Merge ~ebarretto/ubuntu-cve-tracker:esm-apps-kernel into ubuntu-cve-tracker:master

Proposed by Eduardo Barretto
Status: Merged
Merged at revision: b9c2c7154645fee154b96c3c8592f0ce2670c17b
Proposed branch: ~ebarretto/ubuntu-cve-tracker:esm-apps-kernel
Merge into: ubuntu-cve-tracker:master
Diff against target: 49020 lines (+31/-6127)
672 files modified
active/CVE-2012-4542 (+0/-13)
active/CVE-2013-7445 (+0/-13)
active/CVE-2015-8553 (+0/-13)
active/CVE-2016-10723 (+0/-13)
active/CVE-2016-2853 (+0/-13)
active/CVE-2016-2854 (+0/-13)
active/CVE-2016-8660 (+0/-13)
active/CVE-2017-0537 (+0/-13)
active/CVE-2017-10911 (+0/-13)
active/CVE-2017-13165 (+0/-13)
active/CVE-2017-13693 (+0/-13)
active/CVE-2017-13694 (+0/-13)
active/CVE-2018-1121 (+0/-13)
active/CVE-2018-12126 (+0/-13)
active/CVE-2018-12127 (+0/-13)
active/CVE-2018-12130 (+0/-13)
active/CVE-2018-12207 (+0/-9)
active/CVE-2018-12633 (+0/-13)
active/CVE-2018-12928 (+0/-13)
active/CVE-2018-12929 (+0/-13)
active/CVE-2018-12930 (+0/-13)
active/CVE-2018-12931 (+0/-13)
active/CVE-2018-17977 (+0/-13)
active/CVE-2018-25020 (+0/-9)
active/CVE-2018-3639 (+0/-13)
active/CVE-2019-0146 (+0/-9)
active/CVE-2019-11091 (+0/-13)
active/CVE-2019-14899 (+0/-9)
active/CVE-2019-15213 (+0/-9)
active/CVE-2019-16230 (+0/-9)
active/CVE-2019-19074 (+0/-9)
active/CVE-2019-19378 (+0/-9)
active/CVE-2019-19448 (+0/-9)
active/CVE-2019-19449 (+0/-9)
active/CVE-2019-19770 (+0/-9)
active/CVE-2019-19814 (+0/-9)
active/CVE-2019-19815 (+0/-9)
active/CVE-2019-20425 (+0/-9)
active/CVE-2019-20429 (+0/-9)
active/CVE-2019-20794 (+0/-9)
active/CVE-2019-25044 (+0/-9)
active/CVE-2019-25045 (+0/-9)
active/CVE-2020-0423 (+0/-9)
active/CVE-2020-0465 (+0/-9)
active/CVE-2020-0466 (+0/-9)
active/CVE-2020-10135 (+0/-9)
active/CVE-2020-10370 (+0/-2)
active/CVE-2020-10781 (+0/-9)
active/CVE-2020-11725 (+0/-9)
active/CVE-2020-11932 (+1/-1)
active/CVE-2020-11935 (+0/-9)
active/CVE-2020-12362 (+0/-9)
active/CVE-2020-12363 (+0/-9)
active/CVE-2020-12364 (+0/-9)
active/CVE-2020-12888 (+0/-9)
active/CVE-2020-14304 (+0/-9)
active/CVE-2020-14314 (+0/-9)
active/CVE-2020-14351 (+0/-9)
active/CVE-2020-14385 (+0/-9)
active/CVE-2020-14390 (+0/-9)
active/CVE-2020-15437 (+0/-9)
active/CVE-2020-15802 (+0/-9)
active/CVE-2020-16166 (+0/-9)
active/CVE-2020-24504 (+0/-9)
active/CVE-2020-24586 (+0/-9)
active/CVE-2020-24587 (+0/-9)
active/CVE-2020-24588 (+0/-9)
active/CVE-2020-25211 (+0/-9)
active/CVE-2020-25212 (+0/-9)
active/CVE-2020-25284 (+0/-9)
active/CVE-2020-25285 (+0/-9)
active/CVE-2020-25639 (+0/-9)
active/CVE-2020-25641 (+0/-9)
active/CVE-2020-25643 (+0/-9)
active/CVE-2020-25645 (+0/-9)
active/CVE-2020-25656 (+0/-9)
active/CVE-2020-25668 (+0/-9)
active/CVE-2020-25669 (+0/-9)
active/CVE-2020-25670 (+0/-9)
active/CVE-2020-25671 (+0/-9)
active/CVE-2020-25672 (+0/-9)
active/CVE-2020-25673 (+0/-9)
active/CVE-2020-25704 (+0/-9)
active/CVE-2020-25705 (+0/-9)
active/CVE-2020-26088 (+0/-9)
active/CVE-2020-26139 (+0/-9)
active/CVE-2020-26140 (+0/-8)
active/CVE-2020-26141 (+0/-9)
active/CVE-2020-26142 (+0/-8)
active/CVE-2020-26143 (+0/-8)
active/CVE-2020-26144 (+0/-8)
active/CVE-2020-26145 (+0/-9)
active/CVE-2020-26146 (+0/-8)
active/CVE-2020-26147 (+0/-9)
active/CVE-2020-26541 (+0/-9)
active/CVE-2020-26555 (+0/-9)
active/CVE-2020-26556 (+0/-9)
active/CVE-2020-26557 (+0/-9)
active/CVE-2020-26558 (+0/-9)
active/CVE-2020-26559 (+0/-9)
active/CVE-2020-26560 (+0/-9)
active/CVE-2020-27170 (+0/-9)
active/CVE-2020-27171 (+0/-9)
active/CVE-2020-27673 (+0/-9)
active/CVE-2020-27675 (+0/-9)
active/CVE-2020-27784 (+0/-9)
active/CVE-2020-27815 (+0/-9)
active/CVE-2020-27820 (+0/-9)
active/CVE-2020-27830 (+0/-9)
active/CVE-2020-27835 (+0/-9)
active/CVE-2020-28097 (+0/-9)
active/CVE-2020-28588 (+0/-9)
active/CVE-2020-28915 (+0/-9)
active/CVE-2020-28941 (+0/-9)
active/CVE-2020-28974 (+0/-9)
active/CVE-2020-29369 (+0/-9)
active/CVE-2020-29371 (+0/-9)
active/CVE-2020-29534 (+0/-9)
active/CVE-2020-29568 (+0/-9)
active/CVE-2020-29569 (+0/-9)
active/CVE-2020-29660 (+0/-9)
active/CVE-2020-29661 (+0/-9)
active/CVE-2020-35501 (+0/-9)
active/CVE-2020-35508 (+0/-9)
active/CVE-2020-35519 (+0/-9)
active/CVE-2020-36158 (+0/-9)
active/CVE-2020-36310 (+0/-9)
active/CVE-2020-36311 (+0/-9)
active/CVE-2020-36312 (+0/-9)
active/CVE-2020-36313 (+0/-9)
active/CVE-2020-36322 (+0/-9)
active/CVE-2020-36385 (+0/-9)
active/CVE-2020-36386 (+0/-9)
active/CVE-2020-36387 (+0/-9)
active/CVE-2020-36516 (+0/-9)
active/CVE-2020-36557 (+0/-9)
active/CVE-2020-36558 (+0/-9)
active/CVE-2020-3702 (+0/-9)
active/CVE-2021-0129 (+0/-9)
active/CVE-2021-0448 (+0/-9)
active/CVE-2021-0512 (+0/-9)
active/CVE-2021-0605 (+0/-9)
active/CVE-2021-0606 (+0/-9)
active/CVE-2021-0707 (+0/-9)
active/CVE-2021-0920 (+0/-9)
active/CVE-2021-0935 (+0/-9)
active/CVE-2021-0937 (+0/-9)
active/CVE-2021-0938 (+0/-9)
active/CVE-2021-0941 (+0/-9)
active/CVE-2021-1048 (+0/-9)
active/CVE-2021-20177 (+0/-9)
active/CVE-2021-20194 (+0/-9)
active/CVE-2021-20226 (+0/-9)
active/CVE-2021-20239 (+0/-9)
active/CVE-2021-20268 (+0/-9)
active/CVE-2021-20292 (+0/-9)
active/CVE-2021-20317 (+0/-9)
active/CVE-2021-20320 (+0/-9)
active/CVE-2021-20321 (+0/-9)
active/CVE-2021-20322 (+0/-9)
active/CVE-2021-21781 (+0/-9)
active/CVE-2021-22543 (+0/-9)
active/CVE-2021-22555 (+0/-9)
active/CVE-2021-22600 (+0/-9)
active/CVE-2021-23133 (+0/-9)
active/CVE-2021-23134 (+0/-9)
active/CVE-2021-26401 (+0/-9)
active/CVE-2021-26708 (+0/-9)
active/CVE-2021-26930 (+0/-9)
active/CVE-2021-26931 (+0/-9)
active/CVE-2021-26932 (+0/-9)
active/CVE-2021-26934 (+0/-9)
active/CVE-2021-27363 (+0/-9)
active/CVE-2021-27364 (+0/-9)
active/CVE-2021-27365 (+0/-9)
active/CVE-2021-28038 (+0/-9)
active/CVE-2021-28039 (+0/-9)
active/CVE-2021-28375 (+0/-9)
active/CVE-2021-28660 (+0/-9)
active/CVE-2021-28688 (+0/-9)
active/CVE-2021-28691 (+0/-9)
active/CVE-2021-28711 (+0/-9)
active/CVE-2021-28712 (+0/-9)
active/CVE-2021-28713 (+0/-9)
active/CVE-2021-28714 (+0/-9)
active/CVE-2021-28715 (+0/-9)
active/CVE-2021-28950 (+0/-9)
active/CVE-2021-28951 (+0/-9)
active/CVE-2021-28952 (+0/-9)
active/CVE-2021-28964 (+0/-9)
active/CVE-2021-28971 (+0/-9)
active/CVE-2021-28972 (+0/-9)
active/CVE-2021-29154 (+0/-9)
active/CVE-2021-29155 (+0/-9)
active/CVE-2021-29264 (+0/-9)
active/CVE-2021-29265 (+0/-9)
active/CVE-2021-29266 (+0/-9)
active/CVE-2021-29646 (+0/-9)
active/CVE-2021-29647 (+0/-9)
active/CVE-2021-29648 (+0/-9)
active/CVE-2021-29649 (+0/-9)
active/CVE-2021-29650 (+0/-9)
active/CVE-2021-29657 (+0/-9)
active/CVE-2021-30002 (+0/-9)
active/CVE-2021-30178 (+0/-9)
active/CVE-2021-31440 (+0/-9)
active/CVE-2021-31615 (+0/-9)
active/CVE-2021-3178 (+0/-9)
active/CVE-2021-31829 (+0/-9)
active/CVE-2021-31916 (+0/-9)
active/CVE-2021-32078 (+0/-9)
active/CVE-2021-32399 (+0/-9)
active/CVE-2021-32606 (+0/-9)
active/CVE-2021-33033 (+0/-9)
active/CVE-2021-33034 (+0/-9)
active/CVE-2021-33061 (+0/-9)
active/CVE-2021-33096 (+0/-9)
active/CVE-2021-33098 (+0/-9)
active/CVE-2021-33135 (+0/-9)
active/CVE-2021-33200 (+0/-9)
active/CVE-2021-3347 (+0/-9)
active/CVE-2021-3348 (+0/-9)
active/CVE-2021-33624 (+0/-9)
active/CVE-2021-33655 (+0/-9)
active/CVE-2021-33656 (+0/-9)
active/CVE-2021-33909 (+0/-9)
active/CVE-2021-3411 (+0/-9)
active/CVE-2021-3428 (+0/-9)
active/CVE-2021-3444 (+0/-9)
active/CVE-2021-34556 (+0/-9)
active/CVE-2021-34693 (+0/-9)
active/CVE-2021-3483 (+0/-9)
active/CVE-2021-34866 (+0/-9)
active/CVE-2021-3489 (+0/-9)
active/CVE-2021-3490 (+0/-9)
active/CVE-2021-3491 (+0/-9)
active/CVE-2021-3492 (+0/-9)
active/CVE-2021-3493 (+0/-9)
active/CVE-2021-34981 (+0/-9)
active/CVE-2021-3501 (+0/-9)
active/CVE-2021-35039 (+0/-9)
active/CVE-2021-3506 (+0/-9)
active/CVE-2021-3543 (+0/-9)
active/CVE-2021-35477 (+0/-9)
active/CVE-2021-3564 (+0/-9)
active/CVE-2021-3573 (+0/-9)
active/CVE-2021-3600 (+0/-9)
active/CVE-2021-3609 (+0/-9)
active/CVE-2021-3612 (+0/-9)
active/CVE-2021-3635 (+0/-9)
active/CVE-2021-3640 (+0/-9)
active/CVE-2021-3653 (+0/-9)
active/CVE-2021-3655 (+0/-9)
active/CVE-2021-3656 (+0/-9)
active/CVE-2021-3659 (+0/-9)
active/CVE-2021-3669 (+0/-9)
active/CVE-2021-3679 (+0/-9)
active/CVE-2021-3714 (+0/-9)
active/CVE-2021-3715 (+0/-9)
active/CVE-2021-37159 (+0/-9)
active/CVE-2021-3732 (+0/-9)
active/CVE-2021-3736 (+0/-9)
active/CVE-2021-3739 (+0/-9)
active/CVE-2021-3743 (+0/-9)
active/CVE-2021-3744 (+0/-9)
active/CVE-2021-3752 (+0/-9)
active/CVE-2021-3753 (+0/-9)
active/CVE-2021-37576 (+0/-9)
active/CVE-2021-3759 (+0/-9)
active/CVE-2021-3760 (+0/-9)
active/CVE-2021-3764 (+0/-9)
active/CVE-2021-3772 (+0/-9)
active/CVE-2021-3773 (+0/-9)
active/CVE-2021-38160 (+0/-9)
active/CVE-2021-38166 (+0/-9)
active/CVE-2021-38198 (+0/-9)
active/CVE-2021-38199 (+0/-9)
active/CVE-2021-38200 (+0/-9)
active/CVE-2021-38201 (+0/-9)
active/CVE-2021-38202 (+0/-9)
active/CVE-2021-38203 (+0/-9)
active/CVE-2021-38204 (+0/-9)
active/CVE-2021-38205 (+0/-9)
active/CVE-2021-38206 (+0/-9)
active/CVE-2021-38207 (+0/-9)
active/CVE-2021-38208 (+0/-9)
active/CVE-2021-38209 (+0/-9)
active/CVE-2021-38300 (+0/-9)
active/CVE-2021-3847 (+0/-9)
active/CVE-2021-3864 (+0/-9)
active/CVE-2021-39633 (+0/-9)
active/CVE-2021-39634 (+0/-9)
active/CVE-2021-39636 (+0/-9)
active/CVE-2021-39648 (+0/-9)
active/CVE-2021-39656 (+0/-9)
active/CVE-2021-39657 (+0/-9)
active/CVE-2021-39685 (+0/-9)
active/CVE-2021-39686 (+0/-9)
active/CVE-2021-39698 (+0/-9)
active/CVE-2021-39711 (+0/-9)
active/CVE-2021-39713 (+0/-9)
active/CVE-2021-39714 (+0/-9)
active/CVE-2021-39800 (+0/-9)
active/CVE-2021-39801 (+0/-9)
active/CVE-2021-39802 (+0/-9)
active/CVE-2021-4001 (+0/-9)
active/CVE-2021-4002 (+0/-9)
active/CVE-2021-4023 (+0/-9)
active/CVE-2021-4028 (+0/-9)
active/CVE-2021-4032 (+0/-9)
active/CVE-2021-4037 (+0/-9)
active/CVE-2021-40490 (+0/-9)
active/CVE-2021-4083 (+0/-9)
active/CVE-2021-4090 (+0/-9)
active/CVE-2021-4093 (+0/-9)
active/CVE-2021-4095 (+0/-9)
active/CVE-2021-41073 (+0/-9)
active/CVE-2021-4135 (+0/-9)
active/CVE-2021-4148 (+0/-9)
active/CVE-2021-4149 (+0/-9)
active/CVE-2021-4150 (+0/-9)
active/CVE-2021-4154 (+0/-9)
active/CVE-2021-4155 (+0/-9)
active/CVE-2021-4157 (+0/-9)
active/CVE-2021-4159 (+0/-9)
active/CVE-2021-41864 (+0/-9)
active/CVE-2021-4197 (+0/-9)
active/CVE-2021-42008 (+0/-9)
active/CVE-2021-4202 (+0/-9)
active/CVE-2021-4203 (+0/-9)
active/CVE-2021-4204 (+0/-9)
active/CVE-2021-4218 (+0/-9)
active/CVE-2021-42252 (+0/-9)
