dff9327 100644
2700--- a/retired/CVE-2013-2232
2701+++ b/retired/CVE-2013-2232
2702@@ -482,12 +482,6 @@ yakkety_linux-lts-vivid: DNE
2703 zesty_linux-lts-vivid: DNE
2704 devel_linux-lts-vivid: DNE
2705
2706-Patches_linux-krillin:
2707-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2708-
2709-Patches_linux-vegetahd:
2710-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2711-
2712 Patches_linux-lts-wily:
2713 upstream_linux-lts-wily: released (3.10)
2714 precise_linux-lts-wily: DNE
2715diff --git a/retired/CVE-2013-2234 b/retired/CVE-2013-2234
2716index f176ec1..1efa59c 100644
2717--- a/retired/CVE-2013-2234
2718+++ b/retired/CVE-2013-2234
2719@@ -465,12 +465,6 @@ yakkety_linux-lts-vivid: DNE
2720 zesty_linux-lts-vivid: DNE
2721 devel_linux-lts-vivid: DNE
2722
2723-Patches_linux-krillin:
2724-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2725-
2726-Patches_linux-vegetahd:
2727-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2728-
2729 Patches_linux-lts-wily:
2730 upstream_linux-lts-wily: released (3.10)
2731 precise_linux-lts-wily: DNE
2732diff --git a/retired/CVE-2013-2237 b/retired/CVE-2013-2237
2733index 7418079..0704591 100644
2734--- a/retired/CVE-2013-2237
2735+++ b/retired/CVE-2013-2237
2736@@ -485,12 +485,6 @@ yakkety_linux-lts-vivid: DNE
2737 zesty_linux-lts-vivid: DNE
2738 devel_linux-lts-vivid: DNE
2739
2740-Patches_linux-krillin:
2741-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2742-
2743-Patches_linux-vegetahd:
2744-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2745-
2746 Patches_linux-lts-wily:
2747 upstream_linux-lts-wily: released (3.9~rc6)
2748 precise_linux-lts-wily: DNE
2749diff --git a/retired/CVE-2013-2546 b/retired/CVE-2013-2546
2750index 6e0b345..64d9752 100644
2751--- a/retired/CVE-2013-2546
2752+++ b/retired/CVE-2013-2546
2753@@ -468,12 +468,6 @@ yakkety_linux-lts-vivid: DNE
2754 zesty_linux-lts-vivid: DNE
2755 devel_linux-lts-vivid: DNE
2756
2757-Patches_linux-krillin:
2758-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2759-
2760-Patches_linux-vegetahd:
2761-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2762-
2763 Patches_linux-lts-wily:
2764 upstream_linux-lts-wily: released (3.9~rc1)
2765 precise_linux-lts-wily: DNE
2766diff --git a/retired/CVE-2013-2547 b/retired/CVE-2013-2547
2767index 94ae56a..c8f82be 100644
2768--- a/retired/CVE-2013-2547
2769+++ b/retired/CVE-2013-2547
2770@@ -469,12 +469,6 @@ yakkety_linux-lts-vivid: DNE
2771 zesty_linux-lts-vivid: DNE
2772 devel_linux-lts-vivid: DNE
2773
2774-Patches_linux-krillin:
2775-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2776-
2777-Patches_linux-vegetahd:
2778-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2779-
2780 Patches_linux-lts-wily:
2781 upstream_linux-lts-wily: released (3.9~rc1)
2782 precise_linux-lts-wily: DNE
2783diff --git a/retired/CVE-2013-2548 b/retired/CVE-2013-2548
2784index 6fca148..755edf5 100644
2785--- a/retired/CVE-2013-2548
2786+++ b/retired/CVE-2013-2548
2787@@ -469,12 +469,6 @@ yakkety_linux-lts-vivid: DNE
2788 zesty_linux-lts-vivid: DNE
2789 devel_linux-lts-vivid: DNE
2790
2791-Patches_linux-krillin:
2792-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2793-
2794-Patches_linux-vegetahd:
2795-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2796-
2797 Patches_linux-lts-wily:
2798 upstream_linux-lts-wily: released (3.9~rc1)
2799 precise_linux-lts-wily: DNE
2800diff --git a/retired/CVE-2013-2634 b/retired/CVE-2013-2634
2801index c1b1a08..b8e9718 100644
2802--- a/retired/CVE-2013-2634
2803+++ b/retired/CVE-2013-2634
2804@@ -508,12 +508,6 @@ yakkety_linux-lts-vivid: DNE
2805 zesty_linux-lts-vivid: DNE
2806 devel_linux-lts-vivid: DNE
2807
2808-Patches_linux-krillin:
2809-product_linux-krillin: not-affected (1.0)
2810-
2811-Patches_linux-vegetahd:
2812-product_linux-vegetahd: not-affected (1.0)
2813-
2814 Patches_linux-lts-wily:
2815 upstream_linux-lts-wily: released (3.9~rc3)
2816 precise_linux-lts-wily: DNE
2817diff --git a/retired/CVE-2013-2635 b/retired/CVE-2013-2635
2818index 14c380c..ac9782e 100644
2819--- a/retired/CVE-2013-2635
2820+++ b/retired/CVE-2013-2635
2821@@ -507,12 +507,6 @@ yakkety_linux-lts-vivid: DNE
2822 zesty_linux-lts-vivid: DNE
2823 devel_linux-lts-vivid: DNE
2824
2825-Patches_linux-krillin:
2826-product_linux-krillin: not-affected (1.0)
2827-
2828-Patches_linux-vegetahd:
2829-product_linux-vegetahd: not-affected (1.0)
2830-
2831 Patches_linux-lts-wily:
2832 upstream_linux-lts-wily: released (3.9~rc3)
2833 precise_linux-lts-wily: DNE
2834diff --git a/retired/CVE-2013-2850 b/retired/CVE-2013-2850
2835index ee733bd..7606a84 100644
2836--- a/retired/CVE-2013-2850
2837+++ b/retired/CVE-2013-2850
2838@@ -467,12 +467,6 @@ yakkety_linux-lts-vivid: DNE
2839 zesty_linux-lts-vivid: DNE
2840 devel_linux-lts-vivid: DNE
2841
2842-Patches_linux-krillin:
2843-product_linux-krillin: not-affected (1.0)
2844-
2845-Patches_linux-vegetahd:
2846-product_linux-vegetahd: not-affected (1.0)
2847-
2848 Patches_linux-lts-wily:
2849 upstream_linux-lts-wily: released (3.10~rc4)
2850 precise_linux-lts-wily: DNE
2851diff --git a/retired/CVE-2013-2851 b/retired/CVE-2013-2851
2852index 7b66532..cb3d60c 100644
2853--- a/retired/CVE-2013-2851
2854+++ b/retired/CVE-2013-2851
2855@@ -463,12 +463,6 @@ yakkety_linux-lts-vivid: DNE
2856 zesty_linux-lts-vivid: DNE
2857 devel_linux-lts-vivid: DNE
2858
2859-Patches_linux-krillin:
2860-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2861-
2862-Patches_linux-vegetahd:
2863-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2864-
2865 Patches_linux-lts-wily:
2866 upstream_linux-lts-wily: released (3.11~rc1)
2867 precise_linux-lts-wily: DNE
2868diff --git a/retired/CVE-2013-2852 b/retired/CVE-2013-2852
2869index 862fcca..ede16b1 100644
2870--- a/retired/CVE-2013-2852
2871+++ b/retired/CVE-2013-2852
2872@@ -465,12 +465,6 @@ yakkety_linux-lts-vivid: DNE
2873 zesty_linux-lts-vivid: DNE
2874 devel_linux-lts-vivid: DNE
2875
2876-Patches_linux-krillin:
2877-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2878-
2879-Patches_linux-vegetahd:
2880-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2881-
2882 Patches_linux-lts-wily:
2883 upstream_linux-lts-wily: released (3.10~rc6)
2884 precise_linux-lts-wily: DNE
2885diff --git a/retired/CVE-2013-2888 b/retired/CVE-2013-2888
2886index bafa60d..70a790e 100644
2887--- a/retired/CVE-2013-2888
2888+++ b/retired/CVE-2013-2888
2889@@ -464,12 +464,6 @@ yakkety_linux-lts-vivid: DNE
2890 zesty_linux-lts-vivid: DNE
2891 devel_linux-lts-vivid: DNE
2892
2893-Patches_linux-krillin:
2894-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2895-
2896-Patches_linux-vegetahd:
2897-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2898-
2899 Patches_linux-lts-wily:
2900 upstream_linux-lts-wily: released (3.12~rc1)
2901 precise_linux-lts-wily: DNE
2902diff --git a/retired/CVE-2013-2889 b/retired/CVE-2013-2889
2903index 6656f52..7678fd7 100644
2904--- a/retired/CVE-2013-2889
2905+++ b/retired/CVE-2013-2889
2906@@ -462,12 +462,6 @@ yakkety_linux-lts-vivid: DNE
2907 zesty_linux-lts-vivid: DNE
2908 devel_linux-lts-vivid: DNE
2909
2910-Patches_linux-krillin:
2911-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2912-
2913-Patches_linux-vegetahd:
2914-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2915-
2916 Patches_linux-lts-wily:
2917 upstream_linux-lts-wily: released (3.12~rc2)
2918 precise_linux-lts-wily: DNE
2919diff --git a/retired/CVE-2013-2890 b/retired/CVE-2013-2890
2920index cf00f16..814683b 100644
2921--- a/retired/CVE-2013-2890
2922+++ b/retired/CVE-2013-2890
2923@@ -426,12 +426,6 @@ yakkety_linux-lts-vivid: DNE
2924 zesty_linux-lts-vivid: DNE
2925 devel_linux-lts-vivid: DNE
2926
2927-Patches_linux-krillin:
2928-product_linux-krillin: not-affected
2929-
2930-Patches_linux-vegetahd:
2931-product_linux-vegetahd: not-affected
2932-
2933 Patches_linux-lts-wily:
2934 upstream_linux-lts-wily: released (3.12~rc2)
2935 precise_linux-lts-wily: DNE
2936diff --git a/retired/CVE-2013-2891 b/retired/CVE-2013-2891
2937index 37541c8..3cde60f 100644
2938--- a/retired/CVE-2013-2891
2939+++ b/retired/CVE-2013-2891
2940@@ -426,12 +426,6 @@ yakkety_linux-lts-vivid: DNE
2941 zesty_linux-lts-vivid: DNE
2942 devel_linux-lts-vivid: DNE
2943
2944-Patches_linux-krillin:
2945-product_linux-krillin: not-affected
2946-
2947-Patches_linux-vegetahd:
2948-product_linux-vegetahd: not-affected
2949-
2950 Patches_linux-lts-wily:
2951 upstream_linux-lts-wily: released (3.12~rc2)
2952 precise_linux-lts-wily: DNE
2953diff --git a/retired/CVE-2013-2892 b/retired/CVE-2013-2892
2954index 34037ff..1ac598c 100644
2955--- a/retired/CVE-2013-2892
2956+++ b/retired/CVE-2013-2892
2957@@ -462,12 +462,6 @@ yakkety_linux-lts-vivid: DNE
2958 zesty_linux-lts-vivid: DNE
2959 devel_linux-lts-vivid: DNE
2960
2961-Patches_linux-krillin:
2962-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2963-
2964-Patches_linux-vegetahd:
2965-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2966-
2967 Patches_linux-lts-wily:
2968 upstream_linux-lts-wily: released (3.12~rc1)
2969 precise_linux-lts-wily: DNE
2970diff --git a/retired/CVE-2013-2893 b/retired/CVE-2013-2893
2971index fd62a86..89dfbe5 100644
2972--- a/retired/CVE-2013-2893
2973+++ b/retired/CVE-2013-2893
2974@@ -465,12 +465,6 @@ yakkety_linux-lts-vivid: DNE
2975 zesty_linux-lts-vivid: DNE
2976 devel_linux-lts-vivid: DNE
2977
2978-Patches_linux-krillin:
2979-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
2980-
2981-Patches_linux-vegetahd:
2982-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
2983-
2984 Patches_linux-lts-wily:
2985 upstream_linux-lts-wily: released (3.12~rc2)
2986 precise_linux-lts-wily: DNE
2987diff --git a/retired/CVE-2013-2894 b/retired/CVE-2013-2894
2988index e4d8c59..f3dd222 100644
2989--- a/retired/CVE-2013-2894
2990+++ b/retired/CVE-2013-2894
2991@@ -453,12 +453,6 @@ yakkety_linux-lts-vivid: DNE
2992 zesty_linux-lts-vivid: DNE
2993 devel_linux-lts-vivid: DNE
2994
2995-Patches_linux-krillin:
2996-product_linux-krillin: not-affected
2997-
2998-Patches_linux-vegetahd:
2999-product_linux-vegetahd: not-affected
3000-
3001 Patches_linux-lts-wily:
3002 upstream_linux-lts-wily: released (3.12~rc2)
3003 precise_linux-lts-wily: DNE
3004diff --git a/retired/CVE-2013-2895 b/retired/CVE-2013-2895
3005index 9530a9d..03c71c3 100644
3006--- a/retired/CVE-2013-2895
3007+++ b/retired/CVE-2013-2895
3008@@ -462,12 +462,6 @@ yakkety_linux-lts-vivid: DNE
3009 zesty_linux-lts-vivid: DNE
3010 devel_linux-lts-vivid: DNE
3011
3012-Patches_linux-krillin:
3013-product_linux-krillin: not-affected (1.0)
3014-
3015-Patches_linux-vegetahd:
3016-product_linux-vegetahd: not-affected (1.0)
3017-
3018 Patches_linux-lts-wily:
3019 upstream_linux-lts-wily: released (3.12~rc2)
3020 precise_linux-lts-wily: DNE
3021diff --git a/retired/CVE-2013-2896 b/retired/CVE-2013-2896
3022index 03495a9..24358ae 100644
3023--- a/retired/CVE-2013-2896
3024+++ b/retired/CVE-2013-2896
3025@@ -460,12 +460,6 @@ yakkety_linux-lts-vivid: DNE
3026 zesty_linux-lts-vivid: DNE
3027 devel_linux-lts-vivid: DNE
3028
3029-Patches_linux-krillin:
3030-product_linux-krillin: not-affected (1.0)
3031-
3032-Patches_linux-vegetahd:
3033-product_linux-vegetahd: not-affected (1.0)
3034-
3035 Patches_linux-lts-wily:
3036 upstream_linux-lts-wily: released (3.12~rc1)
3037 precise_linux-lts-wily: DNE
3038diff --git a/retired/CVE-2013-2897 b/retired/CVE-2013-2897
3039index b99a2e8..9468128 100644
3040--- a/retired/CVE-2013-2897
3041+++ b/retired/CVE-2013-2897
3042@@ -464,12 +464,6 @@ yakkety_linux-lts-vivid: DNE
3043 zesty_linux-lts-vivid: DNE
3044 devel_linux-lts-vivid: DNE
3045
3046-Patches_linux-krillin:
3047-product_linux-krillin: ignored (was needed now end-of-life)
3048-
3049-Patches_linux-vegetahd:
3050-product_linux-vegetahd: ignored (was needed now end-of-life)
3051-
3052 Patches_linux-lts-wily:
3053 upstream_linux-lts-wily: released (3.12~rc2)
3054 precise_linux-lts-wily: DNE
3055diff --git a/retired/CVE-2013-2898 b/retired/CVE-2013-2898
3056index ad9c15d..4ee0888 100644
3057--- a/retired/CVE-2013-2898
3058+++ b/retired/CVE-2013-2898
3059@@ -433,12 +433,6 @@ yakkety_linux-lts-vivid: DNE
3060 zesty_linux-lts-vivid: DNE
3061 devel_linux-lts-vivid: DNE
3062
3063-Patches_linux-krillin:
3064-product_linux-krillin: not-affected
3065-
3066-Patches_linux-vegetahd:
3067-product_linux-vegetahd: not-affected
3068-
3069 Patches_linux-lts-wily:
3070 upstream_linux-lts-wily: released (3.12~rc1)
3071 precise_linux-lts-wily: DNE
3072diff --git a/retired/CVE-2013-2899 b/retired/CVE-2013-2899
3073index 8e2a224..559f9c4 100644
3074--- a/retired/CVE-2013-2899
3075+++ b/retired/CVE-2013-2899
3076@@ -460,12 +460,6 @@ yakkety_linux-lts-vivid: DNE
3077 zesty_linux-lts-vivid: DNE
3078 devel_linux-lts-vivid: DNE
3079
3080-Patches_linux-krillin:
3081-product_linux-krillin: ignored (was needed now end-of-life)
3082-
3083-Patches_linux-vegetahd:
3084-product_linux-vegetahd: ignored (was needed now end-of-life)
3085-
3086 Patches_linux-lts-wily:
3087 upstream_linux-lts-wily: released (3.12~rc1)
3088 precise_linux-lts-wily: DNE
3089diff --git a/retired/CVE-2013-2929 b/retired/CVE-2013-2929
3090index ebe82f2..d9bb4a9 100644
3091--- a/retired/CVE-2013-2929
3092+++ b/retired/CVE-2013-2929
3093@@ -467,12 +467,6 @@ yakkety_linux-lts-vivid: DNE
3094 zesty_linux-lts-vivid: DNE
3095 devel_linux-lts-vivid: DNE
3096
3097-Patches_linux-krillin:
3098-product_linux-krillin: ignored (was needed now end-of-life)
3099-
3100-Patches_linux-vegetahd:
3101-product_linux-vegetahd: ignored (was needed now end-of-life)
3102-
3103 Patches_linux-lts-wily:
3104 upstream_linux-lts-wily: released (3.13~rc1)
3105 precise_linux-lts-wily: DNE
3106diff --git a/retired/CVE-2013-2930 b/retired/CVE-2013-2930
3107index 4cc6c35..4ad19c3 100644
3108--- a/retired/CVE-2013-2930
3109+++ b/retired/CVE-2013-2930
3110@@ -461,12 +461,6 @@ yakkety_linux-lts-vivid: DNE
3111 zesty_linux-lts-vivid: DNE
3112 devel_linux-lts-vivid: DNE
3113
3114-Patches_linux-krillin:
3115-product_linux-krillin: ignored (was needed now end-of-life)
3116-
3117-Patches_linux-vegetahd:
3118-product_linux-vegetahd: ignored (was needed now end-of-life)
3119-
3120 Patches_linux-lts-wily:
3121 upstream_linux-lts-wily: released (3.13~rc1)
3122 precise_linux-lts-wily: DNE
3123diff --git a/retired/CVE-2013-3076 b/retired/CVE-2013-3076
3124index 40963cd..faf03db 100644
3125--- a/retired/CVE-2013-3076
3126+++ b/retired/CVE-2013-3076
3127@@ -508,12 +508,6 @@ yakkety_linux-lts-vivid: DNE
3128 zesty_linux-lts-vivid: DNE
3129 devel_linux-lts-vivid: DNE
3130
3131-Patches_linux-krillin:
3132-product_linux-krillin: not-affected (1.0)
3133-
3134-Patches_linux-vegetahd:
3135-product_linux-vegetahd: not-affected (1.0)
3136-
3137 Patches_linux-lts-wily:
3138 upstream_linux-lts-wily: released (3.9)
3139 precise_linux-lts-wily: DNE
3140diff --git a/retired/CVE-2013-3222 b/retired/CVE-2013-3222
3141index 9655f15..55db99b 100644
3142--- a/retired/CVE-2013-3222
3143+++ b/retired/CVE-2013-3222
3144@@ -511,12 +511,6 @@ yakkety_linux-lts-vivid: DNE
3145 zesty_linux-lts-vivid: DNE
3146 devel_linux-lts-vivid: DNE
3147
3148-Patches_linux-krillin:
3149-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
3150-
3151-Patches_linux-vegetahd:
3152-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
3153-
3154 Patches_linux-lts-wily:
3155 upstream_linux-lts-wily: released (3.9~rc7)
3156 precise_linux-lts-wily: DNE
3157diff --git a/retired/CVE-2013-3223 b/retired/CVE-2013-3223
3158index 85b060f..2194872 100644
3159--- a/retired/CVE-2013-3223
3160+++ b/retired/CVE-2013-3223
3161@@ -511,12 +511,6 @@ yakkety_linux-lts-vivid: DNE
3162 zesty_linux-lts-vivid: DNE
3163 devel_linux-lts-vivid: DNE
3164
3165-Patches_linux-krillin:
3166-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
3167-
3168-Patches_linux-vegetahd:
3169-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
3170-
3171 Patches_linux-lts-wily:
3172 upstream_linux-lts-wily: released (3.9~rc7)
3173 precise_linux-lts-wily: DNE
3174diff --git a/retired/CVE-2013-3224 b/retired/CVE-2013-3224
3175index af71b6e..73558da 100644
3176--- a/retired/CVE-2013-3224
3177+++ b/retired/CVE-2013-3224
3178@@ -511,12 +511,6 @@ yakkety_linux-lts-vivid: DNE
3179 zesty_linux-lts-vivid: DNE
3180 devel_linux-lts-vivid: DNE
3181
3182-Patches_linux-krillin:
3183-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
3184-
3185-Patches_linux-vegetahd:
3186-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
3187-
3188 Patches_linux-lts-wily:
3189 upstream_linux-lts-wily: released (3.9~rc7)
3190 precise_linux-lts-wily: DNE
3191diff --git a/retired/CVE-2013-3225 b/retired/CVE-2013-3225
3192index fe01ad0..c0d9be2 100644
3193--- a/retired/CVE-2013-3225
3194+++ b/retired/CVE-2013-3225
3195@@ -511,12 +511,6 @@ yakkety_linux-lts-vivid: DNE
3196 zesty_linux-lts-vivid: DNE
3197 devel_linux-lts-vivid: DNE
3198
3199-Patches_linux-krillin:
3200-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
3201-
3202-Patches_linux-vegetahd:
3203-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
3204-
3205 Patches_linux-lts-wily:
3206 upstream_linux-lts-wily: released (3.9~rc7)
3207 precise_linux-lts-wily: DNE
3208diff --git a/retired/CVE-2013-3226 b/retired/CVE-2013-3226
3209index d5e0428..3cd4e97 100644
3210--- a/retired/CVE-2013-3226
3211+++ b/retired/CVE-2013-3226
3212@@ -504,12 +504,6 @@ yakkety_linux-lts-vivid: DNE
3213 zesty_linux-lts-vivid: DNE
3214 devel_linux-lts-vivid: DNE
3215
3216-Patches_linux-krillin:
3217-product_linux-krillin: not-affected
3218-
3219-Patches_linux-vegetahd:
3220-product_linux-vegetahd: not-affected
3221-
3222 Patches_linux-lts-wily:
3223 upstream_linux-lts-wily: released (3.9~rc7)
3224 precise_linux-lts-wily: DNE
3225diff --git a/retired/CVE-2013-3227 b/retired/CVE-2013-3227
3226index 8b0ded1..0c102e6 100644
3227--- a/retired/CVE-2013-3227
3228+++ b/retired/CVE-2013-3227
3229@@ -510,12 +510,6 @@ yakkety_linux-lts-vivid: DNE
3230 zesty_linux-lts-vivid: DNE
3231 devel_linux-lts-vivid: DNE
3232
3233-Patches_linux-krillin:
3234-product_linux-krillin: not-affected (1.0)
3235-
3236-Patches_linux-vegetahd:
3237-product_linux-vegetahd: not-affected (1.0)
3238-
3239 Patches_linux-lts-wily:
3240 upstream_linux-lts-wily: released (3.9~rc7)
3241 precise_linux-lts-wily: DNE
3242diff --git a/retired/CVE-2013-3228 b/retired/CVE-2013-3228
3243index 7979d9a..9e215c0 100644
3244--- a/retired/CVE-2013-3228
3245+++ b/retired/CVE-2013-3228
3246@@ -511,12 +511,6 @@ yakkety_linux-lts-vivid: DNE
3247 zesty_linux-lts-vivid: DNE
3248 devel_linux-lts-vivid: DNE
3249
3250-Patches_linux-krillin:
3251-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
3252-
3253-Patches_linux-vegetahd:
3254-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
3255-
3256 Patches_linux-lts-wily:
3257 upstream_linux-lts-wily: released (3.9~rc7)
3258 precise_linux-lts-wily: DNE
3259diff --git a/retired/CVE-2013-3229 b/retired/CVE-2013-3229
3260index c74358b..806ad4d 100644
3261--- a/retired/CVE-2013-3229
3262+++ b/retired/CVE-2013-3229
3263@@ -511,12 +511,6 @@ yakkety_linux-lts-vivid: DNE
3264 zesty_linux-lts-vivid: DNE
3265 devel_linux-lts-vivid: DNE
3266
3267-Patches_linux-krillin:
3268-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
3269-
3270-Patches_linux-vegetahd:
3271-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
3272-
3273 Patches_linux-lts-wily:
3274 upstream_linux-lts-wily: released (3.9~rc7)
3275 precise_linux-lts-wily: DNE
3276diff --git a/retired/CVE-2013-3230 b/retired/CVE-2013-3230
3277index 25d9a80..c2e44a9 100644