active/CVE-2021-42327 (+0/-9)
active/CVE-2021-42739 (+0/-9)
active/CVE-2021-43056 (+0/-9)
active/CVE-2021-43057 (+0/-9)
active/CVE-2021-43267 (+0/-9)
active/CVE-2021-43389 (+0/-9)
active/CVE-2021-43975 (+0/-9)
active/CVE-2021-43976 (+0/-9)
active/CVE-2021-44733 (+0/-9)
active/CVE-2021-44879 (+0/-9)
active/CVE-2021-45095 (+0/-9)
active/CVE-2021-45100 (+0/-9)
active/CVE-2021-45402 (+0/-9)
active/CVE-2021-45469 (+0/-9)
active/CVE-2021-45480 (+0/-9)
active/CVE-2021-45485 (+0/-9)
active/CVE-2021-45486 (+0/-9)
active/CVE-2021-45868 (+0/-9)
active/CVE-2021-46283 (+0/-9)
active/CVE-2022-0001 (+0/-9)
active/CVE-2022-0002 (+0/-9)
active/CVE-2022-0168 (+0/-9)
active/CVE-2022-0171 (+0/-9)
active/CVE-2022-0185 (+0/-9)
active/CVE-2022-0264 (+0/-9)
active/CVE-2022-0286 (+0/-9)
active/CVE-2022-0322 (+0/-9)
active/CVE-2022-0330 (+0/-9)
active/CVE-2022-0382 (+0/-9)
active/CVE-2022-0400 (+0/-9)
active/CVE-2022-0433 (+0/-9)
active/CVE-2022-0435 (+0/-9)
active/CVE-2022-0480 (+0/-9)
active/CVE-2022-0487 (+0/-9)
active/CVE-2022-0492 (+0/-9)
active/CVE-2022-0494 (+0/-9)
active/CVE-2022-0500 (+0/-9)
active/CVE-2022-0516 (+0/-9)
active/CVE-2022-0617 (+0/-9)
active/CVE-2022-0646 (+0/-9)
active/CVE-2022-0742 (+0/-9)
active/CVE-2022-0812 (+0/-9)
active/CVE-2022-0847 (+0/-9)
active/CVE-2022-0850 (+0/-9)
active/CVE-2022-0854 (+0/-9)
active/CVE-2022-0995 (+0/-9)
active/CVE-2022-0998 (+0/-9)
active/CVE-2022-1011 (+0/-9)
active/CVE-2022-1012 (+0/-9)
active/CVE-2022-1015 (+0/-9)
active/CVE-2022-1016 (+0/-9)
active/CVE-2022-1043 (+0/-9)
active/CVE-2022-1048 (+0/-9)
active/CVE-2022-1055 (+0/-9)
active/CVE-2022-1116 (+0/-9)
active/CVE-2022-1158 (+0/-9)
active/CVE-2022-1184 (+0/-9)
active/CVE-2022-1195 (+0/-9)
active/CVE-2022-1198 (+0/-9)
active/CVE-2022-1199 (+0/-9)
active/CVE-2022-1204 (+0/-9)
active/CVE-2022-1205 (+0/-9)
active/CVE-2022-1247 (+0/-9)
active/CVE-2022-1263 (+0/-9)
active/CVE-2022-1280 (+0/-9)
active/CVE-2022-1353 (+0/-9)
active/CVE-2022-1419 (+0/-9)
active/CVE-2022-1462 (+0/-9)
active/CVE-2022-1508 (+0/-9)
active/CVE-2022-1516 (+0/-9)
active/CVE-2022-1651 (+0/-9)
active/CVE-2022-1652 (+0/-9)
active/CVE-2022-1671 (+0/-9)
active/CVE-2022-1678 (+0/-9)
active/CVE-2022-1679 (+0/-9)
active/CVE-2022-1729 (+0/-9)
active/CVE-2022-1734 (+0/-9)
active/CVE-2022-1786 (+0/-9)
active/CVE-2022-1789 (+0/-9)
active/CVE-2022-1852 (+0/-9)
active/CVE-2022-1882 (+0/-9)
active/CVE-2022-1943 (+0/-9)
active/CVE-2022-1973 (+0/-9)
active/CVE-2022-1974 (+0/-9)
active/CVE-2022-1975 (+0/-9)
active/CVE-2022-1976 (+0/-9)
active/CVE-2022-1998 (+0/-9)
active/CVE-2022-20008 (+0/-9)
active/CVE-2022-20009 (+0/-9)
active/CVE-2022-20132 (+0/-9)
active/CVE-2022-20141 (+0/-9)
active/CVE-2022-20148 (+0/-9)
active/CVE-2022-20153 (+0/-9)
active/CVE-2022-20154 (+0/-9)
active/CVE-2022-20166 (+0/-9)
active/CVE-2022-20368 (+0/-9)
active/CVE-2022-20369 (+0/-9)
active/CVE-2022-20409 (+0/-9)
active/CVE-2022-20421 (+0/-9)
active/CVE-2022-20422 (+0/-9)
active/CVE-2022-20423 (+0/-9)
active/CVE-2022-20565 (+0/-9)
active/CVE-2022-20566 (+0/-9)
active/CVE-2022-20567 (+0/-9)
active/CVE-2022-20568 (+0/-9)
active/CVE-2022-20572 (+0/-9)
active/CVE-2022-2078 (+0/-9)
active/CVE-2022-21123 (+0/-9)
active/CVE-2022-21125 (+0/-9)
active/CVE-2022-21166 (+0/-9)
active/CVE-2022-21385 (+0/-9)
active/CVE-2022-21499 (+0/-9)
active/CVE-2022-21505 (+0/-9)
active/CVE-2022-2153 (+0/-9)
active/CVE-2022-2196 (+0/-9)
active/CVE-2022-22942 (+0/-9)
active/CVE-2022-23036 (+0/-9)
active/CVE-2022-23037 (+0/-9)
active/CVE-2022-23038 (+0/-9)
active/CVE-2022-23039 (+0/-9)
active/CVE-2022-23040 (+0/-9)
active/CVE-2022-23041 (+0/-9)
active/CVE-2022-23042 (+0/-9)
active/CVE-2022-2308 (+0/-9)
active/CVE-2022-2318 (+0/-9)
active/CVE-2022-23222 (+0/-9)
active/CVE-2022-2327 (+0/-9)
active/CVE-2022-2380 (+0/-9)
active/CVE-2022-23825 (+0/-9)
active/CVE-2022-23960 (+0/-9)
active/CVE-2022-24122 (+0/-9)
active/CVE-2022-24448 (+0/-9)
active/CVE-2022-24958 (+0/-9)
active/CVE-2022-24959 (+0/-9)
active/CVE-2022-2503 (+0/-9)
active/CVE-2022-25258 (+0/-9)
active/CVE-2022-25265 (+0/-9)
active/CVE-2022-25375 (+0/-9)
active/CVE-2022-25636 (+0/-9)
active/CVE-2022-25836 (+0/-9)
active/CVE-2022-25837 (+0/-9)
active/CVE-2022-2585 (+0/-9)
active/CVE-2022-2586 (+0/-9)
active/CVE-2022-2588 (+0/-9)
active/CVE-2022-2590 (+0/-9)
active/CVE-2022-2602 (+0/-9)
active/CVE-2022-26047 (+0/-9)
active/CVE-2022-26365 (+0/-9)
active/CVE-2022-26373 (+0/-9)
active/CVE-2022-2639 (+0/-9)
active/CVE-2022-26490 (+0/-9)
active/CVE-2022-2663 (+0/-9)
active/CVE-2022-26878 (+0/-9)
active/CVE-2022-26966 (+0/-9)
active/CVE-2022-27223 (+0/-9)
active/CVE-2022-27666 (+0/-9)
active/CVE-2022-2785 (+0/-9)
active/CVE-2022-27950 (+0/-9)
active/CVE-2022-28356 (+0/-9)
active/CVE-2022-28388 (+0/-9)
active/CVE-2022-28389 (+0/-9)
active/CVE-2022-28390 (+0/-9)
active/CVE-2022-28667 (+0/-9)
active/CVE-2022-28693 (+0/-9)
active/CVE-2022-2873 (+0/-9)
active/CVE-2022-28796 (+0/-9)
active/CVE-2022-28893 (+0/-9)
active/CVE-2022-2905 (+0/-9)
active/CVE-2022-29156 (+0/-9)
active/CVE-2022-2938 (+0/-9)
active/CVE-2022-29581 (+0/-9)
active/CVE-2022-29582 (+0/-9)
active/CVE-2022-2959 (+0/-9)
active/CVE-2022-2961 (+0/-9)
active/CVE-2022-2964 (+0/-9)
active/CVE-2022-2977 (+0/-9)
active/CVE-2022-2978 (+0/-9)
active/CVE-2022-29900 (+0/-9)
active/CVE-2022-29901 (+0/-9)
active/CVE-2022-2991 (+0/-9)
active/CVE-2022-29968 (+0/-9)
active/CVE-2022-3028 (+0/-9)
active/CVE-2022-30594 (+0/-9)
active/CVE-2022-3061 (+0/-9)
active/CVE-2022-3077 (+0/-9)
active/CVE-2022-3078 (+0/-9)
active/CVE-2022-3103 (+0/-9)
active/CVE-2022-3104 (+0/-9)
active/CVE-2022-3105 (+0/-9)
active/CVE-2022-3106 (+0/-9)
active/CVE-2022-3107 (+0/-9)
active/CVE-2022-3108 (+0/-9)
active/CVE-2022-3110 (+0/-9)
active/CVE-2022-3111 (+0/-9)
active/CVE-2022-3112 (+0/-9)
active/CVE-2022-3113 (+0/-9)
active/CVE-2022-3114 (+0/-9)
active/CVE-2022-3115 (+0/-9)
active/CVE-2022-3169 (+0/-9)
active/CVE-2022-3176 (+0/-9)
active/CVE-2022-3202 (+0/-9)
active/CVE-2022-32250 (+0/-9)
active/CVE-2022-32296 (+0/-9)
active/CVE-2022-3238 (+0/-9)
active/CVE-2022-3239 (+0/-9)
active/CVE-2022-3303 (+0/-9)
active/CVE-2022-3344 (+0/-9)
active/CVE-2022-33740 (+0/-9)
active/CVE-2022-33741 (+0/-9)
active/CVE-2022-33742 (+0/-9)
active/CVE-2022-33743 (+0/-9)
active/CVE-2022-33744 (+0/-9)
active/CVE-2022-33981 (+0/-9)
active/CVE-2022-3424 (+0/-9)
active/CVE-2022-3435 (+0/-9)
active/CVE-2022-34494 (+0/-9)
active/CVE-2022-34495 (+0/-9)
active/CVE-2022-34918 (+0/-9)
active/CVE-2022-3521 (+0/-9)
active/CVE-2022-3522 (+0/-9)
active/CVE-2022-3523 (+0/-9)
active/CVE-2022-3524 (+0/-9)
active/CVE-2022-3526 (+0/-9)
active/CVE-2022-3541 (+0/-9)
active/CVE-2022-3543 (+0/-9)
active/CVE-2022-3544 (+0/-9)
active/CVE-2022-3545 (+0/-9)
active/CVE-2022-3564 (+0/-9)
active/CVE-2022-3565 (+0/-9)
active/CVE-2022-3566 (+0/-9)
active/CVE-2022-3567 (+0/-9)
active/CVE-2022-3577 (+0/-9)
active/CVE-2022-3586 (+0/-9)
active/CVE-2022-3594 (+0/-9)
active/CVE-2022-3595 (+0/-9)
active/CVE-2022-36123 (+0/-9)
active/CVE-2022-3619 (+0/-9)
active/CVE-2022-3621 (+0/-9)
active/CVE-2022-3623 (+0/-9)
active/CVE-2022-3624 (+0/-9)
active/CVE-2022-3625 (+0/-9)
active/CVE-2022-3628 (+0/-9)
active/CVE-2022-36280 (+0/-9)
active/CVE-2022-3629 (+0/-9)
active/CVE-2022-3630 (+0/-9)
active/CVE-2022-3633 (+0/-9)
active/CVE-2022-3635 (+0/-9)
active/CVE-2022-3636 (+0/-9)
active/CVE-2022-3640 (+0/-9)
active/CVE-2022-36402 (+0/-9)
active/CVE-2022-3643 (+0/-9)
active/CVE-2022-3646 (+0/-9)
active/CVE-2022-3649 (+0/-9)
active/CVE-2022-36879 (+0/-9)
active/CVE-2022-36946 (+0/-9)
active/CVE-2022-3707 (+0/-9)
active/CVE-2022-38096 (+0/-9)
active/CVE-2022-38457 (+0/-9)
active/CVE-2022-3903 (+0/-9)
active/CVE-2022-3910 (+0/-9)
active/CVE-2022-39188 (+0/-9)
active/CVE-2022-39189 (+0/-9)
active/CVE-2022-39190 (+0/-9)
active/CVE-2022-3977 (+0/-9)
active/CVE-2022-39842 (+0/-9)
active/CVE-2022-40133 (+0/-9)
active/CVE-2022-40307 (+0/-9)
active/CVE-2022-40476 (+0/-9)
active/CVE-2022-40768 (+0/-9)
active/CVE-2022-4095 (+0/-9)
active/CVE-2022-41218 (+0/-9)
active/CVE-2022-41222 (+0/-9)
active/CVE-2022-4127 (+0/-9)
active/CVE-2022-4128 (+0/-9)
active/CVE-2022-4129 (+0/-9)
active/CVE-2022-4139 (+0/-9)
active/CVE-2022-41674 (+0/-9)
active/CVE-2022-41848 (+0/-9)
active/CVE-2022-41849 (+0/-9)
active/CVE-2022-41850 (+0/-9)
active/CVE-2022-41858 (+0/-9)
active/CVE-2022-42328 (+0/-9)
active/CVE-2022-42329 (+0/-9)
active/CVE-2022-4269 (+0/-9)
active/CVE-2022-42703 (+0/-9)
active/CVE-2022-42719 (+0/-9)
active/CVE-2022-42720 (+0/-9)
active/CVE-2022-42721 (+0/-9)
active/CVE-2022-42722 (+0/-9)
active/CVE-2022-42895 (+0/-9)
active/CVE-2022-42896 (+0/-9)
active/CVE-2022-43750 (+0/-9)
active/CVE-2022-4378 (+0/-9)
active/CVE-2022-4379 (+0/-9)
active/CVE-2022-4382 (+0/-9)
active/CVE-2022-43945 (+0/-9)
active/CVE-2022-44032 (+0/-9)
active/CVE-2022-44033 (+0/-9)
active/CVE-2022-44034 (+0/-9)
active/CVE-2022-4543 (+0/-9)
active/CVE-2022-45869 (+0/-9)
active/CVE-2022-45884 (+0/-9)
active/CVE-2022-45885 (+0/-9)
active/CVE-2022-45886 (+0/-9)
active/CVE-2022-45887 (+0/-9)
active/CVE-2022-45888 (+0/-9)
active/CVE-2022-45919 (+0/-9)
active/CVE-2022-45934 (+0/-9)
active/CVE-2022-4662 (+0/-9)
active/CVE-2022-4696 (+0/-9)
active/CVE-2022-47518 (+0/-9)
active/CVE-2022-47519 (+0/-9)
active/CVE-2022-47520 (+0/-9)
active/CVE-2022-47521 (+0/-9)
active/CVE-2022-47929 (+0/-9)
active/CVE-2022-47938 (+0/-9)
active/CVE-2022-47939 (+0/-9)
active/CVE-2022-47940 (+0/-9)
active/CVE-2022-47941 (+0/-9)
active/CVE-2022-47942 (+0/-9)
active/CVE-2022-47943 (+0/-9)
active/CVE-2022-47946 (+0/-9)
active/CVE-2022-4842 (+0/-9)
active/CVE-2023-0030 (+0/-9)
active/CVE-2023-0047 (+0/-9)
active/CVE-2023-0122 (+0/-9)
active/CVE-2023-0179 (+0/-9)
active/CVE-2023-0210 (+0/-9)
active/CVE-2023-0266 (+0/-9)
active/CVE-2023-0394 (+0/-9)
active/CVE-2023-0468 (+0/-9)
active/CVE-2023-0469 (+0/-9)
active/CVE-2023-20928 (+0/-9)
active/CVE-2023-23454 (+0/-9)
active/CVE-2023-23455 (+0/-9)
active/CVE-2023-23559 (+0/-9)
esm-apps-bionic-supported.txt (+12/-12)
esm-apps-focal-supported.txt (+3/-3)
esm-apps-xenial-supported.txt (+15/-15)
Reviewer Review Type Date Requested Status
Thadeu Lima de Souza Cascardo Pending
Ubuntu Security Team Pending
Review via email: mp+436561@code.launchpad.net

Description of the change

This PR removes some unsupported kernels from esm-apps supported lists and CVEs.