3278--- a/retired/CVE-2013-3230
3279+++ b/retired/CVE-2013-3230
3280@@ -508,12 +508,6 @@ yakkety_linux-lts-vivid: DNE
3281 zesty_linux-lts-vivid: DNE
3282 devel_linux-lts-vivid: DNE
3283
3284-Patches_linux-krillin:
3285-product_linux-krillin: not-affected
3286-
3287-Patches_linux-vegetahd:
3288-product_linux-vegetahd: not-affected
3289-
3290 Patches_linux-lts-wily:
3291 upstream_linux-lts-wily: released (3.9~rc7)
3292 precise_linux-lts-wily: DNE
3293diff --git a/retired/CVE-2013-3231 b/retired/CVE-2013-3231
3294index 9803bf7..d42b14a 100644
3295--- a/retired/CVE-2013-3231
3296+++ b/retired/CVE-2013-3231
3297@@ -511,12 +511,6 @@ yakkety_linux-lts-vivid: DNE
3298 zesty_linux-lts-vivid: DNE
3299 devel_linux-lts-vivid: DNE
3300
3301-Patches_linux-krillin:
3302-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
3303-
3304-Patches_linux-vegetahd:
3305-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
3306-
3307 Patches_linux-lts-wily:
3308 upstream_linux-lts-wily: released (3.9~rc7)
3309 precise_linux-lts-wily: DNE
3310diff --git a/retired/CVE-2013-3232 b/retired/CVE-2013-3232
3311index 8ae01d1..d5344bb 100644
3312--- a/retired/CVE-2013-3232
3313+++ b/retired/CVE-2013-3232
3314@@ -513,12 +513,6 @@ yakkety_linux-lts-vivid: DNE
3315 zesty_linux-lts-vivid: DNE
3316 devel_linux-lts-vivid: DNE
3317
3318-Patches_linux-krillin:
3319-product_linux-krillin: ignored (was needed now end-of-life)
3320-
3321-Patches_linux-vegetahd:
3322-product_linux-vegetahd: ignored (was needed now end-of-life)
3323-
3324 Patches_linux-lts-wily:
3325 upstream_linux-lts-wily: released (3.9~rc7)
3326 precise_linux-lts-wily: DNE
3327diff --git a/retired/CVE-2013-3233 b/retired/CVE-2013-3233
3328index 67218cb..a45a0fe 100644
3329--- a/retired/CVE-2013-3233
3330+++ b/retired/CVE-2013-3233
3331@@ -508,12 +508,6 @@ yakkety_linux-lts-vivid: DNE
3332 zesty_linux-lts-vivid: DNE
3333 devel_linux-lts-vivid: DNE
3334
3335-Patches_linux-krillin:
3336-product_linux-krillin: not-affected (1.0)
3337-
3338-Patches_linux-vegetahd:
3339-product_linux-vegetahd: not-affected (1.0)
3340-
3341 Patches_linux-lts-wily:
3342 upstream_linux-lts-wily: released (3.9~rc7)
3343 precise_linux-lts-wily: DNE
3344diff --git a/retired/CVE-2013-3234 b/retired/CVE-2013-3234
3345index 644420c..9ed55a6 100644
3346--- a/retired/CVE-2013-3234
3347+++ b/retired/CVE-2013-3234
3348@@ -511,12 +511,6 @@ yakkety_linux-lts-vivid: DNE
3349 zesty_linux-lts-vivid: DNE
3350 devel_linux-lts-vivid: DNE
3351
3352-Patches_linux-krillin:
3353-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
3354-
3355-Patches_linux-vegetahd:
3356-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
3357-
3358 Patches_linux-lts-wily:
3359 upstream_linux-lts-wily: released (3.9~rc7)
3360 precise_linux-lts-wily: DNE
3361diff --git a/retired/CVE-2013-3235 b/retired/CVE-2013-3235
3362index 67c28ce..33eba96 100644
3363--- a/retired/CVE-2013-3235
3364+++ b/retired/CVE-2013-3235
3365@@ -512,12 +512,6 @@ yakkety_linux-lts-vivid: DNE
3366 zesty_linux-lts-vivid: DNE
3367 devel_linux-lts-vivid: DNE
3368
3369-Patches_linux-krillin:
3370-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
3371-
3372-Patches_linux-vegetahd:
3373-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
3374-
3375 Patches_linux-lts-wily:
3376 upstream_linux-lts-wily: released (3.9~rc7)
3377 precise_linux-lts-wily: DNE
3378diff --git a/retired/CVE-2013-3301 b/retired/CVE-2013-3301
3379index fc25fd4..90fd1de 100644
3380--- a/retired/CVE-2013-3301
3381+++ b/retired/CVE-2013-3301
3382@@ -537,12 +537,6 @@ yakkety_linux-lts-vivid: DNE
3383 zesty_linux-lts-vivid: DNE
3384 devel_linux-lts-vivid: DNE
3385
3386-Patches_linux-krillin:
3387-product_linux-krillin: not-affected (1.0)
3388-
3389-Patches_linux-vegetahd:
3390-product_linux-vegetahd: not-affected (1.0)
3391-
3392 Patches_linux-lts-wily:
3393 upstream_linux-lts-wily: released (3.9~rc7)
3394 precise_linux-lts-wily: DNE
3395diff --git a/retired/CVE-2013-4125 b/retired/CVE-2013-4125
3396index 33d9798..dde51a6 100644
3397--- a/retired/CVE-2013-4125
3398+++ b/retired/CVE-2013-4125
3399@@ -459,12 +459,6 @@ yakkety_linux-lts-vivid: DNE
3400 zesty_linux-lts-vivid: DNE
3401 devel_linux-lts-vivid: DNE
3402
3403-Patches_linux-krillin:
3404-product_linux-krillin: not-affected
3405-
3406-Patches_linux-vegetahd:
3407-product_linux-vegetahd: not-affected
3408-
3409 Patches_linux-lts-wily:
3410 upstream_linux-lts-wily: released (3.11~rc1)
3411 precise_linux-lts-wily: DNE
3412diff --git a/retired/CVE-2013-4127 b/retired/CVE-2013-4127
3413index d5086fc..11420af 100644
3414--- a/retired/CVE-2013-4127
3415+++ b/retired/CVE-2013-4127
3416@@ -453,12 +453,6 @@ yakkety_linux-lts-vivid: DNE
3417 zesty_linux-lts-vivid: DNE
3418 devel_linux-lts-vivid: DNE
3419
3420-Patches_linux-krillin:
3421-product_linux-krillin: not-affected
3422-
3423-Patches_linux-vegetahd:
3424-product_linux-vegetahd: not-affected
3425-
3426 Patches_linux-lts-wily:
3427 upstream_linux-lts-wily: released (3.11~rc1)
3428 precise_linux-lts-wily: DNE
3429diff --git a/retired/CVE-2013-4129 b/retired/CVE-2013-4129
3430index 3dd6ad4..3c6ab70 100644
3431--- a/retired/CVE-2013-4129
3432+++ b/retired/CVE-2013-4129
3433@@ -427,12 +427,6 @@ yakkety_linux-lts-vivid: DNE
3434 zesty_linux-lts-vivid: DNE
3435 devel_linux-lts-vivid: DNE
3436
3437-Patches_linux-krillin:
3438-product_linux-krillin: not-affected
3439-
3440-Patches_linux-vegetahd:
3441-product_linux-vegetahd: not-affected
3442-
3443 Patches_linux-lts-wily:
3444 upstream_linux-lts-wily: released (3.11~rc1)
3445 precise_linux-lts-wily: DNE
3446diff --git a/retired/CVE-2013-4162 b/retired/CVE-2013-4162
3447index c6ce03e..20078e4 100644
3448--- a/retired/CVE-2013-4162
3449+++ b/retired/CVE-2013-4162
3450@@ -441,12 +441,6 @@ yakkety_linux-lts-vivid: DNE
3451 zesty_linux-lts-vivid: DNE
3452 devel_linux-lts-vivid: DNE
3453
3454-Patches_linux-krillin:
3455-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
3456-
3457-Patches_linux-vegetahd:
3458-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
3459-
3460 Patches_linux-lts-wily:
3461 upstream_linux-lts-wily: released (3.11~rc1)
3462 precise_linux-lts-wily: DNE
3463diff --git a/retired/CVE-2013-4163 b/retired/CVE-2013-4163
3464index 5a5df1b..398858f 100644
3465--- a/retired/CVE-2013-4163
3466+++ b/retired/CVE-2013-4163
3467@@ -441,12 +441,6 @@ yakkety_linux-lts-vivid: DNE
3468 zesty_linux-lts-vivid: DNE
3469 devel_linux-lts-vivid: DNE
3470
3471-Patches_linux-krillin:
3472-product_linux-krillin: not-affected (1.0)
3473-
3474-Patches_linux-vegetahd:
3475-product_linux-vegetahd: not-affected (1.0)
3476-
3477 Patches_linux-lts-wily:
3478 upstream_linux-lts-wily: released (3.11~rc1)
3479 precise_linux-lts-wily: DNE
3480diff --git a/retired/CVE-2013-4205 b/retired/CVE-2013-4205
3481index 8abf88b..a5b82e8 100644
3482--- a/retired/CVE-2013-4205
3483+++ b/retired/CVE-2013-4205
3484@@ -430,12 +430,6 @@ yakkety_linux-lts-vivid: DNE
3485 zesty_linux-lts-vivid: DNE
3486 devel_linux-lts-vivid: DNE
3487
3488-Patches_linux-krillin:
3489-product_linux-krillin: not-affected
3490-
3491-Patches_linux-vegetahd:
3492-product_linux-vegetahd: not-affected
3493-
3494 Patches_linux-lts-wily:
3495 upstream_linux-lts-wily: released (3.11~rc5)
3496 precise_linux-lts-wily: DNE
3497diff --git a/retired/CVE-2013-4247 b/retired/CVE-2013-4247
3498index f18cf84..a3e3da7 100644
3499--- a/retired/CVE-2013-4247
3500+++ b/retired/CVE-2013-4247
3501@@ -434,12 +434,6 @@ yakkety_linux-lts-vivid: DNE
3502 zesty_linux-lts-vivid: DNE
3503 devel_linux-lts-vivid: DNE
3504
3505-Patches_linux-krillin:
3506-product_linux-krillin: not-affected
3507-
3508-Patches_linux-vegetahd:
3509-product_linux-vegetahd: not-affected
3510-
3511 Patches_linux-lts-wily:
3512 upstream_linux-lts-wily: released (3.10~rc5)
3513 precise_linux-lts-wily: DNE
3514diff --git a/retired/CVE-2013-4254 b/retired/CVE-2013-4254
3515index 109f68f..dd0e5dd 100644
3516--- a/retired/CVE-2013-4254
3517+++ b/retired/CVE-2013-4254
3518@@ -461,12 +461,6 @@ yakkety_linux-lts-vivid: DNE
3519 zesty_linux-lts-vivid: DNE
3520 devel_linux-lts-vivid: DNE
3521
3522-Patches_linux-krillin:
3523-product_linux-krillin: not-affected (1.0)
3524-
3525-Patches_linux-vegetahd:
3526-product_linux-vegetahd: not-affected (1.0)
3527-
3528 Patches_linux-lts-wily:
3529 upstream_linux-lts-wily: released (3.11~rc6)
3530 precise_linux-lts-wily: DNE
3531diff --git a/retired/CVE-2013-4270 b/retired/CVE-2013-4270
3532index 6644eb1..99b558a 100644
3533--- a/retired/CVE-2013-4270
3534+++ b/retired/CVE-2013-4270
3535@@ -452,12 +452,6 @@ yakkety_linux-lts-vivid: DNE
3536 zesty_linux-lts-vivid: DNE
3537 devel_linux-lts-vivid: DNE
3538
3539-Patches_linux-krillin:
3540-product_linux-krillin: not-affected
3541-
3542-Patches_linux-vegetahd:
3543-product_linux-vegetahd: not-affected
3544-
3545 Patches_linux-lts-wily:
3546 upstream_linux-lts-wily: released (3.12~rc4)
3547 precise_linux-lts-wily: DNE
3548diff --git a/retired/CVE-2013-4299 b/retired/CVE-2013-4299
3549index 10775a7..f5501de 100644
3550--- a/retired/CVE-2013-4299
3551+++ b/retired/CVE-2013-4299
3552@@ -483,12 +483,6 @@ yakkety_linux-lts-vivid: DNE
3553 zesty_linux-lts-vivid: DNE
3554 devel_linux-lts-vivid: DNE
3555
3556-Patches_linux-krillin:
3557-product_linux-krillin: ignored (was needed now end-of-life)
3558-
3559-Patches_linux-vegetahd:
3560-product_linux-vegetahd: ignored (was needed now end-of-life)
3561-
3562 Patches_linux-lts-wily:
3563 upstream_linux-lts-wily: released (3.12~rc6)
3564 precise_linux-lts-wily: DNE
3565diff --git a/retired/CVE-2013-4300 b/retired/CVE-2013-4300
3566index 19c8299..0605f85 100644
3567--- a/retired/CVE-2013-4300
3568+++ b/retired/CVE-2013-4300
3569@@ -431,12 +431,6 @@ yakkety_linux-lts-vivid: DNE
3570 zesty_linux-lts-vivid: DNE
3571 devel_linux-lts-vivid: DNE
3572
3573-Patches_linux-krillin:
3574-product_linux-krillin: not-affected
3575-
3576-Patches_linux-vegetahd:
3577-product_linux-vegetahd: not-affected
3578-
3579 Patches_linux-lts-wily:
3580 upstream_linux-lts-wily: released (3.11)
3581 precise_linux-lts-wily: DNE
3582diff --git a/retired/CVE-2013-4312 b/retired/CVE-2013-4312
3583index 4b07956..f33a0b7 100644
3584--- a/retired/CVE-2013-4312
3585+++ b/retired/CVE-2013-4312
3586@@ -369,12 +369,6 @@ yakkety_linux-lts-wily: DNE
3587 zesty_linux-lts-wily: DNE
3588 devel_linux-lts-wily: DNE
3589
3590-Patches_linux-krillin:
3591-product_linux-krillin: ignored (was needed now end-of-life)
3592-
3593-Patches_linux-vegetahd:
3594-product_linux-vegetahd: ignored (was needed now end-of-life)
3595-
3596 Patches_linux-lts-xenial:
3597 upstream_linux-lts-xenial: released (4.5~rc1)
3598 precise_linux-lts-xenial: DNE
3599diff --git a/retired/CVE-2013-4343 b/retired/CVE-2013-4343
3600index 7debd34..ee2c8a7 100644
3601--- a/retired/CVE-2013-4343
3602+++ b/retired/CVE-2013-4343
3603@@ -454,12 +454,6 @@ yakkety_linux-lts-vivid: DNE
3604 zesty_linux-lts-vivid: DNE
3605 devel_linux-lts-vivid: DNE
3606
3607-Patches_linux-krillin:
3608-product_linux-krillin: not-affected
3609-
3610-Patches_linux-vegetahd:
3611-product_linux-vegetahd: not-affected
3612-
3613 Patches_linux-lts-wily:
3614 upstream_linux-lts-wily: released (3.12~rc2)
3615 precise_linux-lts-wily: DNE
3616diff --git a/retired/CVE-2013-4345 b/retired/CVE-2013-4345
3617index e7f6fc1..e8ae81c 100644
3618--- a/retired/CVE-2013-4345
3619+++ b/retired/CVE-2013-4345
3620@@ -464,12 +464,6 @@ yakkety_linux-lts-vivid: DNE
3621 zesty_linux-lts-vivid: DNE
3622 devel_linux-lts-vivid: DNE
3623
3624-Patches_linux-krillin:
3625-product_linux-krillin: ignored (was needed now end-of-life)
3626-
3627-Patches_linux-vegetahd:
3628-product_linux-vegetahd: ignored (was needed now end-of-life)
3629-
3630 Patches_linux-lts-wily:
3631 upstream_linux-lts-wily: released (3.13~rc2)
3632 precise_linux-lts-wily: DNE
3633diff --git a/retired/CVE-2013-4348 b/retired/CVE-2013-4348
3634index 14756c5..fcbe3ca 100644
3635--- a/retired/CVE-2013-4348
3636+++ b/retired/CVE-2013-4348
3637@@ -457,12 +457,6 @@ yakkety_linux-lts-vivid: DNE
3638 zesty_linux-lts-vivid: DNE
3639 devel_linux-lts-vivid: DNE
3640
3641-Patches_linux-krillin:
3642-product_linux-krillin: ignored (was needed now end-of-life)
3643-
3644-Patches_linux-vegetahd:
3645-product_linux-vegetahd: ignored (was needed now end-of-life)
3646-
3647 Patches_linux-lts-wily:
3648 upstream_linux-lts-wily: released (3.13~rc1)
3649 precise_linux-lts-wily: DNE
3650diff --git a/retired/CVE-2013-4387 b/retired/CVE-2013-4387
3651index 7394dba..0584c65 100644
3652--- a/retired/CVE-2013-4387
3653+++ b/retired/CVE-2013-4387
3654@@ -484,12 +484,6 @@ yakkety_linux-lts-vivid: DNE
3655 zesty_linux-lts-vivid: DNE
3656 devel_linux-lts-vivid: DNE
3657
3658-Patches_linux-krillin:
3659-product_linux-krillin: not-affected (1.0)
3660-
3661-Patches_linux-vegetahd:
3662-product_linux-vegetahd: not-affected (1.0)
3663-
3664 Patches_linux-lts-wily:
3665 upstream_linux-lts-wily: released (3.12~rc4)
3666 precise_linux-lts-wily: DNE
3667diff --git a/retired/CVE-2013-4470 b/retired/CVE-2013-4470
3668index 16f3a79..48286f3 100644
3669--- a/retired/CVE-2013-4470
3670+++ b/retired/CVE-2013-4470
3671@@ -468,12 +468,6 @@ yakkety_linux-lts-vivid: DNE
3672 zesty_linux-lts-vivid: DNE
3673 devel_linux-lts-vivid: DNE
3674
3675-Patches_linux-krillin:
3676-product_linux-krillin: ignored (was needed now end-of-life)
3677-
3678-Patches_linux-vegetahd:
3679-product_linux-vegetahd: ignored (was needed now end-of-life)
3680-
3681 Patches_linux-lts-wily:
3682 upstream_linux-lts-wily: released (3.12~rc7)
3683 precise_linux-lts-wily: DNE
3684diff --git a/retired/CVE-2013-4483 b/retired/CVE-2013-4483
3685index cab5aba..4738468 100644
3686--- a/retired/CVE-2013-4483
3687+++ b/retired/CVE-2013-4483
3688@@ -456,12 +456,6 @@ yakkety_linux-lts-vivid: DNE
3689 zesty_linux-lts-vivid: DNE
3690 devel_linux-lts-vivid: DNE
3691
3692-Patches_linux-krillin:
3693-product_linux-krillin: ignored (was needed now end-of-life)
3694-
3695-Patches_linux-vegetahd:
3696-product_linux-vegetahd: ignored (was needed now end-of-life)
3697-
3698 Patches_linux-lts-wily:
3699 upstream_linux-lts-wily: released (3.10~rc1)
3700 precise_linux-lts-wily: DNE
3701diff --git a/retired/CVE-2013-4511 b/retired/CVE-2013-4511
3702index 310322d..adc88f8 100644
3703--- a/retired/CVE-2013-4511
3704+++ b/retired/CVE-2013-4511
3705@@ -466,12 +466,6 @@ yakkety_linux-lts-vivid: DNE
3706 zesty_linux-lts-vivid: DNE
3707 devel_linux-lts-vivid: DNE
3708
3709-Patches_linux-krillin:
3710-product_linux-krillin: ignored (was needed now end-of-life)
3711-
3712-Patches_linux-vegetahd:
3713-product_linux-vegetahd: ignored (was needed now end-of-life)
3714-
3715 Patches_linux-lts-wily:
3716 upstream_linux-lts-wily: released (3.12)
3717 precise_linux-lts-wily: DNE
3718diff --git a/retired/CVE-2013-4513 b/retired/CVE-2013-4513
3719index bbeacdf..134e611 100644
3720--- a/retired/CVE-2013-4513
3721+++ b/retired/CVE-2013-4513
3722@@ -459,12 +459,6 @@ yakkety_linux-lts-vivid: DNE
3723 zesty_linux-lts-vivid: DNE
3724 devel_linux-lts-vivid: DNE
3725
3726-Patches_linux-krillin:
3727-product_linux-krillin: ignored (was needed now end-of-life)
3728-
3729-Patches_linux-vegetahd:
3730-product_linux-vegetahd: ignored (was needed now end-of-life)
3731-
3732 Patches_linux-lts-wily:
3733 upstream_linux-lts-wily: released (3.12)
3734 precise_linux-lts-wily: DNE
3735diff --git a/retired/CVE-2013-4514 b/retired/CVE-2013-4514
3736index 031e2bf..c1173aa 100644
3737--- a/retired/CVE-2013-4514
3738+++ b/retired/CVE-2013-4514
3739@@ -463,12 +463,6 @@ yakkety_linux-lts-vivid: DNE
3740 zesty_linux-lts-vivid: DNE
3741 devel_linux-lts-vivid: DNE
3742
3743-Patches_linux-krillin:
3744-product_linux-krillin: ignored (was needed now end-of-life)
3745-
3746-Patches_linux-vegetahd:
3747-product_linux-vegetahd: ignored (was needed now end-of-life)
3748-
3749 Patches_linux-lts-wily:
3750 upstream_linux-lts-wily: released (3.12)
3751 precise_linux-lts-wily: DNE
3752diff --git a/retired/CVE-2013-4515 b/retired/CVE-2013-4515
3753index 961364d..4c0f9a9 100644
3754--- a/retired/CVE-2013-4515
3755+++ b/retired/CVE-2013-4515
3756@@ -461,12 +461,6 @@ yakkety_linux-lts-vivid: DNE
3757 zesty_linux-lts-vivid: DNE
3758 devel_linux-lts-vivid: DNE
3759
3760-Patches_linux-krillin:
3761-product_linux-krillin: ignored (was needed now end-of-life)
3762-
3763-Patches_linux-vegetahd:
3764-product_linux-vegetahd: ignored (was needed now end-of-life)
3765-
3766 Patches_linux-lts-wily:
3767 upstream_linux-lts-wily: released (3.12)
3768 precise_linux-lts-wily: DNE
3769diff --git a/retired/CVE-2013-4516 b/retired/CVE-2013-4516
3770index 66631d6..00f0357 100644
3771--- a/retired/CVE-2013-4516
3772+++ b/retired/CVE-2013-4516
3773@@ -454,12 +454,6 @@ yakkety_linux-lts-vivid: DNE
3774 zesty_linux-lts-vivid: DNE
3775 devel_linux-lts-vivid: DNE
3776
3777-Patches_linux-krillin:
3778-product_linux-krillin: not-affected
3779-
3780-Patches_linux-vegetahd:
3781-product_linux-vegetahd: not-affected
3782-
3783 Patches_linux-lts-wily:
3784 upstream_linux-lts-wily: released (3.12)
3785 precise_linux-lts-wily: DNE
3786diff --git a/retired/CVE-2013-4563 b/retired/CVE-2013-4563
3787index e0641c4..a0ed6d9 100644
3788--- a/retired/CVE-2013-4563
3789+++ b/retired/CVE-2013-4563
3790@@ -457,12 +457,6 @@ yakkety_linux-lts-vivid: DNE
3791 zesty_linux-lts-vivid: DNE
3792 devel_linux-lts-vivid: DNE
3793
3794-Patches_linux-krillin:
3795-product_linux-krillin: not-affected
3796-
3797-Patches_linux-vegetahd:
3798-product_linux-vegetahd: not-affected
3799-
3800 Patches_linux-lts-wily:
3801 upstream_linux-lts-wily: released (3.13~rc1)
3802 precise_linux-lts-wily: DNE
3803diff --git a/retired/CVE-2013-4579 b/retired/CVE-2013-4579
3804index 97f6bec..acee870 100644
3805--- a/retired/CVE-2013-4579
3806+++ b/retired/CVE-2013-4579
3807@@ -463,12 +463,6 @@ yakkety_linux-lts-vivid: DNE
3808 zesty_linux-lts-vivid: DNE
3809 devel_linux-lts-vivid: DNE
3810
3811-Patches_linux-krillin:
3812-product_linux-krillin: ignored (was needed now end-of-life)
3813-
3814-Patches_linux-vegetahd:
3815-product_linux-vegetahd: ignored (was needed now end-of-life)
3816-
3817 Patches_linux-lts-wily:
3818 upstream_linux-lts-wily: released (3.13~rc7)
3819 precise_linux-lts-wily: DNE
3820diff --git a/retired/CVE-2013-4587 b/retired/CVE-2013-4587
3821index 96c3285..490fadb 100644
3822--- a/retired/CVE-2013-4587
3823+++ b/retired/CVE-2013-4587
3824@@ -459,12 +459,6 @@ yakkety_linux-lts-vivid: DNE
3825 zesty_linux-lts-vivid: DNE
3826 devel_linux-lts-vivid: DNE
3827
3828-Patches_linux-krillin:
3829-product_linux-krillin: ignored (was needed now end-of-life)
3830-
3831-Patches_linux-vegetahd:
3832-product_linux-vegetahd: ignored (was needed now end-of-life)
3833-
3834 Patches_linux-lts-wily:
3835 upstream_linux-lts-wily: released (3.13~rc4)
3836 precise_linux-lts-wily: DNE
3837diff --git a/retired/CVE-2013-4591 b/retired/CVE-2013-4591
3838index 4e0b847..d7a2f62 100644
3839--- a/retired/CVE-2013-4591
3840+++ b/retired/CVE-2013-4591
3841@@ -453,12 +453,6 @@ yakkety_linux-lts-vivid: DNE
3842 zesty_linux-lts-vivid: DNE
3843 devel_linux-lts-vivid: DNE
3844
3845-Patches_linux-krillin:
3846-product_linux-krillin: not-affected
3847-
3848-Patches_linux-vegetahd:
3849-product_linux-vegetahd: not-affected
3850-
3851 Patches_linux-lts-wily:
3852 upstream_linux-lts-wily: released (3.8~rc1)
3853 precise_linux-lts-wily: DNE
3854diff --git a/retired/CVE-2013-4736 b/retired/CVE-2013-4736
3855index b1511e5..72147d8 100644
3856--- a/retired/CVE-2013-4736
3857+++ b/retired/CVE-2013-4736