To post a comment you must log in.
Revision history for this message
Eduardo Barretto (ebarretto) wrote :

approved by Cascardo offline and merged already on the kernel side, so merging also on our side.

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/active/CVE-2012-4542 b/active/CVE-2012-4542
2index 345088e..ed87b0c 100644
3--- a/active/CVE-2012-4542
4+++ b/active/CVE-2012-4542
5@@ -543,7 +543,6 @@ vivid/ubuntu-core_linux-goldfish: DNE
6 vivid/stable-phone-overlay_linux-goldfish: DNE
7 wily_linux-goldfish: ignored (reached end-of-life)
8 xenial_linux-goldfish: ignored (abandoned)
9-esm-apps/xenial_linux-goldfish: ignored (abandoned)
10 yakkety_linux-goldfish: ignored (abandoned)
11 zesty_linux-goldfish: ignored (abandoned)
12 artful_linux-goldfish: DNE
13@@ -634,7 +633,6 @@ vivid/ubuntu-core_linux-mako: DNE
14 vivid/stable-phone-overlay_linux-mako: ignored (abandoned)
15 wily_linux-mako: ignored (reached end-of-life)
16 xenial_linux-mako: ignored (abandoned)
17-esm-apps/xenial_linux-mako: ignored (abandoned)
18 yakkety_linux-mako: ignored (abandoned)
19 zesty_linux-mako: DNE
20 artful_linux-mako: DNE
21@@ -695,7 +693,6 @@ vivid/ubuntu-core_linux-flo: DNE
22 vivid/stable-phone-overlay_linux-flo: ignored (abandoned)
23 wily_linux-flo: ignored (reached end-of-life)
24 xenial_linux-flo: ignored (abandoned)
25-esm-apps/xenial_linux-flo: ignored (abandoned)
26 yakkety_linux-flo: ignored (abandoned)
27 zesty_linux-flo: DNE
28 artful_linux-flo: DNE
29@@ -833,7 +830,6 @@ vivid/ubuntu-core_linux-raspi2: ignored (was needs-triage now end-of-life)
30 vivid/stable-phone-overlay_linux-raspi2: DNE
31 wily_linux-raspi2: ignored (reached end-of-life)
32 xenial_linux-raspi2: ignored (was needs-triage now end-of-life)
33-esm-apps/xenial_linux-raspi2: needs-triage
34 yakkety_linux-raspi2: ignored (reached end-of-life)
35 zesty_linux-raspi2: ignored (reached end-of-life)
36 artful_linux-raspi2: ignored (reached end-of-life)
37@@ -843,7 +839,6 @@ cosmic_linux-raspi2: ignored (reached end-of-life)
38 disco_linux-raspi2: ignored (reached end-of-life)
39 eoan_linux-raspi2: ignored (reached end-of-life)
40 focal_linux-raspi2: ignored (was needs-triage now end-of-life)
41-esm-apps/focal_linux-raspi2: ignored (was needs-triage now end-of-life)
42 groovy_linux-raspi2: DNE
43 hirsute_linux-raspi2: DNE
44 impish_linux-raspi2: DNE
45@@ -887,7 +882,6 @@ vivid/ubuntu-core_linux-snapdragon: DNE
46 vivid/stable-phone-overlay_linux-snapdragon: DNE
47 wily_linux-snapdragon: DNE
48 xenial_linux-snapdragon: ignored (was needs-triage now end-of-life)
49-esm-apps/xenial_linux-snapdragon: needs-triage
50 yakkety_linux-snapdragon: ignored (reached end-of-life)
51 zesty_linux-snapdragon: ignored (reached end-of-life)
52 artful_linux-snapdragon: ignored (reached end-of-life)
53@@ -987,7 +981,6 @@ trusty/esm_linux-gke: DNE
54 vivid/ubuntu-core_linux-gke: DNE
55 vivid/stable-phone-overlay_linux-gke: DNE
56 xenial_linux-gke: ignored (was needs-triage now end-of-life)
57-esm-apps/xenial_linux-gke: needs-triage
58 yakkety_linux-gke: DNE
59 zesty_linux-gke: DNE
60 artful_linux-gke: DNE
61@@ -1025,7 +1018,6 @@ precise/esm_linux-gke-5.0: DNE
62 trusty/esm_linux-gke-5.0: DNE
63 xenial_linux-gke-5.0: DNE
64 bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
65-esm-apps/bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
66 disco_linux-gke-5.0: DNE
67 eoan_linux-gke-5.0: DNE
68 focal_linux-gke-5.0: DNE
69@@ -1113,7 +1105,6 @@ trusty_linux-euclid: DNE
70 trusty/esm_linux-euclid: DNE
71 vivid/ubuntu-core_linux-euclid: DNE
72 xenial_linux-euclid: ignored (was needs-triage ESM criteria)
73-esm-apps/xenial_linux-euclid: ignored (was)
74 zesty_linux-euclid: DNE
75 artful_linux-euclid: DNE
76 bionic_linux-euclid: DNE
77@@ -1134,7 +1125,6 @@ precise/esm_linux-oem: DNE
78 trusty_linux-oem: DNE
79 trusty/esm_linux-oem: DNE
80 xenial_linux-oem: ignored (was needs-triage now end-of-life)
81-esm-apps/xenial_linux-oem: needs-triage
82 zesty_linux-oem: DNE
83 artful_linux-oem: DNE
84 bionic_linux-oem: ignored (was needs-triage now end-of-life)
85@@ -1230,7 +1220,6 @@ trusty_linux-oem-osp1: DNE
86 trusty/esm_linux-oem-osp1: DNE
87 xenial_linux-oem-osp1: DNE
88 bionic_linux-oem-osp1: ignored (was needs-triage now end-of-life)
89-esm-apps/bionic_linux-oem-osp1: ignored (was needs-triage now end-of-life)
90 disco_linux-oem-osp1: ignored (reached end-of-life)
91 eoan_linux-oem-osp1: ignored (reached end-of-life)
92 focal_linux-oem-osp1: DNE
93@@ -1299,7 +1288,6 @@ trusty_linux-raspi2-5.3: DNE
94 trusty/esm_linux-raspi2-5.3: DNE
95 xenial_linux-raspi2-5.3: DNE
96 bionic_linux-raspi2-5.3: ignored (was needs-triage now end-of-life)
97-esm-apps/bionic_linux-raspi2-5.3: ignored (was needs-triage now end-of-life)
98 eoan_linux-raspi2-5.3: DNE
99 focal_linux-raspi2-5.3: DNE
100 groovy_linux-raspi2-5.3: DNE
101@@ -1332,7 +1320,6 @@ trusty_linux-gke-5.3: DNE
102 trusty/esm_linux-gke-5.3: DNE
103 xenial_linux-gke-5.3: DNE
104 bionic_linux-gke-5.3: ignored (was needs-triage now end-of-life)
105-esm-apps/bionic_linux-gke-5.3: ignored (was needs-triage now end-of-life)
106 eoan_linux-gke-5.3: DNE
107 focal_linux-gke-5.3: DNE
108 groovy_linux-gke-5.3: DNE
109diff --git a/active/CVE-2013-7445 b/active/CVE-2013-7445
110index 204b63f..6f4f717 100644
111--- a/active/CVE-2013-7445
112+++ b/active/CVE-2013-7445
113@@ -402,7 +402,6 @@ vivid/ubuntu-core_linux-goldfish: DNE
114 vivid/stable-phone-overlay_linux-goldfish: DNE
115 wily_linux-goldfish: ignored (reached end-of-life)
116 xenial_linux-goldfish: ignored (abandoned)
117-esm-apps/xenial_linux-goldfish: ignored (abandoned)
118 yakkety_linux-goldfish: ignored (abandoned)
119 zesty_linux-goldfish: ignored (abandoned)
120 artful_linux-goldfish: DNE
121@@ -481,7 +480,6 @@ vivid/ubuntu-core_linux-mako: DNE
122 vivid/stable-phone-overlay_linux-mako: ignored (abandoned)
123 wily_linux-mako: ignored (reached end-of-life)
124 xenial_linux-mako: ignored (abandoned)
125-esm-apps/xenial_linux-mako: ignored (abandoned)
126 yakkety_linux-mako: ignored (abandoned)
127 zesty_linux-mako: DNE
128 artful_linux-mako: DNE
129@@ -534,7 +532,6 @@ vivid/ubuntu-core_linux-flo: DNE
130 vivid/stable-phone-overlay_linux-flo: ignored (abandoned)
131 wily_linux-flo: ignored (reached end-of-life)
132 xenial_linux-flo: ignored (abandoned)
133-esm-apps/xenial_linux-flo: ignored (abandoned)
134 yakkety_linux-flo: ignored (abandoned)
135 zesty_linux-flo: DNE
136 artful_linux-flo: DNE
137@@ -639,7 +636,6 @@ vivid/ubuntu-core_linux-raspi2: ignored (was needs-triage now end-of-life)
138 vivid/stable-phone-overlay_linux-raspi2: DNE
139 wily_linux-raspi2: ignored (reached end-of-life)
140 xenial_linux-raspi2: ignored (end of standard support, was deferred [2018-10-01])
141-esm-apps/xenial_linux-raspi2: deferred (2018-10-01)
142 yakkety_linux-raspi2: ignored (reached end-of-life)
143 zesty_linux-raspi2: ignored (reached end-of-life)
144 artful_linux-raspi2: ignored (reached end-of-life)
145@@ -649,7 +645,6 @@ cosmic_linux-raspi2: ignored (reached end-of-life)
146 disco_linux-raspi2: ignored (reached end-of-life)
147 eoan_linux-raspi2: ignored (reached end-of-life)
148 focal_linux-raspi2: deferred (2018-10-01)
149-esm-apps/focal_linux-raspi2: deferred (2018-10-01)
150 groovy_linux-raspi2: DNE
151 hirsute_linux-raspi2: DNE
152 impish_linux-raspi2: DNE
153@@ -693,7 +688,6 @@ vivid/ubuntu-core_linux-snapdragon: DNE
154 vivid/stable-phone-overlay_linux-snapdragon: DNE
155 wily_linux-snapdragon: DNE
156 xenial_linux-snapdragon: ignored (end of standard support, was deferred [2018-10-01])
157-esm-apps/xenial_linux-snapdragon: deferred (2018-10-01)
158 yakkety_linux-snapdragon: ignored (reached end-of-life)
159 zesty_linux-snapdragon: ignored (reached end-of-life)
160 artful_linux-snapdragon: ignored (reached end-of-life)
161@@ -793,7 +787,6 @@ trusty/esm_linux-gke: DNE
162 vivid/ubuntu-core_linux-gke: DNE
163 vivid/stable-phone-overlay_linux-gke: DNE
164 xenial_linux-gke: ignored (was needed now end-of-lif)
165-esm-apps/xenial_linux-gke: ignored (was)
166 yakkety_linux-gke: DNE
167 zesty_linux-gke: DNE
168 artful_linux-gke: DNE
169@@ -831,7 +824,6 @@ precise/esm_linux-gke-5.0: DNE
170 trusty/esm_linux-gke-5.0: DNE
171 xenial_linux-gke-5.0: DNE
172 bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
173-esm-apps/bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
174 disco_linux-gke-5.0: DNE
175 eoan_linux-gke-5.0: DNE
176 focal_linux-gke-5.0: DNE
177@@ -919,7 +911,6 @@ trusty_linux-euclid: DNE
178 trusty/esm_linux-euclid: DNE
179 vivid/ubuntu-core_linux-euclid: DNE
180 xenial_linux-euclid: ignored (end of standard support, was deferred [2018-10-01])
181-esm-apps/xenial_linux-euclid: deferred (2018-10-01)
182 zesty_linux-euclid: DNE
183 artful_linux-euclid: DNE
184 bionic_linux-euclid: DNE
185@@ -940,7 +931,6 @@ precise/esm_linux-oem: DNE
186 trusty_linux-oem: DNE
187 trusty/esm_linux-oem: DNE
188 xenial_linux-oem: ignored (end-of-life)
189-esm-apps/xenial_linux-oem: ignored (end-of-life)
190 zesty_linux-oem: DNE
191 artful_linux-oem: DNE
192 bionic_linux-oem: deferred (2018-10-01)
193@@ -1036,7 +1026,6 @@ trusty_linux-oem-osp1: DNE
194 trusty/esm_linux-oem-osp1: DNE
195 xenial_linux-oem-osp1: DNE
196 bionic_linux-oem-osp1: deferred
197-esm-apps/bionic_linux-oem-osp1: deferred
198 disco_linux-oem-osp1: ignored (reached end-of-life)
199 eoan_linux-oem-osp1: ignored (reached end-of-life)
200 focal_linux-oem-osp1: DNE
201@@ -1105,7 +1094,6 @@ trusty_linux-raspi2-5.3: DNE
202 trusty/esm_linux-raspi2-5.3: DNE
203 xenial_linux-raspi2-5.3: DNE
204 bionic_linux-raspi2-5.3: deferred
205-esm-apps/bionic_linux-raspi2-5.3: deferred
206 eoan_linux-raspi2-5.3: DNE
207 focal_linux-raspi2-5.3: DNE
208 groovy_linux-raspi2-5.3: DNE
209@@ -1138,7 +1126,6 @@ trusty_linux-gke-5.3: DNE
210 trusty/esm_linux-gke-5.3: DNE
211 xenial_linux-gke-5.3: DNE
212 bionic_linux-gke-5.3: deferred
213-esm-apps/bionic_linux-gke-5.3: deferred
214 eoan_linux-gke-5.3: DNE
215 focal_linux-gke-5.3: DNE
216 groovy_linux-gke-5.3: DNE
217diff --git a/active/CVE-2015-8553 b/active/CVE-2015-8553
218index c22ac37..074351a 100644
219--- a/active/CVE-2015-8553
220+++ b/active/CVE-2015-8553
221@@ -355,7 +355,6 @@ vivid/ubuntu-core_linux-goldfish: DNE
222 vivid/stable-phone-overlay_linux-goldfish: DNE
223 wily_linux-goldfish: ignored (reached end-of-life)
224 xenial_linux-goldfish: ignored (abandoned)
225-esm-apps/xenial_linux-goldfish: ignored (abandoned)
226 yakkety_linux-goldfish: ignored (abandoned)
227 zesty_linux-goldfish: ignored (abandoned)
228 artful_linux-goldfish: DNE
229@@ -434,7 +433,6 @@ vivid/ubuntu-core_linux-mako: DNE
230 vivid/stable-phone-overlay_linux-mako: ignored (abandoned)
231 wily_linux-mako: ignored (reached end-of-life)
232 xenial_linux-mako: ignored (abandoned)
233-esm-apps/xenial_linux-mako: ignored (abandoned)
234 yakkety_linux-mako: ignored (abandoned)
235 zesty_linux-mako: DNE
236 artful_linux-mako: DNE
237@@ -487,7 +485,6 @@ vivid/ubuntu-core_linux-flo: DNE
238 vivid/stable-phone-overlay_linux-flo: ignored (abandoned)
239 wily_linux-flo: ignored (reached end-of-life)
240 xenial_linux-flo: ignored (abandoned)
241-esm-apps/xenial_linux-flo: ignored (abandoned)
242 yakkety_linux-flo: ignored (abandoned)
243 zesty_linux-flo: DNE
244 artful_linux-flo: DNE
245@@ -514,7 +511,6 @@ vivid/ubuntu-core_linux-raspi2: ignored (was needed now end-of-life)
246 vivid/stable-phone-overlay_linux-raspi2: DNE
247 wily_linux-raspi2: ignored (reached end-of-life)
248 xenial_linux-raspi2: ignored (was needed now end-of-life)
249-esm-apps/xenial_linux-raspi2: needed
250 yakkety_linux-raspi2: ignored (reached end-of-life)
251 zesty_linux-raspi2: ignored (reached end-of-life)