3858@@ -441,12 +441,6 @@ yakkety_linux-lts-vivid: DNE
3859 zesty_linux-lts-vivid: DNE
3860 devel_linux-lts-vivid: DNE
3861
3862-Patches_linux-krillin:
3863-product_linux-krillin: not-affected
3864-
3865-Patches_linux-vegetahd:
3866-product_linux-vegetahd: not-affected
3867-
3868 Patches_linux-lts-wily:
3869 upstream_linux-lts-wily: not-affected
3870 precise_linux-lts-wily: DNE
3871diff --git a/retired/CVE-2013-4737 b/retired/CVE-2013-4737
3872index 44778df..35c6a49 100644
3873--- a/retired/CVE-2013-4737
3874+++ b/retired/CVE-2013-4737
3875@@ -438,12 +438,6 @@ yakkety_linux-lts-vivid: DNE
3876 zesty_linux-lts-vivid: DNE
3877 devel_linux-lts-vivid: DNE
3878
3879-Patches_linux-krillin:
3880-product_linux-krillin: not-affected
3881-
3882-Patches_linux-vegetahd:
3883-product_linux-vegetahd: not-affected
3884-
3885 Patches_linux-lts-wily:
3886 upstream_linux-lts-wily: not-affected
3887 precise_linux-lts-wily: DNE
3888diff --git a/retired/CVE-2013-5634 b/retired/CVE-2013-5634
3889index 0324d1a..57a255a 100644
3890--- a/retired/CVE-2013-5634
3891+++ b/retired/CVE-2013-5634
3892@@ -429,12 +429,6 @@ yakkety_linux-lts-vivid: DNE
3893 zesty_linux-lts-vivid: DNE
3894 devel_linux-lts-vivid: DNE
3895
3896-Patches_linux-krillin:
3897-product_linux-krillin: not-affected
3898-
3899-Patches_linux-vegetahd:
3900-product_linux-vegetahd: not-affected
3901-
3902 Patches_linux-lts-wily:
3903 upstream_linux-lts-wily: released (3.10~rc5)
3904 precise_linux-lts-wily: DNE
3905diff --git a/retired/CVE-2013-6123 b/retired/CVE-2013-6123
3906index 07cb402..e530565 100644
3907--- a/retired/CVE-2013-6123
3908+++ b/retired/CVE-2013-6123
3909@@ -458,12 +458,6 @@ yakkety_linux-lts-vivid: DNE
3910 zesty_linux-lts-vivid: DNE
3911 devel_linux-lts-vivid: DNE
3912
3913-Patches_linux-krillin:
3914-product_linux-krillin: not-affected
3915-
3916-Patches_linux-vegetahd:
3917-product_linux-vegetahd: not-affected
3918-
3919 Patches_linux-lts-wily:
3920 upstream_linux-lts-wily: not-affected
3921 precise_linux-lts-wily: DNE
3922diff --git a/retired/CVE-2013-6282 b/retired/CVE-2013-6282
3923index 1a5fb98..ead99a0 100644
3924--- a/retired/CVE-2013-6282
3925+++ b/retired/CVE-2013-6282
3926@@ -458,12 +458,6 @@ yakkety_linux-lts-vivid: DNE
3927 zesty_linux-lts-vivid: DNE
3928 devel_linux-lts-vivid: DNE
3929
3930-Patches_linux-krillin:
3931-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
3932-
3933-Patches_linux-vegetahd:
3934-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
3935-
3936 Patches_linux-lts-wily:
3937 upstream_linux-lts-wily: released (3.6~rc6)
3938 precise_linux-lts-wily: DNE
3939diff --git a/retired/CVE-2013-6367 b/retired/CVE-2013-6367
3940index ff66a8d..6e46f41 100644
3941--- a/retired/CVE-2013-6367
3942+++ b/retired/CVE-2013-6367
3943@@ -460,12 +460,6 @@ yakkety_linux-lts-vivid: DNE
3944 zesty_linux-lts-vivid: DNE
3945 devel_linux-lts-vivid: DNE
3946
3947-Patches_linux-krillin:
3948-product_linux-krillin: ignored (was needed now end-of-life)
3949-
3950-Patches_linux-vegetahd:
3951-product_linux-vegetahd: ignored (was needed now end-of-life)
3952-
3953 Patches_linux-lts-wily:
3954 upstream_linux-lts-wily: released (3.13~rc4)
3955 precise_linux-lts-wily: DNE
3956diff --git a/retired/CVE-2013-6376 b/retired/CVE-2013-6376
3957index 08dc7df..2bc0d0e 100644
3958--- a/retired/CVE-2013-6376
3959+++ b/retired/CVE-2013-6376
3960@@ -452,12 +452,6 @@ yakkety_linux-lts-vivid: DNE
3961 zesty_linux-lts-vivid: DNE
3962 devel_linux-lts-vivid: DNE
3963
3964-Patches_linux-krillin:
3965-product_linux-krillin: not-affected
3966-
3967-Patches_linux-vegetahd:
3968-product_linux-vegetahd: not-affected
3969-
3970 Patches_linux-lts-wily:
3971 upstream_linux-lts-wily: released (3.13~rc4)
3972 precise_linux-lts-wily: DNE
3973diff --git a/retired/CVE-2013-6378 b/retired/CVE-2013-6378
3974index ccd985d..983a27e 100644
3975--- a/retired/CVE-2013-6378
3976+++ b/retired/CVE-2013-6378
3977@@ -485,12 +485,6 @@ yakkety_linux-lts-vivid: DNE
3978 zesty_linux-lts-vivid: DNE
3979 devel_linux-lts-vivid: DNE
3980
3981-Patches_linux-krillin:
3982-product_linux-krillin: ignored (was needed now end-of-life)
3983-
3984-Patches_linux-vegetahd:
3985-product_linux-vegetahd: ignored (was needed now end-of-life)
3986-
3987 Patches_linux-lts-wily:
3988 upstream_linux-lts-wily: released (3.13~rc1)
3989 precise_linux-lts-wily: DNE
3990diff --git a/retired/CVE-2013-6380 b/retired/CVE-2013-6380
3991index d71bb1e..048162a 100644
3992--- a/retired/CVE-2013-6380
3993+++ b/retired/CVE-2013-6380
3994@@ -466,12 +466,6 @@ yakkety_linux-lts-vivid: DNE
3995 zesty_linux-lts-vivid: DNE
3996 devel_linux-lts-vivid: DNE
3997
3998-Patches_linux-krillin:
3999-product_linux-krillin: ignored (was needed now end-of-life)
4000-
4001-Patches_linux-vegetahd:
4002-product_linux-vegetahd: ignored (was needed now end-of-life)
4003-
4004 Patches_linux-lts-wily:
4005 upstream_linux-lts-wily: released (3.13~rc1)
4006 precise_linux-lts-wily: DNE
4007diff --git a/retired/CVE-2013-6381 b/retired/CVE-2013-6381
4008index d85a163..4cfc516 100644
4009--- a/retired/CVE-2013-6381
4010+++ b/retired/CVE-2013-6381
4011@@ -453,12 +453,6 @@ yakkety_linux-lts-vivid: DNE
4012 zesty_linux-lts-vivid: DNE
4013 devel_linux-lts-vivid: DNE
4014
4015-Patches_linux-krillin:
4016-product_linux-krillin: ignored (was needed now end-of-life)
4017-
4018-Patches_linux-vegetahd:
4019-product_linux-vegetahd: ignored (was needed now end-of-life)
4020-
4021 Patches_linux-lts-wily:
4022 upstream_linux-lts-wily: released (3.13~rc1)
4023 precise_linux-lts-wily: DNE
4024diff --git a/retired/CVE-2013-6382 b/retired/CVE-2013-6382
4025index b1e15aa..c96f931 100644
4026--- a/retired/CVE-2013-6382
4027+++ b/retired/CVE-2013-6382
4028@@ -468,12 +468,6 @@ yakkety_linux-lts-vivid: DNE
4029 zesty_linux-lts-vivid: DNE
4030 devel_linux-lts-vivid: DNE
4031
4032-Patches_linux-krillin:
4033-product_linux-krillin: ignored (was needed now end-of-life)
4034-
4035-Patches_linux-vegetahd:
4036-product_linux-vegetahd: ignored (was needed now end-of-life)
4037-
4038 Patches_linux-lts-wily:
4039 upstream_linux-lts-wily: released (3.13~rc4)
4040 precise_linux-lts-wily: DNE
4041diff --git a/retired/CVE-2013-6383 b/retired/CVE-2013-6383
4042index 94585fb..12d97c4 100644
4043--- a/retired/CVE-2013-6383
4044+++ b/retired/CVE-2013-6383
4045@@ -469,12 +469,6 @@ yakkety_linux-lts-vivid: DNE
4046 zesty_linux-lts-vivid: DNE
4047 devel_linux-lts-vivid: DNE
4048
4049-Patches_linux-krillin:
4050-product_linux-krillin: ignored (was needed now end-of-life)
4051-
4052-Patches_linux-vegetahd:
4053-product_linux-vegetahd: ignored (was needed now end-of-life)
4054-
4055 Patches_linux-lts-wily:
4056 upstream_linux-lts-wily: released (3.12)
4057 precise_linux-lts-wily: DNE
4058diff --git a/retired/CVE-2013-6392 b/retired/CVE-2013-6392
4059index c3dc9a7..4fc9d04 100644
4060--- a/retired/CVE-2013-6392
4061+++ b/retired/CVE-2013-6392
4062@@ -449,12 +449,6 @@ yakkety_linux-lts-vivid: DNE
4063 zesty_linux-lts-vivid: DNE
4064 devel_linux-lts-vivid: DNE
4065
4066-Patches_linux-krillin:
4067-product_linux-krillin: not-affected
4068-
4069-Patches_linux-vegetahd:
4070-product_linux-vegetahd: not-affected
4071-
4072 Patches_linux-lts-wily:
4073 upstream_linux-lts-wily: not-affected
4074 precise_linux-lts-wily: DNE
4075diff --git a/retired/CVE-2013-6431 b/retired/CVE-2013-6431
4076index cd3cfc3..e72566d 100644
4077--- a/retired/CVE-2013-6431
4078+++ b/retired/CVE-2013-6431
4079@@ -455,12 +455,6 @@ yakkety_linux-lts-vivid: DNE
4080 zesty_linux-lts-vivid: DNE
4081 devel_linux-lts-vivid: DNE
4082
4083-Patches_linux-krillin:
4084-product_linux-krillin: not-affected
4085-
4086-Patches_linux-vegetahd:
4087-product_linux-vegetahd: not-affected
4088-
4089 Patches_linux-lts-wily:
4090 upstream_linux-lts-wily: released (3.12~rc1)
4091 precise_linux-lts-wily: DNE
4092diff --git a/retired/CVE-2013-6432 b/retired/CVE-2013-6432
4093index 23ba380..c069c1d 100644
4094--- a/retired/CVE-2013-6432
4095+++ b/retired/CVE-2013-6432
4096@@ -454,12 +454,6 @@ yakkety_linux-lts-vivid: DNE
4097 zesty_linux-lts-vivid: DNE
4098 devel_linux-lts-vivid: DNE
4099
4100-Patches_linux-krillin:
4101-product_linux-krillin: not-affected
4102-
4103-Patches_linux-vegetahd:
4104-product_linux-vegetahd: not-affected
4105-
4106 Patches_linux-lts-wily:
4107 upstream_linux-lts-wily: released (3.13~rc1)
4108 precise_linux-lts-wily: DNE
4109diff --git a/retired/CVE-2013-6763 b/retired/CVE-2013-6763
4110index 6d3f954..5b91edf 100644
4111--- a/retired/CVE-2013-6763
4112+++ b/retired/CVE-2013-6763
4113@@ -471,12 +471,6 @@ yakkety_linux-lts-vivid: DNE
4114 zesty_linux-lts-vivid: DNE
4115 devel_linux-lts-vivid: DNE
4116
4117-Patches_linux-krillin:
4118-product_linux-krillin: ignored (was needed now end-of-life)
4119-
4120-Patches_linux-vegetahd:
4121-product_linux-vegetahd: ignored (was needed now end-of-life)
4122-
4123 Patches_linux-lts-wily:
4124 upstream_linux-lts-wily: released (3.12)
4125 precise_linux-lts-wily: DNE
4126diff --git a/retired/CVE-2013-7026 b/retired/CVE-2013-7026
4127index 1c3f6bb..8f954d8 100644
4128--- a/retired/CVE-2013-7026
4129+++ b/retired/CVE-2013-7026
4130@@ -455,12 +455,6 @@ yakkety_linux-lts-vivid: DNE
4131 zesty_linux-lts-vivid: DNE
4132 devel_linux-lts-vivid: DNE
4133
4134-Patches_linux-krillin:
4135-product_linux-krillin: not-affected
4136-
4137-Patches_linux-vegetahd:
4138-product_linux-vegetahd: not-affected
4139-
4140 Patches_linux-lts-wily:
4141 upstream_linux-lts-wily: released (3.13~rc1)
4142 precise_linux-lts-wily: DNE
4143diff --git a/retired/CVE-2013-7027 b/retired/CVE-2013-7027
4144index 3d1fd6e..786c961 100644
4145--- a/retired/CVE-2013-7027
4146+++ b/retired/CVE-2013-7027
4147@@ -466,12 +466,6 @@ yakkety_linux-lts-vivid: DNE
4148 zesty_linux-lts-vivid: DNE
4149 devel_linux-lts-vivid: DNE
4150
4151-Patches_linux-krillin:
4152-product_linux-krillin: ignored (was needed now end-of-life)
4153-
4154-Patches_linux-vegetahd:
4155-product_linux-vegetahd: ignored (was needed now end-of-life)
4156-
4157 Patches_linux-lts-wily:
4158 upstream_linux-lts-wily: released (3.12~rc7)
4159 precise_linux-lts-wily: DNE
4160diff --git a/retired/CVE-2013-7263 b/retired/CVE-2013-7263
4161index 26610dd..c095523 100644
4162--- a/retired/CVE-2013-7263
4163+++ b/retired/CVE-2013-7263
4164@@ -467,12 +467,6 @@ yakkety_linux-lts-vivid: DNE
4165 zesty_linux-lts-vivid: DNE
4166 devel_linux-lts-vivid: DNE
4167
4168-Patches_linux-krillin:
4169-product_linux-krillin: ignored (was needed now end-of-life)
4170-
4171-Patches_linux-vegetahd:
4172-product_linux-vegetahd: ignored (was needed now end-of-life)
4173-
4174 Patches_linux-lts-wily:
4175 upstream_linux-lts-wily: released (3.13~rc1)
4176 precise_linux-lts-wily: DNE
4177diff --git a/retired/CVE-2013-7264 b/retired/CVE-2013-7264
4178index 444f700..082510a 100644
4179--- a/retired/CVE-2013-7264
4180+++ b/retired/CVE-2013-7264
4181@@ -466,12 +466,6 @@ yakkety_linux-lts-vivid: DNE
4182 zesty_linux-lts-vivid: DNE
4183 devel_linux-lts-vivid: DNE
4184
4185-Patches_linux-krillin:
4186-product_linux-krillin: ignored (was needed now end-of-life)
4187-
4188-Patches_linux-vegetahd:
4189-product_linux-vegetahd: ignored (was needed now end-of-life)
4190-
4191 Patches_linux-lts-wily:
4192 upstream_linux-lts-wily: released (3.13~rc1)
4193 precise_linux-lts-wily: DNE
4194diff --git a/retired/CVE-2013-7265 b/retired/CVE-2013-7265
4195index 2731f1b..f524227 100644
4196--- a/retired/CVE-2013-7265
4197+++ b/retired/CVE-2013-7265
4198@@ -466,12 +466,6 @@ yakkety_linux-lts-vivid: DNE
4199 zesty_linux-lts-vivid: DNE
4200 devel_linux-lts-vivid: DNE
4201
4202-Patches_linux-krillin:
4203-product_linux-krillin: ignored (was needed now end-of-life)
4204-
4205-Patches_linux-vegetahd:
4206-product_linux-vegetahd: ignored (was needed now end-of-life)
4207-
4208 Patches_linux-lts-wily:
4209 upstream_linux-lts-wily: released (3.13~rc1)
4210 precise_linux-lts-wily: DNE
4211diff --git a/retired/CVE-2013-7266 b/retired/CVE-2013-7266
4212index eb95464..28a91d5 100644
4213--- a/retired/CVE-2013-7266
4214+++ b/retired/CVE-2013-7266
4215@@ -468,12 +468,6 @@ yakkety_linux-lts-vivid: DNE
4216 zesty_linux-lts-vivid: DNE
4217 devel_linux-lts-vivid: DNE
4218
4219-Patches_linux-krillin:
4220-product_linux-krillin: ignored (was needed now end-of-life)
4221-
4222-Patches_linux-vegetahd:
4223-product_linux-vegetahd: ignored (was needed now end-of-life)
4224-
4225 Patches_linux-lts-wily:
4226 upstream_linux-lts-wily: released (3.13~rc1)
4227 precise_linux-lts-wily: DNE
4228diff --git a/retired/CVE-2013-7267 b/retired/CVE-2013-7267
4229index a31426e..a622a69 100644
4230--- a/retired/CVE-2013-7267
4231+++ b/retired/CVE-2013-7267
4232@@ -467,12 +467,6 @@ yakkety_linux-lts-vivid: DNE
4233 zesty_linux-lts-vivid: DNE
4234 devel_linux-lts-vivid: DNE
4235
4236-Patches_linux-krillin:
4237-product_linux-krillin: ignored (was needed now end-of-life)
4238-
4239-Patches_linux-vegetahd:
4240-product_linux-vegetahd: ignored (was needed now end-of-life)
4241-
4242 Patches_linux-lts-wily:
4243 upstream_linux-lts-wily: released (3.13~rc1)
4244 precise_linux-lts-wily: DNE
4245diff --git a/retired/CVE-2013-7268 b/retired/CVE-2013-7268
4246index 43501e8..0706e29 100644
4247--- a/retired/CVE-2013-7268
4248+++ b/retired/CVE-2013-7268
4249@@ -467,12 +467,6 @@ yakkety_linux-lts-vivid: DNE
4250 zesty_linux-lts-vivid: DNE
4251 devel_linux-lts-vivid: DNE
4252
4253-Patches_linux-krillin:
4254-product_linux-krillin: ignored (was needed now end-of-life)
4255-
4256-Patches_linux-vegetahd:
4257-product_linux-vegetahd: ignored (was needed now end-of-life)
4258-
4259 Patches_linux-lts-wily:
4260 upstream_linux-lts-wily: released (3.13~rc1)
4261 precise_linux-lts-wily: DNE
4262diff --git a/retired/CVE-2013-7269 b/retired/CVE-2013-7269
4263index c5d9a20..0bfe0a4 100644
4264--- a/retired/CVE-2013-7269
4265+++ b/retired/CVE-2013-7269
4266@@ -467,12 +467,6 @@ yakkety_linux-lts-vivid: DNE
4267 zesty_linux-lts-vivid: DNE
4268 devel_linux-lts-vivid: DNE
4269
4270-Patches_linux-krillin:
4271-product_linux-krillin: ignored (was needed now end-of-life)
4272-
4273-Patches_linux-vegetahd:
4274-product_linux-vegetahd: ignored (was needed now end-of-life)
4275-
4276 Patches_linux-lts-wily:
4277 upstream_linux-lts-wily: released (3.13~rc1)
4278 precise_linux-lts-wily: DNE
4279diff --git a/retired/CVE-2013-7270 b/retired/CVE-2013-7270
4280index e53fb70..2e0648b 100644
4281--- a/retired/CVE-2013-7270
4282+++ b/retired/CVE-2013-7270
4283@@ -467,12 +467,6 @@ yakkety_linux-lts-vivid: DNE
4284 zesty_linux-lts-vivid: DNE
4285 devel_linux-lts-vivid: DNE
4286
4287-Patches_linux-krillin:
4288-product_linux-krillin: ignored (was needed now end-of-life)
4289-
4290-Patches_linux-vegetahd:
4291-product_linux-vegetahd: ignored (was needed now end-of-life)
4292-
4293 Patches_linux-lts-wily:
4294 upstream_linux-lts-wily: released (3.13~rc1)
4295 precise_linux-lts-wily: DNE
4296diff --git a/retired/CVE-2013-7271 b/retired/CVE-2013-7271
4297index 569fb5f..5de3c4b 100644
4298--- a/retired/CVE-2013-7271
4299+++ b/retired/CVE-2013-7271
4300@@ -467,12 +467,6 @@ yakkety_linux-lts-vivid: DNE
4301 zesty_linux-lts-vivid: DNE
4302 devel_linux-lts-vivid: DNE
4303
4304-Patches_linux-krillin:
4305-product_linux-krillin: ignored (was needed now end-of-life)
4306-
4307-Patches_linux-vegetahd:
4308-product_linux-vegetahd: ignored (was needed now end-of-life)
4309-
4310 Patches_linux-lts-wily:
4311 upstream_linux-lts-wily: released (3.13~rc1)
4312 precise_linux-lts-wily: DNE
4313diff --git a/retired/CVE-2013-7281 b/retired/CVE-2013-7281
4314index d7929df..b06cd81 100644
4315--- a/retired/CVE-2013-7281
4316+++ b/retired/CVE-2013-7281
4317@@ -466,12 +466,6 @@ yakkety_linux-lts-vivid: DNE
4318 zesty_linux-lts-vivid: DNE
4319 devel_linux-lts-vivid: DNE
4320
4321-Patches_linux-krillin:
4322-product_linux-krillin: ignored (was needed now end-of-life)
4323-
4324-Patches_linux-vegetahd:
4325-product_linux-vegetahd: ignored (was needed now end-of-life)
4326-
4327 Patches_linux-lts-wily:
4328 upstream_linux-lts-wily: released (3.13~rc1)
4329 precise_linux-lts-wily: DNE
4330diff --git a/retired/CVE-2013-7339 b/retired/CVE-2013-7339
4331index 51991f3..19c2c3b 100644
4332--- a/retired/CVE-2013-7339
4333+++ b/retired/CVE-2013-7339
4334@@ -449,12 +449,6 @@ yakkety_linux-lts-vivid: DNE
4335 zesty_linux-lts-vivid: DNE
4336 devel_linux-lts-vivid: DNE
4337
4338-Patches_linux-krillin:
4339-product_linux-krillin: ignored (was needed now end-of-life)
4340-
4341-Patches_linux-vegetahd:
4342-product_linux-vegetahd: ignored (was needed now end-of-life)
4343-
4344 Patches_linux-lts-wily:
4345 upstream_linux-lts-wily: released (3.13~rc7)
4346 precise_linux-lts-wily: DNE
4347diff --git a/retired/CVE-2013-7348 b/retired/CVE-2013-7348
4348index f5b4f0b..6a98a99 100644
4349--- a/retired/CVE-2013-7348
4350+++ b/retired/CVE-2013-7348
4351@@ -458,12 +458,6 @@ yakkety_linux-lts-vivid: DNE
4352 zesty_linux-lts-vivid: DNE
4353 devel_linux-lts-vivid: DNE
4354
4355-Patches_linux-krillin:
4356-product_linux-krillin: not-affected
4357-
4358-Patches_linux-vegetahd:
4359-product_linux-vegetahd: not-affected
4360-
4361 Patches_linux-lts-wily:
4362 upstream_linux-lts-wily: released (3.13~rc1)
4363 precise_linux-lts-wily: DNE
4364diff --git a/retired/CVE-2013-7421 b/retired/CVE-2013-7421
4365index 759cff5..012a4f1 100644
4366--- a/retired/CVE-2013-7421
4367+++ b/retired/CVE-2013-7421
4368@@ -414,12 +414,6 @@ yakkety_linux-lts-vivid: DNE
4369 zesty_linux-lts-vivid: DNE
4370 devel_linux-lts-vivid: DNE
4371
4372-Patches_linux-krillin:
4373-product_linux-krillin: ignored (was needed now end-of-life)
4374-
4375-Patches_linux-vegetahd:
4376-product_linux-vegetahd: ignored (was needed now end-of-life)
4377-
4378 Patches_linux-lts-wily:
4379 upstream_linux-lts-wily: released (3.19~rc6)
4380 precise_linux-lts-wily: DNE
4381diff --git a/retired/CVE-2013-7446 b/retired/CVE-2013-7446
4382index a8f6cf4..58a7a82 100644
4383--- a/retired/CVE-2013-7446
4384+++ b/retired/CVE-2013-7446
4385@@ -389,12 +389,6 @@ yakkety_linux-lts-vivid: DNE
4386 zesty_linux-lts-vivid: DNE
4387 devel_linux-lts-vivid: DNE
4388
4389-Patches_linux-krillin:
4390-product_linux-krillin: ignored (was needed now end-of-life)
4391-
4392-Patches_linux-vegetahd:
4393-product_linux-vegetahd: ignored (was needed now end-of-life)
4394-
4395 Patches_linux-lts-wily:
4396 upstream_linux-lts-wily: released (4.4~rc4)
4397 precise_linux-lts-wily: DNE
4398diff --git a/retired/CVE-2013-7457 b/retired/CVE-2013-7457
4399index 5f8271c..766815b 100644
4400--- a/retired/CVE-2013-7457
4401+++ b/retired/CVE-2013-7457
4402@@ -319,12 +319,6 @@ yakkety_linux-lts-wily: DNE
4403 zesty_linux-lts-wily: DNE
4404 devel_linux-lts-wily: DNE
4405
4406-Patches_linux-krillin:
4407-product_linux-krillin: ignored (was needs-triage now end-of-life)
4408-
4409-Patches_linux-vegetahd:
4410-product_linux-vegetahd: ignored (was needs-triage now end-of-life)
4411-
4412 Patches_linux-lts-xenial:
4413 upstream_linux-lts-xenial: not-affected (android kernel only)
4414 precise_linux-lts-xenial: DNE
4415diff --git a/retired/CVE-2014-0049 b/retired/CVE-2014-0049
4416index 497083b..d6b56d5 100644
4417--- a/retired/CVE-2014-0049
4418+++ b/retired/CVE-2014-0049
4419@@ -446,12 +446,6 @@ yakkety_linux-lts-vivid: DNE
4420 zesty_linux-lts-vivid: DNE
4421 devel_linux-lts-vivid: DNE
4422
4423-Patches_linux-krillin:
4424-product_linux-krillin: not-affected
4425-
4426-Patches_linux-vegetahd:
4427-product_linux-vegetahd: not-affected
4428-
4429 Patches_linux-lts-wily:
4430 upstream_linux-lts-wily: released (3.14~rc5)