252 artful_linux-raspi2: ignored (reached end-of-life)
253@@ -524,7 +520,6 @@ cosmic_linux-raspi2: ignored (reached end-of-life)
254 disco_linux-raspi2: ignored (reached end-of-life)
255 eoan_linux-raspi2: ignored (reached end-of-life)
256 focal_linux-raspi2: ignored (was needs-triage now end-of-life)
257-esm-apps/focal_linux-raspi2: ignored (was needs-triage now end-of-life)
258 groovy_linux-raspi2: DNE
259 hirsute_linux-raspi2: DNE
260 impish_linux-raspi2: DNE
261@@ -646,7 +641,6 @@ vivid/ubuntu-core_linux-snapdragon: DNE
262 vivid/stable-phone-overlay_linux-snapdragon: DNE
263 wily_linux-snapdragon: DNE
264 xenial_linux-snapdragon: ignored (was needed now end-of-life)
265-esm-apps/xenial_linux-snapdragon: needed
266 yakkety_linux-snapdragon: ignored (reached end-of-life)
267 zesty_linux-snapdragon: ignored (reached end-of-life)
268 artful_linux-snapdragon: ignored (reached end-of-life)
269@@ -746,7 +740,6 @@ trusty/esm_linux-gke: DNE
270 vivid/ubuntu-core_linux-gke: DNE
271 vivid/stable-phone-overlay_linux-gke: DNE
272 xenial_linux-gke: ignored (was needed now end-of-life)
273-esm-apps/xenial_linux-gke: needed
274 yakkety_linux-gke: DNE
275 zesty_linux-gke: DNE
276 artful_linux-gke: DNE
277@@ -784,7 +777,6 @@ precise/esm_linux-gke-5.0: DNE
278 trusty/esm_linux-gke-5.0: DNE
279 xenial_linux-gke-5.0: DNE
280 bionic_linux-gke-5.0: ignored (was needed now end-of-life)
281-esm-apps/bionic_linux-gke-5.0: ignored (was needed now end-of-life)
282 disco_linux-gke-5.0: DNE
283 eoan_linux-gke-5.0: DNE
284 focal_linux-gke-5.0: DNE
285@@ -872,7 +864,6 @@ trusty_linux-euclid: DNE
286 trusty/esm_linux-euclid: DNE
287 vivid/ubuntu-core_linux-euclid: DNE
288 xenial_linux-euclid: ignored (was needs-triage now end-of-life)
289-esm-apps/xenial_linux-euclid: needs-triage
290 zesty_linux-euclid: DNE
291 artful_linux-euclid: DNE
292 bionic_linux-euclid: DNE
293@@ -893,7 +884,6 @@ precise/esm_linux-oem: DNE
294 trusty_linux-oem: DNE
295 trusty/esm_linux-oem: DNE
296 xenial_linux-oem: ignored (end-of-life)
297-esm-apps/xenial_linux-oem: ignored (end-of-life)
298 zesty_linux-oem: DNE
299 artful_linux-oem: DNE
300 bionic_linux-oem: ignored (was needed now end-of-life)
301@@ -989,7 +979,6 @@ trusty_linux-oem-osp1: DNE
302 trusty/esm_linux-oem-osp1: DNE
303 xenial_linux-oem-osp1: DNE
304 bionic_linux-oem-osp1: ignored (was needed now end-of-life)
305-esm-apps/bionic_linux-oem-osp1: ignored (was needed now end-of-life)
306 disco_linux-oem-osp1: ignored (reached end-of-life)
307 eoan_linux-oem-osp1: ignored (reached end-of-life)
308 focal_linux-oem-osp1: DNE
309@@ -1075,7 +1064,6 @@ trusty_linux-raspi2-5.3: DNE
310 trusty/esm_linux-raspi2-5.3: DNE
311 xenial_linux-raspi2-5.3: DNE
312 bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
313-esm-apps/bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
314 eoan_linux-raspi2-5.3: DNE
315 focal_linux-raspi2-5.3: DNE
316 groovy_linux-raspi2-5.3: DNE
317@@ -1108,7 +1096,6 @@ trusty_linux-gke-5.3: DNE
318 trusty/esm_linux-gke-5.3: DNE
319 xenial_linux-gke-5.3: DNE
320 bionic_linux-gke-5.3: ignored (was needed now end-of-life)
321-esm-apps/bionic_linux-gke-5.3: ignored (was needed now end-of-life)
322 eoan_linux-gke-5.3: DNE
323 focal_linux-gke-5.3: DNE
324 groovy_linux-gke-5.3: DNE
325diff --git a/active/CVE-2016-10723 b/active/CVE-2016-10723
326index e2c3ff1..f6c7814 100644
327--- a/active/CVE-2016-10723
328+++ b/active/CVE-2016-10723
329@@ -75,7 +75,6 @@ precise/esm_linux-goldfish: DNE
330 trusty_linux-goldfish: ignored (abandoned)
331 trusty/esm_linux-goldfish: DNE (trusty was ignored [abandoned])
332 xenial_linux-goldfish: ignored (was needs-triage now end-of-life)
333-esm-apps/xenial_linux-goldfish: needs-triage
334 artful_linux-goldfish: DNE
335 bionic_linux-goldfish: DNE
336 cosmic_linux-goldfish: DNE
337@@ -133,7 +132,6 @@ precise/esm_linux-mako: DNE
338 trusty_linux-mako: ignored (abandoned)
339 trusty/esm_linux-mako: DNE (trusty was ignored [abandoned])
340 xenial_linux-mako: ignored (abandoned)
341-esm-apps/xenial_linux-mako: ignored (abandoned)
342 artful_linux-mako: DNE
343 bionic_linux-mako: DNE
344 cosmic_linux-mako: DNE
345@@ -172,7 +170,6 @@ precise/esm_linux-flo: DNE
346 trusty_linux-flo: ignored (abandoned)
347 trusty/esm_linux-flo: DNE (trusty was ignored [abandoned])
348 xenial_linux-flo: ignored (abandoned)
349-esm-apps/xenial_linux-flo: ignored (abandoned)
350 artful_linux-flo: DNE
351 bionic_linux-flo: DNE
352 cosmic_linux-flo: DNE
353@@ -192,7 +189,6 @@ precise/esm_linux-raspi2: DNE
354 trusty_linux-raspi2: DNE
355 trusty/esm_linux-raspi2: DNE
356 xenial_linux-raspi2: ignored (end of standard support, was deferred [2019-01-24])
357-esm-apps/xenial_linux-raspi2: deferred (2019-01-24)
358 artful_linux-raspi2: ignored (reached end-of-life)
359 bionic_linux-raspi2: deferred (2019-01-24)
360 esm-apps/bionic_linux-raspi2: deferred (2019-01-24)
361@@ -200,7 +196,6 @@ cosmic_linux-raspi2: ignored (reached end-of-life)
362 disco_linux-raspi2: not-affected (5.0.0-1004.4)
363 eoan_linux-raspi2: not-affected (5.0.0-1006.6)
364 focal_linux-raspi2: not-affected (5.4.0-1004.4)
365-esm-apps/focal_linux-raspi2: not-affected (5.4.0-1004.4)
366 groovy_linux-raspi2: DNE
367 hirsute_linux-raspi2: DNE
368 impish_linux-raspi2: DNE
369@@ -290,7 +285,6 @@ precise/esm_linux-snapdragon: DNE
370 trusty_linux-snapdragon: DNE
371 trusty/esm_linux-snapdragon: DNE
372 xenial_linux-snapdragon: ignored (end of standard support, was deferred [2019-01-24])
373-esm-apps/xenial_linux-snapdragon: deferred (2019-01-24)
374 artful_linux-snapdragon: ignored (reached end-of-life)
375 bionic_linux-snapdragon: deferred (2019-01-24)
376 cosmic_linux-snapdragon: DNE
377@@ -370,7 +364,6 @@ precise/esm_linux-gke: DNE
378 trusty_linux-gke: DNE
379 trusty/esm_linux-gke: DNE
380 xenial_linux-gke: ignored (was needs-triage now end-of-life)
381-esm-apps/xenial_linux-gke: needs-triage
382 artful_linux-gke: DNE
383 bionic_linux-gke: DNE
384 cosmic_linux-gke: DNE
385@@ -406,7 +399,6 @@ precise/esm_linux-gke-5.0: DNE
386 trusty/esm_linux-gke-5.0: DNE
387 xenial_linux-gke-5.0: DNE
388 bionic_linux-gke-5.0: not-affected (5.0.0-1011.11~18.04.1)
389-esm-apps/bionic_linux-gke-5.0: not-affected (5.0.0-1011.11~18.04.1)
390 disco_linux-gke-5.0: DNE
391 eoan_linux-gke-5.0: DNE
392 focal_linux-gke-5.0: DNE
393@@ -502,7 +494,6 @@ precise/esm_linux-euclid: DNE
394 trusty_linux-euclid: DNE
395 trusty/esm_linux-euclid: DNE
396 xenial_linux-euclid: ignored (was needed ESM criteria)
397-esm-apps/xenial_linux-euclid: ignored (was)
398 artful_linux-euclid: DNE
399 bionic_linux-euclid: DNE
400 cosmic_linux-euclid: DNE
401@@ -522,7 +513,6 @@ precise/esm_linux-oem: DNE
402 trusty_linux-oem: DNE
403 trusty/esm_linux-oem: DNE
404 xenial_linux-oem: ignored (was needed now end-of-life)
405-esm-apps/xenial_linux-oem: needed
406 artful_linux-oem: DNE
407 bionic_linux-oem: deferred (2019-01-24)
408 cosmic_linux-oem: ignored (reached end-of-life)
409@@ -599,7 +589,6 @@ trusty_linux-oem-osp1: DNE
410 trusty/esm_linux-oem-osp1: DNE
411 xenial_linux-oem-osp1: DNE
412 bionic_linux-oem-osp1: not-affected (5.0.0-1010.11)
413-esm-apps/bionic_linux-oem-osp1: not-affected (5.0.0-1010.11)
414 disco_linux-oem-osp1: not-affected (5.0.0-1010.11)
415 eoan_linux-oem-osp1: not-affected (5.0.0-1010.11)
416 focal_linux-oem-osp1: DNE
417@@ -685,7 +674,6 @@ trusty_linux-raspi2-5.3: DNE
418 trusty/esm_linux-raspi2-5.3: DNE
419 xenial_linux-raspi2-5.3: DNE
420 bionic_linux-raspi2-5.3: not-affected (5.3.0-1017.19~18.04.1)
421-esm-apps/bionic_linux-raspi2-5.3: not-affected (5.3.0-1017.19~18.04.1)
422 eoan_linux-raspi2-5.3: DNE
423 focal_linux-raspi2-5.3: DNE
424 groovy_linux-raspi2-5.3: DNE
425@@ -718,7 +706,6 @@ trusty_linux-gke-5.3: DNE
426 trusty/esm_linux-gke-5.3: DNE
427 xenial_linux-gke-5.3: DNE
428 bionic_linux-gke-5.3: not-affected (5.3.0-1011.12~18.04.1)
429-esm-apps/bionic_linux-gke-5.3: not-affected (5.3.0-1011.12~18.04.1)
430 eoan_linux-gke-5.3: DNE
431 focal_linux-gke-5.3: DNE
432 groovy_linux-gke-5.3: DNE
433diff --git a/active/CVE-2016-2853 b/active/CVE-2016-2853
434index 30b28f8..8370ca6 100644
435--- a/active/CVE-2016-2853
436+++ b/active/CVE-2016-2853
437@@ -319,7 +319,6 @@ vivid/ubuntu-core_linux-goldfish: DNE
438 vivid/stable-phone-overlay_linux-goldfish: DNE
439 wily_linux-goldfish: ignored (reached end-of-life)
440 xenial_linux-goldfish: ignored (abandoned)
441-esm-apps/xenial_linux-goldfish: ignored (abandoned)
442 yakkety_linux-goldfish: ignored (abandoned)
443 zesty_linux-goldfish: ignored (abandoned)
444 artful_linux-goldfish: DNE
445@@ -395,7 +394,6 @@ vivid/ubuntu-core_linux-mako: DNE
446 vivid/stable-phone-overlay_linux-mako: ignored (abandoned)
447 wily_linux-mako: ignored (reached end-of-life)
448 xenial_linux-mako: ignored (abandoned)
449-esm-apps/xenial_linux-mako: ignored (abandoned)
450 yakkety_linux-mako: ignored (abandoned)
451 zesty_linux-mako: DNE
452 artful_linux-mako: DNE
453@@ -446,7 +444,6 @@ vivid/ubuntu-core_linux-flo: DNE
454 vivid/stable-phone-overlay_linux-flo: ignored (abandoned)
455 wily_linux-flo: ignored (reached end-of-life)
456 xenial_linux-flo: ignored (abandoned)
457-esm-apps/xenial_linux-flo: ignored (abandoned)
458 yakkety_linux-flo: ignored (abandoned)
459 zesty_linux-flo: DNE
460 artful_linux-flo: DNE
461@@ -472,7 +469,6 @@ vivid/ubuntu-core_linux-raspi2: ignored (was needs-triage now end-of-life)
462 vivid/stable-phone-overlay_linux-raspi2: DNE
463 wily_linux-raspi2: ignored (reached end-of-life)
464 xenial_linux-raspi2: ignored (was needs-triage now end-of-life)
465-esm-apps/xenial_linux-raspi2: needs-triage
466 yakkety_linux-raspi2: ignored (reached end-of-life)
467 zesty_linux-raspi2: not-affected
468 artful_linux-raspi2: not-affected
469@@ -482,7 +478,6 @@ cosmic_linux-raspi2: not-affected
470 disco_linux-raspi2: not-affected
471 eoan_linux-raspi2: not-affected
472 focal_linux-raspi2: not-affected
473-esm-apps/focal_linux-raspi2: not-affected
474 groovy_linux-raspi2: DNE
475 hirsute_linux-raspi2: DNE
476 impish_linux-raspi2: DNE
477@@ -600,7 +595,6 @@ vivid/ubuntu-core_linux-snapdragon: DNE
478 vivid/stable-phone-overlay_linux-snapdragon: DNE
479 wily_linux-snapdragon: DNE
480 xenial_linux-snapdragon: ignored (was needs-triage now end-of-life)
481-esm-apps/xenial_linux-snapdragon: needs-triage
482 yakkety_linux-snapdragon: ignored (reached end-of-life)
483 zesty_linux-snapdragon: ignored (reached end-of-life)
484 artful_linux-snapdragon: ignored (reached end-of-life)
485@@ -700,7 +694,6 @@ trusty/esm_linux-gke: DNE
486 vivid/ubuntu-core_linux-gke: DNE
487 vivid/stable-phone-overlay_linux-gke: DNE
488 xenial_linux-gke: ignored (was needed now end-of-life)
489-esm-apps/xenial_linux-gke: needed
490 yakkety_linux-gke: DNE
491 zesty_linux-gke: DNE
492 artful_linux-gke: DNE
493@@ -738,7 +731,6 @@ precise/esm_linux-gke-5.0: DNE
494 trusty/esm_linux-gke-5.0: DNE
495 xenial_linux-gke-5.0: DNE
496 bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
497-esm-apps/bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
498 disco_linux-gke-5.0: DNE
499 eoan_linux-gke-5.0: DNE
500 focal_linux-gke-5.0: DNE
501@@ -826,7 +818,6 @@ trusty_linux-euclid: DNE
502 trusty/esm_linux-euclid: DNE
503 vivid/ubuntu-core_linux-euclid: DNE
504 xenial_linux-euclid: ignored (was needed ESM criteria)
505-esm-apps/xenial_linux-euclid: ignored (was)
506 zesty_linux-euclid: DNE
507 artful_linux-euclid: DNE
508 bionic_linux-euclid: DNE
509@@ -847,7 +838,6 @@ precise/esm_linux-oem: DNE
510 trusty_linux-oem: DNE
511 trusty/esm_linux-oem: DNE
512 xenial_linux-oem: not-affected
513-esm-apps/xenial_linux-oem: not-affected
514 zesty_linux-oem: DNE
515 artful_linux-oem: DNE
516 bionic_linux-oem: not-affected (imported aufs with fix)
517@@ -943,7 +933,6 @@ trusty_linux-oem-osp1: DNE
518 trusty/esm_linux-oem-osp1: DNE
519 xenial_linux-oem-osp1: DNE
520 bionic_linux-oem-osp1: not-affected
521-esm-apps/bionic_linux-oem-osp1: not-affected
522 disco_linux-oem-osp1: not-affected
523 eoan_linux-oem-osp1: not-affected
524 focal_linux-oem-osp1: DNE
525@@ -1012,7 +1001,6 @@ trusty_linux-raspi2-5.3: DNE
526 trusty/esm_linux-raspi2-5.3: DNE
527 xenial_linux-raspi2-5.3: DNE
528 bionic_linux-raspi2-5.3: not-affected
529-esm-apps/bionic_linux-raspi2-5.3: not-affected
530 eoan_linux-raspi2-5.3: DNE
531 focal_linux-raspi2-5.3: DNE
532 groovy_linux-raspi2-5.3: DNE
533@@ -1045,7 +1033,6 @@ trusty_linux-gke-5.3: DNE
534 trusty/esm_linux-gke-5.3: DNE
535 xenial_linux-gke-5.3: DNE
536 bionic_linux-gke-5.3: not-affected
537-esm-apps/bionic_linux-gke-5.3: not-affected
538 eoan_linux-gke-5.3: DNE
539 focal_linux-gke-5.3: DNE
540 groovy_linux-gke-5.3: DNE
541diff --git a/active/CVE-2016-2854 b/active/CVE-2016-2854
542index 0c4c7e3..7aeaa80 100644
543--- a/active/CVE-2016-2854
544+++ b/active/CVE-2016-2854
545@@ -318,7 +318,6 @@ vivid/ubuntu-core_linux-goldfish: DNE
546 vivid/stable-phone-overlay_linux-goldfish: DNE
547 wily_linux-goldfish: ignored (reached end-of-life)
548 xenial_linux-goldfish: ignored (abandoned)
549-esm-apps/xenial_linux-goldfish: ignored (abandoned)
550 yakkety_linux-goldfish: ignored (abandoned)
551 zesty_linux-goldfish: ignored (abandoned)
552 artful_linux-goldfish: DNE
553@@ -394,7 +393,6 @@ vivid/ubuntu-core_linux-mako: DNE
554 vivid/stable-phone-overlay_linux-mako: ignored (abandoned)
555 wily_linux-mako: ignored (reached end-of-life)
556 xenial_linux-mako: ignored (abandoned)
557-esm-apps/xenial_linux-mako: ignored (abandoned)
558 yakkety_linux-mako: ignored (abandoned)
559 zesty_linux-mako: DNE
560 artful_linux-mako: DNE
561@@ -445,7 +443,6 @@ vivid/ubuntu-core_linux-flo: DNE
562 vivid/stable-phone-overlay_linux-flo: ignored (abandoned)
563 wily_linux-flo: ignored (reached end-of-life)
564 xenial_linux-flo: ignored (abandoned)
565-esm-apps/xenial_linux-flo: ignored (abandoned)
566 yakkety_linux-flo: ignored (abandoned)
567 zesty_linux-flo: DNE
568 artful_linux-flo: DNE
569@@ -471,7 +468,6 @@ vivid/ubuntu-core_linux-raspi2: ignored (was needs-triage now end-of-life)
570 vivid/stable-phone-overlay_linux-raspi2: DNE
571 wily_linux-raspi2: ignored (reached end-of-life)
572 xenial_linux-raspi2: ignored (was needs-triage now end-of-life)
573-esm-apps/xenial_linux-raspi2: needs-triage
574 yakkety_linux-raspi2: ignored (reached end-of-life)
575 zesty_linux-raspi2: not-affected
576 artful_linux-raspi2: not-affected
577@@ -481,7 +477,6 @@ cosmic_linux-raspi2: not-affected
578 disco_linux-raspi2: not-affected
579 eoan_linux-raspi2: not-affected
580 focal_linux-raspi2: not-affected
581-esm-apps/focal_linux-raspi2: not-affected
582 groovy_linux-raspi2: DNE
583 hirsute_linux-raspi2: DNE
584 impish_linux-raspi2: DNE
585@@ -599,7 +594,6 @@ vivid/ubuntu-core_linux-snapdragon: DNE
586 vivid/stable-phone-overlay_linux-snapdragon: DNE
587 wily_linux-snapdragon: DNE
588 xenial_linux-snapdragon: ignored (was needs-triage now end-of-life)
589-esm-apps/xenial_linux-snapdragon: needs-triage
590 yakkety_linux-snapdragon: ignored (reached end-of-life)
591 zesty_linux-snapdragon: ignored (reached end-of-life)
592 artful_linux-snapdragon: ignored (reached end-of-life)
593@@ -699,7 +693,6 @@ trusty/esm_linux-gke: DNE
594 vivid/ubuntu-core_linux-gke: DNE
595 vivid/stable-phone-overlay_linux-gke: DNE
596 xenial_linux-gke: ignored (was needs-triage now end-of-life)
597-esm-apps/xenial_linux-gke: needs-triage
598 yakkety_linux-gke: DNE
599 zesty_linux-gke: DNE
600 artful_linux-gke: DNE
601@@ -737,7 +730,6 @@ precise/esm_linux-gke-5.0: DNE
602 trusty/esm_linux-gke-5.0: DNE
603 xenial_linux-gke-5.0: DNE
604 bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
605-esm-apps/bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
606 disco_linux-gke-5.0: DNE
607 eoan_linux-gke-5.0: DNE
608 focal_linux-gke-5.0: DNE
609@@ -825,7 +817,6 @@ trusty_linux-euclid: DNE
610 trusty/esm_linux-euclid: DNE
611 vivid/ubuntu-core_linux-euclid: DNE
612 xenial_linux-euclid: ignored (was needs-triage ESM criteria)
613-esm-apps/xenial_linux-euclid: ignored (was)
614 zesty_linux-euclid: DNE
615 artful_linux-euclid: DNE
616 bionic_linux-euclid: DNE
617@@ -846,7 +837,6 @@ precise/esm_linux-oem: DNE
618 trusty_linux-oem: DNE
619 trusty/esm_linux-oem: DNE
620 xenial_linux-oem: not-affected
621-esm-apps/xenial_linux-oem: not-affected
622 zesty_linux-oem: DNE
623 artful_linux-oem: DNE
624 bionic_linux-oem: not-affected
625@@ -942,7 +932,6 @@ trusty_linux-oem-osp1: DNE
626 trusty/esm_linux-oem-osp1: DNE
627 xenial_linux-oem-osp1: DNE
628 bionic_linux-oem-osp1: not-affected
629-esm-apps/bionic_linux-oem-osp1: not-affected
630 disco_linux-oem-osp1: not-affected
631 eoan_linux-oem-osp1: not-affected
632 focal_linux-oem-osp1: DNE
633@@ -1011,7 +1000,6 @@ trusty_linux-raspi2-5.3: DNE
634 trusty/esm_linux-raspi2-5.3: DNE
635 xenial_linux-raspi2-5.3: DNE
636 bionic_linux-raspi2-5.3: not-affected
637-esm-apps/bionic_linux-raspi2-5.3: not-affected
638 eoan_linux-raspi2-5.3: DNE
639 focal_linux-raspi2-5.3: DNE
640 groovy_linux-raspi2-5.3: DNE
641@@ -1044,7 +1032,6 @@ trusty_linux-gke-5.3: DNE
642 trusty/esm_linux-gke-5.3: DNE
643 xenial_linux-gke-5.3: DNE
644 bionic_linux-gke-5.3: not-affected
645-esm-apps/bionic_linux-gke-5.3: not-affected
646 eoan_linux-gke-5.3: DNE
647 focal_linux-gke-5.3: DNE
648 groovy_linux-gke-5.3: DNE
649diff --git a/active/CVE-2016-8660 b/active/CVE-2016-8660
650index 4394869..9838bc9 100644
651--- a/active/CVE-2016-8660
652+++ b/active/CVE-2016-8660
653@@ -302,7 +302,6 @@ trusty/esm_linux-goldfish: DNE (trusty was ignored)
654 vivid/ubuntu-core_linux-goldfish: DNE
655 vivid/stable-phone-overlay_linux-goldfish: DNE
656 xenial_linux-goldfish: not-affected
657-esm-apps/xenial_linux-goldfish: not-affected
658 yakkety_linux-goldfish: not-affected
659 zesty_linux-goldfish: not-affected
660 artful_linux-goldfish: DNE
661@@ -375,7 +374,6 @@ trusty/esm_linux-mako: DNE (trusty was ignored)
662 vivid/ubuntu-core_linux-mako: DNE
663 vivid/stable-phone-overlay_linux-mako: not-affected
664 xenial_linux-mako: not-affected
665-esm-apps/xenial_linux-mako: not-affected
666 yakkety_linux-mako: not-affected
667 zesty_linux-mako: DNE
668 artful_linux-mako: DNE
669@@ -424,7 +422,6 @@ trusty/esm_linux-flo: DNE (trusty was ignored)
670 vivid/ubuntu-core_linux-flo: DNE
671 vivid/stable-phone-overlay_linux-flo: not-affected
672 xenial_linux-flo: not-affected
673-esm-apps/xenial_linux-flo: not-affected
674 yakkety_linux-flo: not-affected
675 zesty_linux-flo: DNE
676 artful_linux-flo: DNE
677@@ -449,7 +446,6 @@ trusty/esm_linux-raspi2: DNE
678 vivid/ubuntu-core_linux-raspi2: not-affected
679 vivid/stable-phone-overlay_linux-raspi2: DNE
680 xenial_linux-raspi2: ignored (end of standard support, was deferred [2022-01-27])
681-esm-apps/xenial_linux-raspi2: deferred (2022-01-27)
682 yakkety_linux-raspi2: ignored (reached end-of-life)
683 zesty_linux-raspi2: ignored (reached end-of-life)
684 artful_linux-raspi2: ignored (reached end-of-life)
685@@ -459,7 +455,6 @@ cosmic_linux-raspi2: ignored (reached end-of-life)
686 disco_linux-raspi2: ignored (reached end-of-life)
687 eoan_linux-raspi2: ignored (reached end-of-life)
688 focal_linux-raspi2: deferred (2022-01-27)
689-esm-apps/focal_linux-raspi2: deferred (2022-01-27)
690 groovy_linux-raspi2: DNE
691 hirsute_linux-raspi2: DNE
692 impish_linux-raspi2: DNE
693@@ -572,7 +567,6 @@ trusty/esm_linux-snapdragon: DNE
694 vivid/ubuntu-core_linux-snapdragon: DNE
695 vivid/stable-phone-overlay_linux-snapdragon: DNE
696 xenial_linux-snapdragon: ignored (end of standard support, was deferred [2022-01-27])
697-esm-apps/xenial_linux-snapdragon: deferred (2022-01-27)
698 yakkety_linux-snapdragon: ignored (reached end-of-life)
699 zesty_linux-snapdragon: ignored (reached end-of-life)
700 artful_linux-snapdragon: ignored (reached end-of-life)
701@@ -672,7 +666,6 @@ trusty/esm_linux-gke: DNE
702 vivid/ubuntu-core_linux-gke: DNE
703 vivid/stable-phone-overlay_linux-gke: DNE
704 xenial_linux-gke: ignored (was needed now end-of-life)
705-esm-apps/xenial_linux-gke: needed
706 yakkety_linux-gke: DNE
707 zesty_linux-gke: DNE
708 artful_linux-gke: DNE
709@@ -710,7 +703,6 @@ precise/esm_linux-gke-5.0: DNE
710 trusty/esm_linux-gke-5.0: DNE
711 xenial_linux-gke-5.0: DNE
712 bionic_linux-gke-5.0: deferred (2022-01-27)
713-esm-apps/bionic_linux-gke-5.0: deferred (2022-01-27)
714 disco_linux-gke-5.0: DNE
715 eoan_linux-gke-5.0: DNE
716 focal_linux-gke-5.0: DNE
717@@ -798,7 +790,6 @@ trusty_linux-euclid: DNE
718 trusty/esm_linux-euclid: DNE
719 vivid/ubuntu-core_linux-euclid: DNE
720 xenial_linux-euclid: ignored (was needed ESM criteria)
721-esm-apps/xenial_linux-euclid: ignored (was)
722 zesty_linux-euclid: DNE
723 artful_linux-euclid: DNE
724 bionic_linux-euclid: DNE
725@@ -819,7 +810,6 @@ precise/esm_linux-oem: DNE
726 trusty_linux-oem: DNE
727 trusty/esm_linux-oem: DNE
728 xenial_linux-oem: ignored (end-of-life)
729-esm-apps/xenial_linux-oem: ignored (end-of-life)
730 zesty_linux-oem: DNE
731 artful_linux-oem: DNE
732 bionic_linux-oem: deferred (2022-01-27)
733@@ -915,7 +905,6 @@ trusty_linux-oem-osp1: DNE
734 trusty/esm_linux-oem-osp1: DNE
735 xenial_linux-oem-osp1: DNE
736 bionic_linux-oem-osp1: deferred (2022-01-27)
737-esm-apps/bionic_linux-oem-osp1: deferred (2022-01-27)
738 disco_linux-oem-osp1: ignored (reached end-of-life)
739 eoan_linux-oem-osp1: ignored (reached end-of-life)
740 focal_linux-oem-osp1: DNE
741@@ -1001,7 +990,6 @@ trusty_linux-raspi2-5.3: DNE
742 trusty/esm_linux-raspi2-5.3: DNE
743 xenial_linux-raspi2-5.3: DNE
744 bionic_linux-raspi2-5.3: deferred (2022-01-27)
745-esm-apps/bionic_linux-raspi2-5.3: deferred (2022-01-27)
746 eoan_linux-raspi2-5.3: DNE
747 focal_linux-raspi2-5.3: DNE
748 groovy_linux-raspi2-5.3: DNE
749@@ -1034,7 +1022,6 @@ trusty_linux-gke-5.3: DNE
750 trusty/esm_linux-gke-5.3: DNE
751 xenial_linux-gke-5.3: DNE
752 bionic_linux-gke-5.3: ignored (was needed now end-of-life)
753-esm-apps/bionic_linux-gke-5.3: ignored (was needed now end-of-life)
754 eoan_linux-gke-5.3: DNE
755 focal_linux-gke-5.3: DNE
756 groovy_linux-gke-5.3: DNE
757diff --git a/active/CVE-2017-0537 b/active/CVE-2017-0537
758index 1f48b2d..538b39b 100644
759--- a/active/CVE-2017-0537
760+++ b/active/CVE-2017-0537
761@@ -303,7 +303,6 @@ trusty/esm_linux-goldfish: DNE (trusty was ignored)
762 vivid/ubuntu-core_linux-goldfish: DNE
763 vivid/stable-phone-overlay_linux-goldfish: DNE
764 xenial_linux-goldfish: ignored (abandoned)
765-esm-apps/xenial_linux-goldfish: ignored (abandoned)
766 yakkety_linux-goldfish: ignored (abandoned)
767 zesty_linux-goldfish: ignored (abandoned)
768 artful_linux-goldfish: DNE
769@@ -376,7 +375,6 @@ trusty/esm_linux-mako: DNE (trusty was ignored)
770 vivid/ubuntu-core_linux-mako: DNE
771 vivid/stable-phone-overlay_linux-mako: ignored (abandoned)
772 xenial_linux-mako: ignored (abandoned)
773-esm-apps/xenial_linux-mako: ignored (abandoned)
774 yakkety_linux-mako: ignored (abandoned)
775 zesty_linux-mako: DNE
776 artful_linux-mako: DNE
777@@ -425,7 +423,6 @@ trusty/esm_linux-flo: DNE (trusty was ignored)
778 vivid/ubuntu-core_linux-flo: DNE
779 vivid/stable-phone-overlay_linux-flo: ignored (abandoned)
780 xenial_linux-flo: ignored (abandoned)
781-esm-apps/xenial_linux-flo: ignored (abandoned)
782 yakkety_linux-flo: ignored (abandoned)
783 zesty_linux-flo: DNE
784 artful_linux-flo: DNE
785@@ -450,7 +447,6 @@ trusty/esm_linux-raspi2: DNE