4431 precise_linux-lts-wily: DNE
4432diff --git a/retired/CVE-2014-0055 b/retired/CVE-2014-0055
4433index 5c79333..46fb775 100644
4434--- a/retired/CVE-2014-0055
4435+++ b/retired/CVE-2014-0055
4436@@ -446,12 +446,6 @@ yakkety_linux-lts-vivid: DNE
4437 zesty_linux-lts-vivid: DNE
4438 devel_linux-lts-vivid: DNE
4439
4440-Patches_linux-krillin:
4441-product_linux-krillin: ignored (was needed now end-of-life)
4442-
4443-Patches_linux-vegetahd:
4444-product_linux-vegetahd: ignored (was needed now end-of-life)
4445-
4446 Patches_linux-lts-wily:
4447 upstream_linux-lts-wily: released (3.14)
4448 precise_linux-lts-wily: DNE
4449diff --git a/retired/CVE-2014-0069 b/retired/CVE-2014-0069
4450index 8bf6130..c5d36b4 100644
4451--- a/retired/CVE-2014-0069
4452+++ b/retired/CVE-2014-0069
4453@@ -458,12 +458,6 @@ yakkety_linux-lts-vivid: DNE
4454 zesty_linux-lts-vivid: DNE
4455 devel_linux-lts-vivid: DNE
4456
4457-Patches_linux-krillin:
4458-product_linux-krillin: ignored (was needed now end-of-life)
4459-
4460-Patches_linux-vegetahd:
4461-product_linux-vegetahd: ignored (was needed now end-of-life)
4462-
4463 Patches_linux-lts-wily:
4464 upstream_linux-lts-wily: released (3.14~rc4)
4465 precise_linux-lts-wily: DNE
4466diff --git a/retired/CVE-2014-0077 b/retired/CVE-2014-0077
4467index 5b73988..72356f0 100644
4468--- a/retired/CVE-2014-0077
4469+++ b/retired/CVE-2014-0077
4470@@ -453,12 +453,6 @@ yakkety_linux-lts-vivid: DNE
4471 zesty_linux-lts-vivid: DNE
4472 devel_linux-lts-vivid: DNE
4473
4474-Patches_linux-krillin:
4475-product_linux-krillin: ignored (was needed now end-of-life)
4476-
4477-Patches_linux-vegetahd:
4478-product_linux-vegetahd: ignored (was needed now end-of-life)
4479-
4480 Patches_linux-lts-wily:
4481 upstream_linux-lts-wily: released (3.14)
4482 precise_linux-lts-wily: DNE
4483diff --git a/retired/CVE-2014-0100 b/retired/CVE-2014-0100
4484index e599952..88c144d 100644
4485--- a/retired/CVE-2014-0100
4486+++ b/retired/CVE-2014-0100
4487@@ -463,12 +463,6 @@ yakkety_linux-lts-vivid: DNE
4488 zesty_linux-lts-vivid: DNE
4489 devel_linux-lts-vivid: DNE
4490
4491-Patches_linux-krillin:
4492-product_linux-krillin: not-affected
4493-
4494-Patches_linux-vegetahd:
4495-product_linux-vegetahd: not-affected
4496-
4497 Patches_linux-lts-wily:
4498 upstream_linux-lts-wily: released (3.14~rc7)
4499 precise_linux-lts-wily: DNE
4500diff --git a/retired/CVE-2014-0101 b/retired/CVE-2014-0101
4501index 1198e9e..393e305 100644
4502--- a/retired/CVE-2014-0101
4503+++ b/retired/CVE-2014-0101
4504@@ -472,12 +472,6 @@ yakkety_linux-lts-vivid: DNE
4505 zesty_linux-lts-vivid: DNE
4506 devel_linux-lts-vivid: DNE
4507
4508-Patches_linux-krillin:
4509-product_linux-krillin: ignored (was needed now end-of-life)
4510-
4511-Patches_linux-vegetahd:
4512-product_linux-vegetahd: ignored (was needed now end-of-life)
4513-
4514 Patches_linux-lts-wily:
4515 upstream_linux-lts-wily: released (3.14~rc6)
4516 precise_linux-lts-wily: DNE
4517diff --git a/retired/CVE-2014-0102 b/retired/CVE-2014-0102
4518index 5eeace4..1099076 100644
4519--- a/retired/CVE-2014-0102
4520+++ b/retired/CVE-2014-0102
4521@@ -458,12 +458,6 @@ yakkety_linux-lts-vivid: DNE
4522 zesty_linux-lts-vivid: DNE
4523 devel_linux-lts-vivid: DNE
4524
4525-Patches_linux-krillin:
4526-product_linux-krillin: not-affected
4527-
4528-Patches_linux-vegetahd:
4529-product_linux-vegetahd: not-affected
4530-
4531 Patches_linux-lts-wily:
4532 upstream_linux-lts-wily: released (3.14~rc6)
4533 precise_linux-lts-wily: DNE
4534diff --git a/retired/CVE-2014-0131 b/retired/CVE-2014-0131
4535index b220494..dbce169 100644
4536--- a/retired/CVE-2014-0131
4537+++ b/retired/CVE-2014-0131
4538@@ -456,12 +456,6 @@ yakkety_linux-lts-vivid: DNE
4539 zesty_linux-lts-vivid: DNE
4540 devel_linux-lts-vivid: DNE
4541
4542-Patches_linux-krillin:
4543-product_linux-krillin: ignored (was needed now end-of-life)
4544-
4545-Patches_linux-vegetahd:
4546-product_linux-vegetahd: ignored (was needed now end-of-life)
4547-
4548 Patches_linux-lts-wily:
4549 upstream_linux-lts-wily: released (3.14~rc7)
4550 precise_linux-lts-wily: DNE
4551diff --git a/retired/CVE-2014-0155 b/retired/CVE-2014-0155
4552index a0cdd17..3608064 100644
4553--- a/retired/CVE-2014-0155
4554+++ b/retired/CVE-2014-0155
4555@@ -447,12 +447,6 @@ yakkety_linux-lts-vivid: DNE
4556 zesty_linux-lts-vivid: DNE
4557 devel_linux-lts-vivid: DNE
4558
4559-Patches_linux-krillin:
4560-product_linux-krillin: not-affected
4561-
4562-Patches_linux-vegetahd:
4563-product_linux-vegetahd: not-affected
4564-
4565 Patches_linux-lts-wily:
4566 upstream_linux-lts-wily: released (3.15~rc2)
4567 precise_linux-lts-wily: DNE
4568diff --git a/retired/CVE-2014-0181 b/retired/CVE-2014-0181
4569index 2164780..f1303af 100644
4570--- a/retired/CVE-2014-0181
4571+++ b/retired/CVE-2014-0181
4572@@ -471,12 +471,6 @@ yakkety_linux-lts-vivid: DNE
4573 zesty_linux-lts-vivid: DNE
4574 devel_linux-lts-vivid: DNE
4575
4576-Patches_linux-krillin:
4577-product_linux-krillin: ignored (was needed now end-of-life)
4578-
4579-Patches_linux-vegetahd:
4580-product_linux-vegetahd: ignored (was needed now end-of-life)
4581-
4582 Patches_linux-lts-wily:
4583 upstream_linux-lts-wily: released (3.15~rc5)
4584 precise_linux-lts-wily: DNE
4585diff --git a/retired/CVE-2014-0196 b/retired/CVE-2014-0196
4586index 1cba8dc..4500cf8 100644
4587--- a/retired/CVE-2014-0196
4588+++ b/retired/CVE-2014-0196
4589@@ -452,12 +452,6 @@ yakkety_linux-lts-vivid: DNE
4590 zesty_linux-lts-vivid: DNE
4591 devel_linux-lts-vivid: DNE
4592
4593-Patches_linux-krillin:
4594-product_linux-krillin: not-affected (1.0)
4595-
4596-Patches_linux-vegetahd:
4597-product_linux-vegetahd: not-affected (1.0)
4598-
4599 Patches_linux-lts-wily:
4600 upstream_linux-lts-wily: released (3.15~rc5)
4601 precise_linux-lts-wily: DNE
4602diff --git a/retired/CVE-2014-0203 b/retired/CVE-2014-0203
4603index 12bfa75..37b2d3a 100644
4604--- a/retired/CVE-2014-0203
4605+++ b/retired/CVE-2014-0203
4606@@ -425,12 +425,6 @@ yakkety_linux-lts-vivid: DNE
4607 zesty_linux-lts-vivid: DNE
4608 devel_linux-lts-vivid: DNE
4609
4610-Patches_linux-krillin:
4611-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
4612-
4613-Patches_linux-vegetahd:
4614-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
4615-
4616 Patches_linux-lts-wily:
4617 upstream_linux-lts-wily: released (2.6.33~rc5)
4618 precise_linux-lts-wily: DNE
4619diff --git a/retired/CVE-2014-0206 b/retired/CVE-2014-0206
4620index 7b45226..191b039 100644
4621--- a/retired/CVE-2014-0206
4622+++ b/retired/CVE-2014-0206
4623@@ -427,12 +427,6 @@ yakkety_linux-lts-vivid: DNE
4624 zesty_linux-lts-vivid: DNE
4625 devel_linux-lts-vivid: DNE
4626
4627-Patches_linux-krillin:
4628-product_linux-krillin: not-affected
4629-
4630-Patches_linux-vegetahd:
4631-product_linux-vegetahd: not-affected
4632-
4633 Patches_linux-lts-wily:
4634 upstream_linux-lts-wily: released (3.16~rc3)
4635 precise_linux-lts-wily: DNE
4636diff --git a/retired/CVE-2014-0972 b/retired/CVE-2014-0972
4637index 0c11175..8191ec8 100644
4638--- a/retired/CVE-2014-0972
4639+++ b/retired/CVE-2014-0972
4640@@ -401,12 +401,6 @@ yakkety_linux-lts-vivid: DNE
4641 zesty_linux-lts-vivid: DNE
4642 devel_linux-lts-vivid: DNE
4643
4644-Patches_linux-krillin:
4645-product_linux-krillin: not-affected
4646-
4647-Patches_linux-vegetahd:
4648-product_linux-vegetahd: not-affected
4649-
4650 Patches_linux-lts-wily:
4651 upstream_linux-lts-wily: not-affected
4652 precise_linux-lts-wily: DNE
4653diff --git a/retired/CVE-2014-1438 b/retired/CVE-2014-1438
4654index e674334..017ffad 100644
4655--- a/retired/CVE-2014-1438
4656+++ b/retired/CVE-2014-1438
4657@@ -471,12 +471,6 @@ yakkety_linux-lts-vivid: DNE
4658 zesty_linux-lts-vivid: DNE
4659 devel_linux-lts-vivid: DNE
4660
4661-Patches_linux-krillin:
4662-product_linux-krillin: ignored (was needed now end-of-life)
4663-
4664-Patches_linux-vegetahd:
4665-product_linux-vegetahd: ignored (was needed now end-of-life)
4666-
4667 Patches_linux-lts-wily:
4668 upstream_linux-lts-wily: released (3.13)
4669 precise_linux-lts-wily: DNE
4670diff --git a/retired/CVE-2014-1444 b/retired/CVE-2014-1444
4671index 3258544..6336920 100644
4672--- a/retired/CVE-2014-1444
4673+++ b/retired/CVE-2014-1444
4674@@ -464,12 +464,6 @@ yakkety_linux-lts-vivid: DNE
4675 zesty_linux-lts-vivid: DNE
4676 devel_linux-lts-vivid: DNE
4677
4678-Patches_linux-krillin:
4679-product_linux-krillin: ignored (was needed now end-of-life)
4680-
4681-Patches_linux-vegetahd:
4682-product_linux-vegetahd: ignored (was needed now end-of-life)
4683-
4684 Patches_linux-lts-wily:
4685 upstream_linux-lts-wily: released (3.12~rc7)
4686 precise_linux-lts-wily: DNE
4687diff --git a/retired/CVE-2014-1445 b/retired/CVE-2014-1445
4688index a0c71ab..18635f8 100644
4689--- a/retired/CVE-2014-1445
4690+++ b/retired/CVE-2014-1445
4691@@ -464,12 +464,6 @@ yakkety_linux-lts-vivid: DNE
4692 zesty_linux-lts-vivid: DNE
4693 devel_linux-lts-vivid: DNE
4694
4695-Patches_linux-krillin:
4696-product_linux-krillin: ignored (was needed now end-of-life)
4697-
4698-Patches_linux-vegetahd:
4699-product_linux-vegetahd: ignored (was needed now end-of-life)
4700-
4701 Patches_linux-lts-wily:
4702 upstream_linux-lts-wily: released (3.12~rc7)
4703 precise_linux-lts-wily: DNE
4704diff --git a/retired/CVE-2014-1446 b/retired/CVE-2014-1446
4705index 7d8583c..a5f9c4d 100644
4706--- a/retired/CVE-2014-1446
4707+++ b/retired/CVE-2014-1446
4708@@ -467,12 +467,6 @@ yakkety_linux-lts-vivid: DNE
4709 zesty_linux-lts-vivid: DNE
4710 devel_linux-lts-vivid: DNE
4711
4712-Patches_linux-krillin:
4713-product_linux-krillin: ignored (was needed now end-of-life)
4714-
4715-Patches_linux-vegetahd:
4716-product_linux-vegetahd: ignored (was needed now end-of-life)