786 vivid/ubuntu-core_linux-raspi2: ignored (was needs-triage now end-of-life)
787 vivid/stable-phone-overlay_linux-raspi2: DNE
788 xenial_linux-raspi2: ignored (end of standard support, was deferred [2018-10-01])
789-esm-apps/xenial_linux-raspi2: deferred (2018-10-01)
790 yakkety_linux-raspi2: ignored (reached end-of-life)
791 zesty_linux-raspi2: ignored (reached end-of-life)
792 artful_linux-raspi2: ignored (reached end-of-life)
793@@ -460,7 +456,6 @@ cosmic_linux-raspi2: ignored (reached end-of-life)
794 disco_linux-raspi2: ignored (reached end-of-life)
795 eoan_linux-raspi2: ignored (reached end-of-life)
796 focal_linux-raspi2: deferred (2018-10-01)
797-esm-apps/focal_linux-raspi2: deferred (2018-10-01)
798 groovy_linux-raspi2: DNE
799 hirsute_linux-raspi2: DNE
800 impish_linux-raspi2: DNE
801@@ -573,7 +568,6 @@ trusty/esm_linux-snapdragon: DNE
802 vivid/ubuntu-core_linux-snapdragon: DNE
803 vivid/stable-phone-overlay_linux-snapdragon: DNE
804 xenial_linux-snapdragon: ignored (end of standard support, was deferred [2018-10-01])
805-esm-apps/xenial_linux-snapdragon: deferred (2018-10-01)
806 yakkety_linux-snapdragon: ignored (reached end-of-life)
807 zesty_linux-snapdragon: ignored (reached end-of-life)
808 artful_linux-snapdragon: ignored (reached end-of-life)
809@@ -673,7 +667,6 @@ trusty/esm_linux-gke: DNE
810 vivid/ubuntu-core_linux-gke: DNE
811 vivid/stable-phone-overlay_linux-gke: DNE
812 xenial_linux-gke: ignored (was needed now end-of-life)
813-esm-apps/xenial_linux-gke: needed
814 yakkety_linux-gke: DNE
815 zesty_linux-gke: DNE
816 artful_linux-gke: DNE
817@@ -711,7 +704,6 @@ precise/esm_linux-gke-5.0: DNE
818 trusty/esm_linux-gke-5.0: DNE
819 xenial_linux-gke-5.0: DNE
820 bionic_linux-gke-5.0: deferred (2018-10-01)
821-esm-apps/bionic_linux-gke-5.0: deferred (2018-10-01)
822 disco_linux-gke-5.0: DNE
823 eoan_linux-gke-5.0: DNE
824 focal_linux-gke-5.0: DNE
825@@ -824,7 +816,6 @@ trusty_linux-euclid: DNE
826 trusty/esm_linux-euclid: DNE
827 vivid/ubuntu-core_linux-euclid: DNE
828 xenial_linux-euclid: ignored (was needed ESM criteria)
829-esm-apps/xenial_linux-euclid: ignored (was)
830 zesty_linux-euclid: DNE
831 artful_linux-euclid: DNE
832 bionic_linux-euclid: DNE
833@@ -845,7 +836,6 @@ precise/esm_linux-oem: DNE
834 trusty_linux-oem: DNE
835 trusty/esm_linux-oem: DNE
836 xenial_linux-oem: ignored (end-of-life)
837-esm-apps/xenial_linux-oem: ignored (end-of-life)
838 zesty_linux-oem: DNE
839 artful_linux-oem: DNE
840 bionic_linux-oem: deferred (2018-10-01)
841@@ -941,7 +931,6 @@ trusty_linux-oem-osp1: DNE
842 trusty/esm_linux-oem-osp1: DNE
843 xenial_linux-oem-osp1: DNE
844 bionic_linux-oem-osp1: deferred
845-esm-apps/bionic_linux-oem-osp1: deferred
846 disco_linux-oem-osp1: ignored (reached end-of-life)
847 eoan_linux-oem-osp1: ignored (reached end-of-life)
848 focal_linux-oem-osp1: DNE
849@@ -1027,7 +1016,6 @@ trusty_linux-raspi2-5.3: DNE
850 trusty/esm_linux-raspi2-5.3: DNE
851 xenial_linux-raspi2-5.3: DNE
852 bionic_linux-raspi2-5.3: deferred
853-esm-apps/bionic_linux-raspi2-5.3: deferred
854 eoan_linux-raspi2-5.3: DNE
855 focal_linux-raspi2-5.3: DNE
856 groovy_linux-raspi2-5.3: DNE
857@@ -1060,7 +1048,6 @@ trusty_linux-gke-5.3: DNE
858 trusty/esm_linux-gke-5.3: DNE
859 xenial_linux-gke-5.3: DNE
860 bionic_linux-gke-5.3: ignored (was needed now end-of-life)
861-esm-apps/bionic_linux-gke-5.3: ignored (was needed now end-of-life)
862 eoan_linux-gke-5.3: DNE
863 focal_linux-gke-5.3: DNE
864 groovy_linux-gke-5.3: DNE
865diff --git a/active/CVE-2017-10911 b/active/CVE-2017-10911
866index 51f7184..747feca 100644
867--- a/active/CVE-2017-10911
868+++ b/active/CVE-2017-10911
869@@ -360,7 +360,6 @@ trusty_linux-goldfish: ignored (abandoned)
870 trusty/esm_linux-goldfish: DNE (trusty was ignored [abandoned])
871 vivid/ubuntu-core_linux-goldfish: DNE
872 xenial_linux-goldfish: ignored (was needed now end-of-life)
873-esm-apps/xenial_linux-goldfish: needed
874 yakkety_linux-goldfish: ignored (reached end-of-life)
875 zesty_linux-goldfish: ignored (reached end-of-life)
876 artful_linux-goldfish: DNE
877@@ -427,7 +426,6 @@ trusty_linux-mako: ignored (abandoned)
878 trusty/esm_linux-mako: DNE (trusty was ignored [abandoned])
879 vivid/ubuntu-core_linux-mako: DNE
880 xenial_linux-mako: ignored (abandoned)
881-esm-apps/xenial_linux-mako: ignored (abandoned)
882 yakkety_linux-mako: ignored (abandoned)
883 zesty_linux-mako: DNE
884 artful_linux-mako: DNE
885@@ -472,7 +470,6 @@ trusty_linux-flo: ignored (abandoned)
886 trusty/esm_linux-flo: DNE (trusty was ignored [abandoned])
887 vivid/ubuntu-core_linux-flo: DNE
888 xenial_linux-flo: ignored (abandoned)
889-esm-apps/xenial_linux-flo: ignored (abandoned)
890 yakkety_linux-flo: ignored (abandoned)
891 zesty_linux-flo: DNE
892 artful_linux-flo: DNE
893@@ -495,7 +492,6 @@ trusty_linux-raspi2: DNE
894 trusty/esm_linux-raspi2: DNE
895 vivid/ubuntu-core_linux-raspi2: ignored (end-of-life)
896 xenial_linux-raspi2: released (4.4.0-1076.84)
897-esm-apps/xenial_linux-raspi2: released (4.4.0-1076.84)
898 yakkety_linux-raspi2: ignored (reached end-of-life)
899 zesty_linux-raspi2: released (4.10.0-1020.23)
900 artful_linux-raspi2: not-affected (4.13.0-1004.4)
901@@ -505,7 +501,6 @@ cosmic_linux-raspi2: not-affected (4.15.0-1010.11)
902 disco_linux-raspi2: not-affected (4.18.0-1005.7)
903 eoan_linux-raspi2: not-affected (5.0.0-1006.6)
904 focal_linux-raspi2: not-affected (5.4.0-1004.4)
905-esm-apps/focal_linux-raspi2: not-affected (5.4.0-1004.4)
906 groovy_linux-raspi2: DNE
907 hirsute_linux-raspi2: DNE
908 impish_linux-raspi2: DNE
909@@ -608,7 +603,6 @@ trusty_linux-snapdragon: DNE
910 trusty/esm_linux-snapdragon: DNE
911 vivid/ubuntu-core_linux-snapdragon: DNE
912 xenial_linux-snapdragon: released (4.4.0-1078.83)
913-esm-apps/xenial_linux-snapdragon: released (4.4.0-1078.83)
914 yakkety_linux-snapdragon: ignored (reached end-of-life)
915 zesty_linux-snapdragon: released (4.4.0-1078.83)
916 artful_linux-snapdragon: released (4.4.0-1078.83)
917@@ -700,7 +694,6 @@ trusty_linux-gke: DNE
918 trusty/esm_linux-gke: DNE
919 vivid/ubuntu-core_linux-gke: DNE
920 xenial_linux-gke: released (4.4.0-1033.33)
921-esm-apps/xenial_linux-gke: released (4.4.0-1033.33)
922 yakkety_linux-gke: DNE
923 zesty_linux-gke: DNE
924 artful_linux-gke: DNE
925@@ -738,7 +731,6 @@ precise/esm_linux-gke-5.0: DNE
926 trusty/esm_linux-gke-5.0: DNE
927 xenial_linux-gke-5.0: DNE
928 bionic_linux-gke-5.0: not-affected (5.0.0-1011.11~18.04.1)
929-esm-apps/bionic_linux-gke-5.0: not-affected (5.0.0-1011.11~18.04.1)
930 disco_linux-gke-5.0: DNE
931 eoan_linux-gke-5.0: DNE
932 focal_linux-gke-5.0: DNE
933@@ -825,7 +817,6 @@ trusty_linux-euclid: DNE
934 trusty/esm_linux-euclid: DNE
935 vivid/ubuntu-core_linux-euclid: DNE
936 xenial_linux-euclid: ignored (was needed ESM criteria)
937-esm-apps/xenial_linux-euclid: ignored (was)
938 zesty_linux-euclid: DNE
939 artful_linux-euclid: DNE
940 bionic_linux-euclid: DNE
941@@ -846,7 +837,6 @@ precise/esm_linux-oem: DNE
942 trusty_linux-oem: DNE
943 trusty/esm_linux-oem: DNE
944 xenial_linux-oem: not-affected (4.13.0-1008.9)
945-esm-apps/xenial_linux-oem: not-affected (4.13.0-1008.9)
946 zesty_linux-oem: DNE
947 artful_linux-oem: DNE
948 bionic_linux-oem: not-affected (4.15.0-1002.3)
949@@ -942,7 +932,6 @@ trusty_linux-oem-osp1: DNE
950 trusty/esm_linux-oem-osp1: DNE
951 xenial_linux-oem-osp1: DNE
952 bionic_linux-oem-osp1: not-affected (5.0.0-1010.11)
953-esm-apps/bionic_linux-oem-osp1: not-affected (5.0.0-1010.11)
954 disco_linux-oem-osp1: not-affected (5.0.0-1010.11)
955 eoan_linux-oem-osp1: not-affected (5.0.0-1010.11)
956 focal_linux-oem-osp1: DNE
957@@ -1028,7 +1017,6 @@ trusty_linux-raspi2-5.3: DNE
958 trusty/esm_linux-raspi2-5.3: DNE
959 xenial_linux-raspi2-5.3: DNE
960 bionic_linux-raspi2-5.3: not-affected (5.3.0-1017.19~18.04.1)
961-esm-apps/bionic_linux-raspi2-5.3: not-affected (5.3.0-1017.19~18.04.1)
962 eoan_linux-raspi2-5.3: DNE
963 focal_linux-raspi2-5.3: DNE
964 groovy_linux-raspi2-5.3: DNE
965@@ -1061,7 +1049,6 @@ trusty_linux-gke-5.3: DNE
966 trusty/esm_linux-gke-5.3: DNE
967 xenial_linux-gke-5.3: DNE
968 bionic_linux-gke-5.3: not-affected (5.3.0-1011.12~18.04.1)
969-esm-apps/bionic_linux-gke-5.3: not-affected (5.3.0-1011.12~18.04.1)
970 eoan_linux-gke-5.3: DNE
971 focal_linux-gke-5.3: DNE
972 groovy_linux-gke-5.3: DNE
973diff --git a/active/CVE-2017-13165 b/active/CVE-2017-13165
974index 1a3fd74..9878dad 100644
975--- a/active/CVE-2017-13165
976+++ b/active/CVE-2017-13165
977@@ -253,7 +253,6 @@ precise/esm_linux-goldfish: DNE
978 trusty_linux-goldfish: ignored (abandoned)
979 trusty/esm_linux-goldfish: DNE (trusty was ignored [abandoned])
980 xenial_linux-goldfish: ignored (was needed now end-of-life)
981-esm-apps/xenial_linux-goldfish: needed
982 zesty_linux-goldfish: ignored (reached end-of-life)
983 artful_linux-goldfish: DNE
984 bionic_linux-goldfish: DNE
985@@ -314,7 +313,6 @@ precise/esm_linux-mako: DNE
986 trusty_linux-mako: ignored (abandoned)
987 trusty/esm_linux-mako: DNE (trusty was ignored [abandoned])
988 xenial_linux-mako: ignored (abandoned)
989-esm-apps/xenial_linux-mako: ignored (abandoned)
990 zesty_linux-mako: DNE
991 artful_linux-mako: DNE
992 bionic_linux-mako: DNE
993@@ -355,7 +353,6 @@ precise/esm_linux-flo: DNE
994 trusty_linux-flo: ignored (abandoned)
995 trusty/esm_linux-flo: DNE (trusty was ignored [abandoned])
996 xenial_linux-flo: ignored (abandoned)
997-esm-apps/xenial_linux-flo: ignored (abandoned)
998 zesty_linux-flo: DNE
999 artful_linux-flo: DNE
1000 bionic_linux-flo: DNE
1001@@ -376,7 +373,6 @@ precise/esm_linux-raspi2: DNE
1002 trusty_linux-raspi2: DNE
1003 trusty/esm_linux-raspi2: DNE
1004 xenial_linux-raspi2: ignored (was needed now end-of-life)
1005-esm-apps/xenial_linux-raspi2: needed
1006 zesty_linux-raspi2: ignored (reached end-of-life)
1007 artful_linux-raspi2: ignored (reached end-of-life)
1008 bionic_linux-raspi2: needed
1009@@ -385,7 +381,6 @@ cosmic_linux-raspi2: ignored (reached end-of-life)
1010 disco_linux-raspi2: ignored (reached end-of-life)
1011 eoan_linux-raspi2: ignored (reached end-of-life)
1012 focal_linux-raspi2: ignored (was needed now end-of-life)
1013-esm-apps/focal_linux-raspi2: ignored (was needed now end-of-life)
1014 groovy_linux-raspi2: DNE
1015 hirsute_linux-raspi2: DNE
1016 impish_linux-raspi2: DNE
1017@@ -479,7 +474,6 @@ precise/esm_linux-snapdragon: DNE
1018 trusty_linux-snapdragon: DNE
1019 trusty/esm_linux-snapdragon: DNE
1020 xenial_linux-snapdragon: ignored (was needed now end-of-life)
1021-esm-apps/xenial_linux-snapdragon: needed
1022 zesty_linux-snapdragon: ignored (reached end-of-life)
1023 artful_linux-snapdragon: ignored (reached end-of-life)
1024 bionic_linux-snapdragon: needed
1025@@ -563,7 +557,6 @@ precise/esm_linux-gke: DNE
1026 trusty_linux-gke: DNE
1027 trusty/esm_linux-gke: DNE
1028 xenial_linux-gke: ignored (was needed now end-of-life)
1029-esm-apps/xenial_linux-gke: needed
1030 zesty_linux-gke: DNE
1031 artful_linux-gke: DNE
1032 bionic_linux-gke: DNE
1033@@ -600,7 +593,6 @@ precise/esm_linux-gke-5.0: DNE
1034 trusty/esm_linux-gke-5.0: DNE
1035 xenial_linux-gke-5.0: DNE
1036 bionic_linux-gke-5.0: ignored (was needed now end-of-life)
1037-esm-apps/bionic_linux-gke-5.0: ignored (was needed now end-of-life)
1038 disco_linux-gke-5.0: DNE
1039 eoan_linux-gke-5.0: DNE
1040 focal_linux-gke-5.0: DNE
1041@@ -680,7 +672,6 @@ precise/esm_linux-euclid: DNE
1042 trusty_linux-euclid: DNE
1043 trusty/esm_linux-euclid: DNE
1044 xenial_linux-euclid: ignored (was needs-triage ESM criteria)
1045-esm-apps/xenial_linux-euclid: ignored (was)
1046 zesty_linux-euclid: DNE
1047 artful_linux-euclid: DNE
1048 bionic_linux-euclid: DNE
1049@@ -701,7 +692,6 @@ precise/esm_linux-oem: DNE
1050 trusty_linux-oem: DNE
1051 trusty/esm_linux-oem: DNE
1052 xenial_linux-oem: ignored (was needed now end-of-life)
1053-esm-apps/xenial_linux-oem: needed
1054 zesty_linux-oem: DNE
1055 artful_linux-oem: DNE
1056 bionic_linux-oem: ignored (was needed now end-of-life)
1057@@ -797,7 +787,6 @@ trusty_linux-oem-osp1: DNE
1058 trusty/esm_linux-oem-osp1: DNE
1059 xenial_linux-oem-osp1: DNE
1060 bionic_linux-oem-osp1: ignored (was needed now end-of-life)
1061-esm-apps/bionic_linux-oem-osp1: ignored (was needed now end-of-life)
1062 disco_linux-oem-osp1: ignored (reached end-of-life)
1063 eoan_linux-oem-osp1: ignored (reached end-of-life)
1064 focal_linux-oem-osp1: DNE
1065@@ -883,7 +872,6 @@ trusty_linux-raspi2-5.3: DNE
1066 trusty/esm_linux-raspi2-5.3: DNE
1067 xenial_linux-raspi2-5.3: DNE
1068 bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
1069-esm-apps/bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
1070 eoan_linux-raspi2-5.3: DNE
1071 focal_linux-raspi2-5.3: DNE
1072 groovy_linux-raspi2-5.3: DNE
1073@@ -916,7 +904,6 @@ trusty_linux-gke-5.3: DNE
1074 trusty/esm_linux-gke-5.3: DNE
1075 xenial_linux-gke-5.3: DNE
1076 bionic_linux-gke-5.3: ignored (was needed now end-of-life)
1077-esm-apps/bionic_linux-gke-5.3: ignored (was needed now end-of-life)
1078 eoan_linux-gke-5.3: DNE
1079 focal_linux-gke-5.3: DNE
1080 groovy_linux-gke-5.3: DNE
1081diff --git a/active/CVE-2017-13693 b/active/CVE-2017-13693
1082index 12d11df..a128395 100644
1083--- a/active/CVE-2017-13693
1084+++ b/active/CVE-2017-13693
1085@@ -265,7 +265,6 @@ trusty_linux-goldfish: ignored (abandoned)
1086 trusty/esm_linux-goldfish: DNE (trusty was ignored [abandoned])
1087 vivid/ubuntu-core_linux-goldfish: DNE
1088 xenial_linux-goldfish: ignored (was needs-triage now end-of-life)
1089-esm-apps/xenial_linux-goldfish: needs-triage
1090 zesty_linux-goldfish: ignored (reached end-of-life)
1091 artful_linux-goldfish: DNE
1092 bionic_linux-goldfish: DNE
1093@@ -329,7 +328,6 @@ trusty_linux-mako: ignored (abandoned)
1094 trusty/esm_linux-mako: DNE (trusty was ignored [abandoned])
1095 vivid/ubuntu-core_linux-mako: DNE
1096 xenial_linux-mako: ignored (abandoned)
1097-esm-apps/xenial_linux-mako: ignored (abandoned)
1098 zesty_linux-mako: DNE
1099 artful_linux-mako: DNE
1100 bionic_linux-mako: DNE
1101@@ -372,7 +370,6 @@ trusty_linux-flo: ignored (abandoned)
1102 trusty/esm_linux-flo: DNE (trusty was ignored [abandoned])
1103 vivid/ubuntu-core_linux-flo: DNE
1104 xenial_linux-flo: ignored (abandoned)
1105-esm-apps/xenial_linux-flo: ignored (abandoned)
1106 zesty_linux-flo: DNE
1107 artful_linux-flo: DNE
1108 bionic_linux-flo: DNE
1109@@ -394,7 +391,6 @@ trusty_linux-raspi2: DNE
1110 trusty/esm_linux-raspi2: DNE
1111 vivid/ubuntu-core_linux-raspi2: ignored (end-of-life)
1112 xenial_linux-raspi2: ignored (end of standard support, was deferred [2018-10-01])
1113-esm-apps/xenial_linux-raspi2: deferred (2018-10-01)
1114 zesty_linux-raspi2: ignored (reached end-of-life)
1115 artful_linux-raspi2: ignored (reached end-of-life)
1116 bionic_linux-raspi2: deferred (2018-10-01)
1117@@ -403,7 +399,6 @@ cosmic_linux-raspi2: ignored (reached end-of-life)
1118 disco_linux-raspi2: ignored (reached end-of-life)
1119 eoan_linux-raspi2: ignored (reached end-of-life)
1120 focal_linux-raspi2: deferred (2018-10-01)
1121-esm-apps/focal_linux-raspi2: deferred (2018-10-01)
1122 groovy_linux-raspi2: DNE
1123 hirsute_linux-raspi2: DNE
1124 impish_linux-raspi2: DNE
1125@@ -502,7 +497,6 @@ trusty_linux-snapdragon: DNE
1126 trusty/esm_linux-snapdragon: DNE
1127 vivid/ubuntu-core_linux-snapdragon: DNE
1128 xenial_linux-snapdragon: ignored (end of standard support, was deferred [2018-10-01])
1129-esm-apps/xenial_linux-snapdragon: deferred (2018-10-01)
1130 zesty_linux-snapdragon: ignored (reached end-of-life)
1131 artful_linux-snapdragon: ignored (reached end-of-life)
1132 bionic_linux-snapdragon: deferred (2018-10-01)
1133@@ -590,7 +584,6 @@ trusty_linux-gke: DNE
1134 trusty/esm_linux-gke: DNE
1135 vivid/ubuntu-core_linux-gke: DNE
1136 xenial_linux-gke: ignored (was needs-triage now end-of-life)
1137-esm-apps/xenial_linux-gke: needs-triage
1138 zesty_linux-gke: DNE
1139 artful_linux-gke: DNE
1140 bionic_linux-gke: DNE
1141@@ -627,7 +620,6 @@ precise/esm_linux-gke-5.0: DNE
1142 trusty/esm_linux-gke-5.0: DNE
1143 xenial_linux-gke-5.0: DNE
1144 bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
1145-esm-apps/bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
1146 disco_linux-gke-5.0: DNE
1147 eoan_linux-gke-5.0: DNE
1148 focal_linux-gke-5.0: DNE
1149@@ -711,7 +703,6 @@ trusty_linux-euclid: DNE
1150 trusty/esm_linux-euclid: DNE
1151 vivid/ubuntu-core_linux-euclid: DNE
1152 xenial_linux-euclid: ignored (was needs-triage ESM criteria)
1153-esm-apps/xenial_linux-euclid: ignored (was)
1154 zesty_linux-euclid: DNE
1155 artful_linux-euclid: DNE
1156 bionic_linux-euclid: DNE
1157@@ -732,7 +723,6 @@ precise/esm_linux-oem: DNE
1158 trusty_linux-oem: DNE
1159 trusty/esm_linux-oem: DNE
1160 xenial_linux-oem: ignored (end-of-life)
1161-esm-apps/xenial_linux-oem: ignored (end-of-life)
1162 zesty_linux-oem: DNE
1163 artful_linux-oem: DNE
1164 bionic_linux-oem: deferred (2018-10-01)
1165@@ -828,7 +818,6 @@ trusty_linux-oem-osp1: DNE
1166 trusty/esm_linux-oem-osp1: DNE
1167 xenial_linux-oem-osp1: DNE
1168 bionic_linux-oem-osp1: deferred
1169-esm-apps/bionic_linux-oem-osp1: deferred
1170 disco_linux-oem-osp1: ignored (reached end-of-life)
1171 eoan_linux-oem-osp1: ignored (reached end-of-life)
1172 focal_linux-oem-osp1: DNE
1173@@ -897,7 +886,6 @@ trusty_linux-raspi2-5.3: DNE
1174 trusty/esm_linux-raspi2-5.3: DNE
1175 xenial_linux-raspi2-5.3: DNE
1176 bionic_linux-raspi2-5.3: deferred
1177-esm-apps/bionic_linux-raspi2-5.3: deferred
1178 eoan_linux-raspi2-5.3: DNE
1179 focal_linux-raspi2-5.3: DNE
1180 groovy_linux-raspi2-5.3: DNE
1181@@ -930,7 +918,6 @@ trusty_linux-gke-5.3: DNE
1182 trusty/esm_linux-gke-5.3: DNE
1183 xenial_linux-gke-5.3: DNE
1184 bionic_linux-gke-5.3: deferred
1185-esm-apps/bionic_linux-gke-5.3: deferred
1186 eoan_linux-gke-5.3: DNE
1187 focal_linux-gke-5.3: DNE
1188 groovy_linux-gke-5.3: DNE
1189diff --git a/active/CVE-2017-13694 b/active/CVE-2017-13694
1190index ebe2422..6a1177d 100644
1191--- a/active/CVE-2017-13694
1192+++ b/active/CVE-2017-13694
1193@@ -267,7 +267,6 @@ trusty_linux-goldfish: ignored (abandoned)
1194 trusty/esm_linux-goldfish: DNE (trusty was ignored [abandoned])
1195 vivid/ubuntu-core_linux-goldfish: DNE
1196 xenial_linux-goldfish: ignored (was needs-triage now end-of-life)
1197-esm-apps/xenial_linux-goldfish: needs-triage
1198 zesty_linux-goldfish: ignored (reached end-of-life)
1199 artful_linux-goldfish: DNE
1200 bionic_linux-goldfish: DNE
1201@@ -331,7 +330,6 @@ trusty_linux-mako: ignored (abandoned)
1202 trusty/esm_linux-mako: DNE (trusty was ignored [abandoned])
1203 vivid/ubuntu-core_linux-mako: DNE
1204 xenial_linux-mako: ignored (abandoned)
1205-esm-apps/xenial_linux-mako: ignored (abandoned)
1206 zesty_linux-mako: DNE
1207 artful_linux-mako: DNE
1208 bionic_linux-mako: DNE
1209@@ -374,7 +372,6 @@ trusty_linux-flo: ignored (abandoned)
1210 trusty/esm_linux-flo: DNE (trusty was ignored [abandoned])
1211 vivid/ubuntu-core_linux-flo: DNE
1212 xenial_linux-flo: ignored (abandoned)
1213-esm-apps/xenial_linux-flo: ignored (abandoned)
1214 zesty_linux-flo: DNE
1215 artful_linux-flo: DNE
1216 bionic_linux-flo: DNE
1217@@ -396,7 +393,6 @@ trusty_linux-raspi2: DNE
1218 trusty/esm_linux-raspi2: DNE
1219 vivid/ubuntu-core_linux-raspi2: ignored (end-of-life)
1220 xenial_linux-raspi2: ignored (was needs-triage now end-of-life)
1221-esm-apps/xenial_linux-raspi2: needs-triage
1222 zesty_linux-raspi2: ignored (reached end-of-life)
1223 artful_linux-raspi2: ignored (reached end-of-life)
1224 bionic_linux-raspi2: needs-triage
1225@@ -405,7 +401,6 @@ cosmic_linux-raspi2: ignored (reached end-of-life)
1226 disco_linux-raspi2: ignored (reached end-of-life)
1227 eoan_linux-raspi2: ignored (reached end-of-life)
1228 focal_linux-raspi2: ignored (was needs-triage now end-of-life)
1229-esm-apps/focal_linux-raspi2: ignored (was needs-triage now end-of-life)
1230 groovy_linux-raspi2: DNE
1231 hirsute_linux-raspi2: DNE
1232 impish_linux-raspi2: DNE
1233@@ -504,7 +499,6 @@ trusty_linux-snapdragon: DNE
1234 trusty/esm_linux-snapdragon: DNE
1235 vivid/ubuntu-core_linux-snapdragon: DNE
1236 xenial_linux-snapdragon: ignored (was needs-triage now end-of-life)
1237-esm-apps/xenial_linux-snapdragon: needs-triage
1238 zesty_linux-snapdragon: ignored (reached end-of-life)
1239 artful_linux-snapdragon: ignored (reached end-of-life)
1240 bionic_linux-snapdragon: needs-triage
1241@@ -592,7 +586,6 @@ trusty_linux-gke: DNE
1242 trusty/esm_linux-gke: DNE
1243 vivid/ubuntu-core_linux-gke: DNE
1244 xenial_linux-gke: ignored (was needs-triage now end-of-life)
1245-esm-apps/xenial_linux-gke: needs-triage
1246 zesty_linux-gke: DNE
1247 artful_linux-gke: DNE
1248 bionic_linux-gke: DNE
1249@@ -629,7 +622,6 @@ precise/esm_linux-gke-5.0: DNE
1250 trusty/esm_linux-gke-5.0: DNE
1251 xenial_linux-gke-5.0: DNE
1252 bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
1253-esm-apps/bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
1254 disco_linux-gke-5.0: DNE
1255 eoan_linux-gke-5.0: DNE
1256 focal_linux-gke-5.0: DNE
1257@@ -713,7 +705,6 @@ trusty_linux-euclid: DNE
1258 trusty/esm_linux-euclid: DNE
1259 vivid/ubuntu-core_linux-euclid: DNE
1260 xenial_linux-euclid: ignored (was needs-triage ESM criteria)
1261-esm-apps/xenial_linux-euclid: ignored (was)
1262 zesty_linux-euclid: DNE
1263 artful_linux-euclid: DNE
1264 bionic_linux-euclid: DNE
1265@@ -734,7 +725,6 @@ precise/esm_linux-oem: DNE
1266 trusty_linux-oem: DNE
1267 trusty/esm_linux-oem: DNE
1268 xenial_linux-oem: ignored (was needs-triage now end-of-life)
1269-esm-apps/xenial_linux-oem: needs-triage
1270 zesty_linux-oem: DNE
1271 artful_linux-oem: DNE
1272 bionic_linux-oem: ignored (was needs-triage now end-of-life)
1273@@ -830,7 +820,6 @@ trusty_linux-oem-osp1: DNE
1274 trusty/esm_linux-oem-osp1: DNE
1275 xenial_linux-oem-osp1: DNE
1276 bionic_linux-oem-osp1: ignored (was needs-triage now end-of-life)
1277-esm-apps/bionic_linux-oem-osp1: ignored (was needs-triage now end-of-life)
1278 disco_linux-oem-osp1: ignored (reached end-of-life)
1279 eoan_linux-oem-osp1: ignored (reached end-of-life)
1280 focal_linux-oem-osp1: DNE
1281@@ -899,7 +888,6 @@ trusty_linux-raspi2-5.3: DNE
1282 trusty/esm_linux-raspi2-5.3: DNE
1283 xenial_linux-raspi2-5.3: DNE
1284 bionic_linux-raspi2-5.3: ignored (was needs-triage now end-of-life)
1285-esm-apps/bionic_linux-raspi2-5.3: ignored (was needs-triage now end-of-life)
1286 eoan_linux-raspi2-5.3: DNE
1287 focal_linux-raspi2-5.3: DNE
1288 groovy_linux-raspi2-5.3: DNE
1289@@ -932,7 +920,6 @@ trusty_linux-gke-5.3: DNE
1290 trusty/esm_linux-gke-5.3: DNE
1291 xenial_linux-gke-5.3: DNE
1292 bionic_linux-gke-5.3: ignored (was needs-triage now end-of-life)
1293-esm-apps/bionic_linux-gke-5.3: ignored (was needs-triage now end-of-life)
1294 eoan_linux-gke-5.3: DNE
1295 focal_linux-gke-5.3: DNE
1296 groovy_linux-gke-5.3: DNE
1297diff --git a/active/CVE-2018-1121 b/active/CVE-2018-1121
1298index 80a266f..8052831 100644
1299--- a/active/CVE-2018-1121
1300+++ b/active/CVE-2018-1121
1301@@ -70,7 +70,6 @@ precise/esm_linux-goldfish: DNE
1302 trusty_linux-goldfish: ignored (abandoned)
1303 trusty/esm_linux-goldfish: DNE (trusty was ignored [abandoned])
1304 xenial_linux-goldfish: ignored (was needs-triage now end-of-life)
1305-esm-apps/xenial_linux-goldfish: needs-triage
1306 artful_linux-goldfish: DNE