4717-
4718 Patches_linux-lts-wily:
4719 upstream_linux-lts-wily: released (3.13~rc7)
4720 precise_linux-lts-wily: DNE
4721diff --git a/retired/CVE-2014-1690 b/retired/CVE-2014-1690
4722index fe9b675..987040f 100644
4723--- a/retired/CVE-2014-1690
4724+++ b/retired/CVE-2014-1690
4725@@ -443,12 +443,6 @@ yakkety_linux-lts-vivid: DNE
4726 zesty_linux-lts-vivid: DNE
4727 devel_linux-lts-vivid: DNE
4728
4729-Patches_linux-krillin:
4730-product_linux-krillin: not-affected
4731-
4732-Patches_linux-vegetahd:
4733-product_linux-vegetahd: not-affected
4734-
4735 Patches_linux-lts-wily:
4736 upstream_linux-lts-wily: released (3.13~rc8)
4737 precise_linux-lts-wily: DNE
4738diff --git a/retired/CVE-2014-1737 b/retired/CVE-2014-1737
4739index 9e5ff84..4383dd6 100644
4740--- a/retired/CVE-2014-1737
4741+++ b/retired/CVE-2014-1737
4742@@ -479,12 +479,6 @@ yakkety_linux-lts-vivid: DNE
4743 zesty_linux-lts-vivid: DNE
4744 devel_linux-lts-vivid: DNE
4745
4746-Patches_linux-krillin:
4747-product_linux-krillin: ignored (was needed now end-of-life)
4748-
4749-Patches_linux-vegetahd:
4750-product_linux-vegetahd: ignored (was needed now end-of-life)
4751-
4752 Patches_linux-lts-wily:
4753 upstream_linux-lts-wily: released (3.15~rc5)
4754 precise_linux-lts-wily: DNE
4755diff --git a/retired/CVE-2014-1738 b/retired/CVE-2014-1738
4756index c271d60..d798ad2 100644
4757--- a/retired/CVE-2014-1738
4758+++ b/retired/CVE-2014-1738
4759@@ -452,12 +452,6 @@ yakkety_linux-lts-vivid: DNE
4760 zesty_linux-lts-vivid: DNE
4761 devel_linux-lts-vivid: DNE
4762
4763-Patches_linux-krillin:
4764-product_linux-krillin: ignored (was needed now end-of-life)
4765-
4766-Patches_linux-vegetahd:
4767-product_linux-vegetahd: ignored (was needed now end-of-life)
4768-
4769 Patches_linux-lts-wily:
4770 upstream_linux-lts-wily: released (3.15~rc5)
4771 precise_linux-lts-wily: DNE
4772diff --git a/retired/CVE-2014-1739 b/retired/CVE-2014-1739
4773index dfbb7ae..c3777e9 100644
4774--- a/retired/CVE-2014-1739
4775+++ b/retired/CVE-2014-1739
4776@@ -449,12 +449,6 @@ yakkety_linux-lts-vivid: DNE
4777 zesty_linux-lts-vivid: DNE
4778 devel_linux-lts-vivid: DNE
4779
4780-Patches_linux-krillin:
4781-product_linux-krillin: ignored (was needed now end-of-life)
4782-
4783-Patches_linux-vegetahd:
4784-product_linux-vegetahd: ignored (was needed now end-of-life)
4785-
4786 Patches_linux-lts-wily:
4787 upstream_linux-lts-wily: released (3.15~rc6)
4788 precise_linux-lts-wily: DNE
4789diff --git a/retired/CVE-2014-1874 b/retired/CVE-2014-1874
4790index f1db403..da461f3 100644
4791--- a/retired/CVE-2014-1874
4792+++ b/retired/CVE-2014-1874
4793@@ -469,12 +469,6 @@ yakkety_linux-lts-vivid: DNE
4794 zesty_linux-lts-vivid: DNE
4795 devel_linux-lts-vivid: DNE
4796
4797-Patches_linux-krillin:
4798-product_linux-krillin: ignored (was pending [1.0] now end-of-life)
4799-
4800-Patches_linux-vegetahd:
4801-product_linux-vegetahd: ignored (was pending [1.0] now end-of-life)
4802-
4803 Patches_linux-lts-wily:
4804 upstream_linux-lts-wily: released (3.14~rc2)
4805 precise_linux-lts-wily: DNE
4806diff --git a/retired/CVE-2014-2038 b/retired/CVE-2014-2038
4807index 03f2962..1915971 100644
4808--- a/retired/CVE-2014-2038
4809+++ b/retired/CVE-2014-2038
4810@@ -462,12 +462,6 @@ yakkety_linux-lts-vivid: DNE
4811 zesty_linux-lts-vivid: DNE
4812 devel_linux-lts-vivid: DNE
4813
4814-Patches_linux-krillin:
4815-product_linux-krillin: not-affected
4816-
4817-Patches_linux-vegetahd:
4818-product_linux-vegetahd: not-affected
4819-
4820 Patches_linux-lts-wily:
4821 upstream_linux-lts-wily: released (3.14~rc1)
4822 precise_linux-lts-wily: DNE
4823diff --git a/retired/CVE-2014-2309 b/retired/CVE-2014-2309
4824index 287ff36..bf4d9de 100644
4825--- a/retired/CVE-2014-2309
4826+++ b/retired/CVE-2014-2309
4827@@ -466,12 +466,6 @@ yakkety_linux-lts-vivid: DNE
4828 zesty_linux-lts-vivid: DNE
4829 devel_linux-lts-vivid: DNE
4830
4831-Patches_linux-krillin:
4832-product_linux-krillin: ignored (was needed now end-of-life)
4833-
4834-Patches_linux-vegetahd:
4835-product_linux-vegetahd: ignored (was needed now end-of-life)
4836-
4837 Patches_linux-lts-wily:
4838 upstream_linux-lts-wily: released (3.14~rc7)
4839 precise_linux-lts-wily: DNE
4840diff --git a/retired/CVE-2014-2523 b/retired/CVE-2014-2523
4841index 2f52d41..8b29083 100644
4842--- a/retired/CVE-2014-2523
4843+++ b/retired/CVE-2014-2523
4844@@ -448,12 +448,6 @@ yakkety_linux-lts-vivid: DNE
4845 zesty_linux-lts-vivid: DNE
4846 devel_linux-lts-vivid: DNE
4847
4848-Patches_linux-krillin:
4849-product_linux-krillin: ignored (was needed now end-of-life)
4850-
4851-Patches_linux-vegetahd:
4852-product_linux-vegetahd: ignored (was needed now end-of-life)
4853-
4854 Patches_linux-lts-wily:
4855 upstream_linux-lts-wily: released (3.14~rc1)
4856 precise_linux-lts-wily: DNE
4857diff --git a/retired/CVE-2014-2568 b/retired/CVE-2014-2568
4858index dad572a..9cc5b2e 100644
4859--- a/retired/CVE-2014-2568
4860+++ b/retired/CVE-2014-2568
4861@@ -446,12 +446,6 @@ yakkety_linux-lts-vivid: DNE
4862 zesty_linux-lts-vivid: DNE
4863 devel_linux-lts-vivid: DNE
4864
4865-Patches_linux-krillin:
4866-product_linux-krillin: not-affected
4867-
4868-Patches_linux-vegetahd:
4869-product_linux-vegetahd: not-affected
4870-
4871 Patches_linux-lts-wily:
4872 upstream_linux-lts-wily: released (3.14)
4873 precise_linux-lts-wily: DNE
4874diff --git a/retired/CVE-2014-2672 b/retired/CVE-2014-2672
4875index cd0db11..b491961 100644
4876--- a/retired/CVE-2014-2672
4877+++ b/retired/CVE-2014-2672
4878@@ -464,12 +464,6 @@ yakkety_linux-lts-vivid: DNE
4879 zesty_linux-lts-vivid: DNE
4880 devel_linux-lts-vivid: DNE
4881
4882-Patches_linux-krillin:
4883-product_linux-krillin: ignored (was needed now end-of-life)
4884-
4885-Patches_linux-vegetahd:
4886-product_linux-vegetahd: ignored (was needed now end-of-life)
4887-
4888 Patches_linux-lts-wily:
4889 upstream_linux-lts-wily: released (3.14~rc6)
4890 precise_linux-lts-wily: DNE
4891diff --git a/retired/CVE-2014-2673 b/retired/CVE-2014-2673
4892index 0534878..367d91e 100644
4893--- a/retired/CVE-2014-2673
4894+++ b/retired/CVE-2014-2673
4895@@ -462,12 +462,6 @@ yakkety_linux-lts-vivid: DNE
4896 zesty_linux-lts-vivid: DNE
4897 devel_linux-lts-vivid: DNE
4898
4899-Patches_linux-krillin:
4900-product_linux-krillin: not-affected
4901-
4902-Patches_linux-vegetahd:
4903-product_linux-vegetahd: not-affected
4904-
4905 Patches_linux-lts-wily:
4906 upstream_linux-lts-wily: released (3.14~rc6)
4907 precise_linux-lts-wily: DNE
4908diff --git a/retired/CVE-2014-2678 b/retired/CVE-2014-2678
4909index 1d2aea8..e71d5cc 100644
4910--- a/retired/CVE-2014-2678
4911+++ b/retired/CVE-2014-2678
4912@@ -466,12 +466,6 @@ yakkety_linux-lts-vivid: DNE
4913 zesty_linux-lts-vivid: DNE
4914 devel_linux-lts-vivid: DNE
4915
4916-Patches_linux-krillin:
4917-product_linux-krillin: ignored (was needed now end-of-life)
4918-
4919-Patches_linux-vegetahd:
4920-product_linux-vegetahd: ignored (was needed now end-of-life)
4921-
4922 Patches_linux-lts-wily:
4923 upstream_linux-lts-wily: released (3.15~rc1)
4924 precise_linux-lts-wily: DNE
4925diff --git a/retired/CVE-2014-2706 b/retired/CVE-2014-2706
4926index 8f8829f..f185e37 100644
4927--- a/retired/CVE-2014-2706
4928+++ b/retired/CVE-2014-2706
4929@@ -446,12 +446,6 @@ yakkety_linux-lts-vivid: DNE
4930 zesty_linux-lts-vivid: DNE
4931 devel_linux-lts-vivid: DNE
4932
4933-Patches_linux-krillin:
4934-product_linux-krillin: ignored (was needed now end-of-life)
4935-
4936-Patches_linux-vegetahd:
4937-product_linux-vegetahd: ignored (was needed now end-of-life)
4938-
4939 Patches_linux-lts-wily:
4940 upstream_linux-lts-wily: released (3.14~rc6)
4941 precise_linux-lts-wily: DNE
4942diff --git a/retired/CVE-2014-2739 b/retired/CVE-2014-2739
4943index 3104e41..3fd9bb5 100644
4944--- a/retired/CVE-2014-2739
4945+++ b/retired/CVE-2014-2739
4946@@ -437,12 +437,6 @@ yakkety_linux-lts-vivid: DNE
4947 zesty_linux-lts-vivid: DNE
4948 devel_linux-lts-vivid: DNE
4949
4950-Patches_linux-krillin:
4951-product_linux-krillin: not-affected
4952-
4953-Patches_linux-vegetahd:
4954-product_linux-vegetahd: not-affected
4955-
4956 Patches_linux-lts-wily:
4957 upstream_linux-lts-wily: released (3.15~rc1)
4958 precise_linux-lts-wily: DNE
4959diff --git a/retired/CVE-2014-2851 b/retired/CVE-2014-2851
4960index 9fdf758..6713282 100644
4961--- a/retired/CVE-2014-2851
4962+++ b/retired/CVE-2014-2851
4963@@ -454,12 +454,6 @@ yakkety_linux-lts-vivid: DNE
4964 zesty_linux-lts-vivid: DNE
4965 devel_linux-lts-vivid: DNE
4966
4967-Patches_linux-krillin:
4968-product_linux-krillin: not-affected (1.0)
4969-
4970-Patches_linux-vegetahd:
4971-product_linux-vegetahd: not-affected (1.0)
4972-
4973 Patches_linux-lts-wily:
4974 upstream_linux-lts-wily: released (3.15~rc2)
4975 precise_linux-lts-wily: DNE
4976diff --git a/retired/CVE-2014-2889 b/retired/CVE-2014-2889
4977index d6837de..ddb6159 100644
4978--- a/retired/CVE-2014-2889
4979+++ b/retired/CVE-2014-2889
4980@@ -436,12 +436,6 @@ yakkety_linux-lts-vivid: DNE
4981 zesty_linux-lts-vivid: DNE
4982 devel_linux-lts-vivid: DNE
4983
4984-Patches_linux-krillin:
4985-product_linux-krillin: not-affected (1.0)
4986-
4987-Patches_linux-vegetahd:
4988-product_linux-vegetahd: not-affected (1.0)
4989-
4990 Patches_linux-lts-wily:
4991 upstream_linux-lts-wily: released (3.2~rc7)
4992 precise_linux-lts-wily: DNE
4993diff --git a/retired/CVE-2014-3122 b/retired/CVE-2014-3122
4994index faf2c04..73ef12b 100644
4995--- a/retired/CVE-2014-3122
4996+++ b/retired/CVE-2014-3122
4997@@ -450,12 +450,6 @@ yakkety_linux-lts-vivid: DNE
4998 zesty_linux-lts-vivid: DNE
4999 devel_linux-lts-vivid: DNE
5000
The diff has been truncated for viewing.

Subscribers

People subscribed via source and target branches