1307 bionic_linux-goldfish: DNE
1308 cosmic_linux-goldfish: DNE
1309@@ -128,7 +127,6 @@ precise/esm_linux-mako: DNE
1310 trusty_linux-mako: ignored (abandoned)
1311 trusty/esm_linux-mako: DNE (trusty was ignored [abandoned])
1312 xenial_linux-mako: ignored (abandoned)
1313-esm-apps/xenial_linux-mako: ignored (abandoned)
1314 artful_linux-mako: DNE
1315 bionic_linux-mako: DNE
1316 cosmic_linux-mako: DNE
1317@@ -167,7 +165,6 @@ precise/esm_linux-flo: DNE
1318 trusty_linux-flo: ignored (abandoned)
1319 trusty/esm_linux-flo: DNE (trusty was ignored [abandoned])
1320 xenial_linux-flo: ignored (abandoned)
1321-esm-apps/xenial_linux-flo: ignored (abandoned)
1322 artful_linux-flo: DNE
1323 bionic_linux-flo: DNE
1324 cosmic_linux-flo: DNE
1325@@ -187,7 +184,6 @@ precise/esm_linux-raspi2: DNE
1326 trusty_linux-raspi2: DNE
1327 trusty/esm_linux-raspi2: DNE
1328 xenial_linux-raspi2: ignored (end of standard support, was deferred [2018-10-01])
1329-esm-apps/xenial_linux-raspi2: deferred (2018-10-01)
1330 artful_linux-raspi2: ignored (reached end-of-life)
1331 bionic_linux-raspi2: deferred (2018-10-01)
1332 esm-apps/bionic_linux-raspi2: deferred (2018-10-01)
1333@@ -195,7 +191,6 @@ cosmic_linux-raspi2: ignored (reached end-of-life)
1334 disco_linux-raspi2: ignored (reached end-of-life)
1335 eoan_linux-raspi2: ignored (reached end-of-life)
1336 focal_linux-raspi2: deferred (2018-10-01)
1337-esm-apps/focal_linux-raspi2: deferred (2018-10-01)
1338 groovy_linux-raspi2: DNE
1339 hirsute_linux-raspi2: DNE
1340 impish_linux-raspi2: DNE
1341@@ -285,7 +280,6 @@ precise/esm_linux-snapdragon: DNE
1342 trusty_linux-snapdragon: DNE
1343 trusty/esm_linux-snapdragon: DNE
1344 xenial_linux-snapdragon: ignored (end of standard support, was deferred [2018-10-01])
1345-esm-apps/xenial_linux-snapdragon: deferred (2018-10-01)
1346 artful_linux-snapdragon: ignored (reached end-of-life)
1347 bionic_linux-snapdragon: deferred (2018-10-01)
1348 cosmic_linux-snapdragon: DNE
1349@@ -365,7 +359,6 @@ precise/esm_linux-gke: DNE
1350 trusty_linux-gke: DNE
1351 trusty/esm_linux-gke: DNE
1352 xenial_linux-gke: ignored (was needs-triage now end-of-life)
1353-esm-apps/xenial_linux-gke: needs-triage
1354 artful_linux-gke: DNE
1355 bionic_linux-gke: DNE
1356 cosmic_linux-gke: DNE
1357@@ -401,7 +394,6 @@ precise/esm_linux-gke-5.0: DNE
1358 trusty/esm_linux-gke-5.0: DNE
1359 xenial_linux-gke-5.0: DNE
1360 bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
1361-esm-apps/bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
1362 disco_linux-gke-5.0: DNE
1363 eoan_linux-gke-5.0: DNE
1364 focal_linux-gke-5.0: DNE
1365@@ -478,7 +470,6 @@ precise/esm_linux-euclid: DNE
1366 trusty_linux-euclid: DNE
1367 trusty/esm_linux-euclid: DNE
1368 xenial_linux-euclid: ignored (end of standard support, was deferred [2018-10-01])
1369-esm-apps/xenial_linux-euclid: deferred (2018-10-01)
1370 artful_linux-euclid: DNE
1371 bionic_linux-euclid: DNE
1372 cosmic_linux-euclid: DNE
1373@@ -498,7 +489,6 @@ precise/esm_linux-oem: DNE
1374 trusty_linux-oem: DNE
1375 trusty/esm_linux-oem: DNE
1376 xenial_linux-oem: ignored (end-of-life)
1377-esm-apps/xenial_linux-oem: ignored (end-of-life)
1378 artful_linux-oem: DNE
1379 bionic_linux-oem: deferred (2018-10-01)
1380 cosmic_linux-oem: ignored (reached end-of-life)
1381@@ -593,7 +583,6 @@ trusty_linux-oem-osp1: DNE
1382 trusty/esm_linux-oem-osp1: DNE
1383 xenial_linux-oem-osp1: DNE
1384 bionic_linux-oem-osp1: deferred
1385-esm-apps/bionic_linux-oem-osp1: deferred
1386 disco_linux-oem-osp1: ignored (reached end-of-life)
1387 eoan_linux-oem-osp1: ignored (reached end-of-life)
1388 focal_linux-oem-osp1: DNE
1389@@ -662,7 +651,6 @@ trusty_linux-raspi2-5.3: DNE
1390 trusty/esm_linux-raspi2-5.3: DNE
1391 xenial_linux-raspi2-5.3: DNE
1392 bionic_linux-raspi2-5.3: deferred
1393-esm-apps/bionic_linux-raspi2-5.3: deferred
1394 eoan_linux-raspi2-5.3: DNE
1395 focal_linux-raspi2-5.3: DNE
1396 groovy_linux-raspi2-5.3: DNE
1397@@ -695,7 +683,6 @@ trusty_linux-gke-5.3: DNE
1398 trusty/esm_linux-gke-5.3: DNE
1399 xenial_linux-gke-5.3: DNE
1400 bionic_linux-gke-5.3: deferred
1401-esm-apps/bionic_linux-gke-5.3: deferred
1402 eoan_linux-gke-5.3: DNE
1403 focal_linux-gke-5.3: DNE
1404 groovy_linux-gke-5.3: DNE
1405diff --git a/active/CVE-2018-12126 b/active/CVE-2018-12126
1406index 1c0a170..b8bdde2 100644
1407--- a/active/CVE-2018-12126
1408+++ b/active/CVE-2018-12126
1409@@ -103,7 +103,6 @@ upstream_linux-goldfish: released (5.2~rc1)
1410 precise/esm_linux-goldfish: DNE
1411 trusty/esm_linux-goldfish: DNE
1412 xenial_linux-goldfish: ignored (end-of-life)
1413-esm-apps/xenial_linux-goldfish: ignored (end-of-life)
1414 bionic_linux-goldfish: DNE
1415 cosmic_linux-goldfish: DNE
1416 disco_linux-goldfish: DNE
1417@@ -155,7 +154,6 @@ upstream_linux-mako: released (5.2~rc1)
1418 precise/esm_linux-mako: DNE
1419 trusty/esm_linux-mako: DNE
1420 xenial_linux-mako: ignored (abandoned)
1421-esm-apps/xenial_linux-mako: ignored (abandoned)
1422 bionic_linux-mako: DNE
1423 cosmic_linux-mako: DNE
1424 disco_linux-mako: DNE
1425@@ -190,7 +188,6 @@ upstream_linux-flo: released (5.2~rc1)
1426 precise/esm_linux-flo: DNE
1427 trusty/esm_linux-flo: DNE
1428 xenial_linux-flo: ignored (abandoned)
1429-esm-apps/xenial_linux-flo: ignored (abandoned)
1430 bionic_linux-flo: DNE
1431 cosmic_linux-flo: DNE
1432 disco_linux-flo: DNE
1433@@ -208,14 +205,12 @@ upstream_linux-raspi2: released (5.2~rc1)
1434 precise/esm_linux-raspi2: DNE
1435 trusty/esm_linux-raspi2: DNE
1436 xenial_linux-raspi2: released (4.4.0-1109.117)
1437-esm-apps/xenial_linux-raspi2: released (4.4.0-1109.117)
1438 bionic_linux-raspi2: released (4.15.0-1036.38)
1439 esm-apps/bionic_linux-raspi2: released (4.15.0-1036.38)
1440 cosmic_linux-raspi2: released (4.18.0-1014.16)
1441 disco_linux-raspi2: released (5.0.0-1008.8)
1442 eoan_linux-raspi2: released (5.0.0-1008.8)
1443 focal_linux-raspi2: not-affected (5.4.0-1004.4)
1444-esm-apps/focal_linux-raspi2: not-affected (5.4.0-1004.4)
1445 groovy_linux-raspi2: DNE
1446 hirsute_linux-raspi2: DNE
1447 impish_linux-raspi2: DNE
1448@@ -297,7 +292,6 @@ upstream_linux-snapdragon: released (5.2~rc1)
1449 precise/esm_linux-snapdragon: DNE
1450 trusty/esm_linux-snapdragon: DNE
1451 xenial_linux-snapdragon: released (4.4.0-1113.118)
1452-esm-apps/xenial_linux-snapdragon: released (4.4.0-1113.118)
1453 bionic_linux-snapdragon: released (4.15.0-1053.57)
1454 cosmic_linux-snapdragon: DNE
1455 disco_linux-snapdragon: released (5.0.0-1012.12)
1456@@ -369,7 +363,6 @@ upstream_linux-gke: released (5.2~rc1)
1457 precise/esm_linux-gke: DNE
1458 trusty/esm_linux-gke: DNE
1459 xenial_linux-gke: ignored (end-of-life)
1460-esm-apps/xenial_linux-gke: ignored (end-of-life)
1461 bionic_linux-gke: DNE
1462 cosmic_linux-gke: DNE
1463 disco_linux-gke: DNE
1464@@ -404,7 +397,6 @@ precise/esm_linux-gke-5.0: DNE
1465 trusty/esm_linux-gke-5.0: DNE
1466 xenial_linux-gke-5.0: DNE
1467 bionic_linux-gke-5.0: not-affected (5.0.0-1011.11~18.04.1)
1468-esm-apps/bionic_linux-gke-5.0: not-affected (5.0.0-1011.11~18.04.1)
1469 disco_linux-gke-5.0: DNE
1470 eoan_linux-gke-5.0: DNE
1471 focal_linux-gke-5.0: DNE
1472@@ -492,7 +484,6 @@ upstream_linux-euclid: released (5.2~rc1)
1473 precise/esm_linux-euclid: DNE
1474 trusty/esm_linux-euclid: DNE
1475 xenial_linux-euclid: ignored (was needs-triage now end-of-life)
1476-esm-apps/xenial_linux-euclid: needs-triage
1477 bionic_linux-euclid: DNE
1478 cosmic_linux-euclid: DNE
1479 disco_linux-euclid: DNE
1480@@ -510,7 +501,6 @@ upstream_linux-oem: released (5.2~rc1)
1481 precise/esm_linux-oem: DNE
1482 trusty/esm_linux-oem: DNE
1483 xenial_linux-oem: ignored (was needs-triage now end-of-life)
1484-esm-apps/xenial_linux-oem: needs-triage
1485 bionic_linux-oem: released (4.15.0-1038.43)
1486 cosmic_linux-oem: released (4.15.0-1038.43)
1487 disco_linux-oem: released (4.15.0-1038.43)
1488@@ -637,7 +627,6 @@ trusty_linux-oem-osp1: DNE
1489 trusty/esm_linux-oem-osp1: DNE
1490 xenial_linux-oem-osp1: DNE
1491 bionic_linux-oem-osp1: not-affected (5.0.0-1010.11)
1492-esm-apps/bionic_linux-oem-osp1: not-affected (5.0.0-1010.11)
1493 disco_linux-oem-osp1: not-affected (5.0.0-1010.11)
1494 eoan_linux-oem-osp1: not-affected (5.0.0-1010.11)
1495 focal_linux-oem-osp1: DNE
1496@@ -723,7 +712,6 @@ trusty_linux-raspi2-5.3: DNE
1497 trusty/esm_linux-raspi2-5.3: DNE
1498 xenial_linux-raspi2-5.3: DNE
1499 bionic_linux-raspi2-5.3: not-affected (5.3.0-1017.19~18.04.1)
1500-esm-apps/bionic_linux-raspi2-5.3: not-affected (5.3.0-1017.19~18.04.1)
1501 eoan_linux-raspi2-5.3: DNE
1502 focal_linux-raspi2-5.3: DNE
1503 groovy_linux-raspi2-5.3: DNE
1504@@ -756,7 +744,6 @@ trusty_linux-gke-5.3: DNE
1505 trusty/esm_linux-gke-5.3: DNE
1506 xenial_linux-gke-5.3: DNE
1507 bionic_linux-gke-5.3: not-affected (5.3.0-1011.12~18.04.1)
1508-esm-apps/bionic_linux-gke-5.3: not-affected (5.3.0-1011.12~18.04.1)
1509 eoan_linux-gke-5.3: DNE
1510 focal_linux-gke-5.3: DNE
1511 groovy_linux-gke-5.3: DNE
1512diff --git a/active/CVE-2018-12127 b/active/CVE-2018-12127
1513index 9c56b41..d642d69 100644
1514--- a/active/CVE-2018-12127
1515+++ b/active/CVE-2018-12127
1516@@ -103,7 +103,6 @@ upstream_linux-goldfish: released (5.2~rc1)
1517 precise/esm_linux-goldfish: DNE
1518 trusty/esm_linux-goldfish: DNE
1519 xenial_linux-goldfish: ignored (end-of-life)
1520-esm-apps/xenial_linux-goldfish: ignored (end-of-life)
1521 bionic_linux-goldfish: DNE
1522 cosmic_linux-goldfish: DNE
1523 disco_linux-goldfish: DNE
1524@@ -155,7 +154,6 @@ upstream_linux-mako: released (5.2~rc1)
1525 precise/esm_linux-mako: DNE
1526 trusty/esm_linux-mako: DNE
1527 xenial_linux-mako: ignored (abandoned)
1528-esm-apps/xenial_linux-mako: ignored (abandoned)
1529 bionic_linux-mako: DNE
1530 cosmic_linux-mako: DNE
1531 disco_linux-mako: DNE
1532@@ -190,7 +188,6 @@ upstream_linux-flo: released (5.2~rc1)
1533 precise/esm_linux-flo: DNE
1534 trusty/esm_linux-flo: DNE
1535 xenial_linux-flo: ignored (abandoned)
1536-esm-apps/xenial_linux-flo: ignored (abandoned)
1537 bionic_linux-flo: DNE
1538 cosmic_linux-flo: DNE
1539 disco_linux-flo: DNE
1540@@ -208,14 +205,12 @@ upstream_linux-raspi2: released (5.2~rc1)
1541 precise/esm_linux-raspi2: DNE
1542 trusty/esm_linux-raspi2: DNE
1543 xenial_linux-raspi2: released (4.4.0-1109.117)
1544-esm-apps/xenial_linux-raspi2: released (4.4.0-1109.117)
1545 bionic_linux-raspi2: released (4.15.0-1036.38)
1546 esm-apps/bionic_linux-raspi2: released (4.15.0-1036.38)
1547 cosmic_linux-raspi2: released (4.18.0-1014.16)
1548 disco_linux-raspi2: released (5.0.0-1008.8)
1549 eoan_linux-raspi2: released (5.0.0-1008.8)
1550 focal_linux-raspi2: not-affected (5.4.0-1004.4)
1551-esm-apps/focal_linux-raspi2: not-affected (5.4.0-1004.4)
1552 groovy_linux-raspi2: DNE
1553 hirsute_linux-raspi2: DNE
1554 impish_linux-raspi2: DNE
1555@@ -297,7 +292,6 @@ upstream_linux-snapdragon: released (5.2~rc1)
1556 precise/esm_linux-snapdragon: DNE
1557 trusty/esm_linux-snapdragon: DNE
1558 xenial_linux-snapdragon: released (4.4.0-1113.118)
1559-esm-apps/xenial_linux-snapdragon: released (4.4.0-1113.118)
1560 bionic_linux-snapdragon: released (4.15.0-1053.57)
1561 cosmic_linux-snapdragon: DNE
1562 disco_linux-snapdragon: released (5.0.0-1012.12)
1563@@ -369,7 +363,6 @@ upstream_linux-gke: released (5.2~rc1)
1564 precise/esm_linux-gke: DNE
1565 trusty/esm_linux-gke: DNE
1566 xenial_linux-gke: ignored (end-of-life)
1567-esm-apps/xenial_linux-gke: ignored (end-of-life)
1568 bionic_linux-gke: DNE
1569 cosmic_linux-gke: DNE
1570 disco_linux-gke: DNE
1571@@ -404,7 +397,6 @@ precise/esm_linux-gke-5.0: DNE
1572 trusty/esm_linux-gke-5.0: DNE
1573 xenial_linux-gke-5.0: DNE
1574 bionic_linux-gke-5.0: not-affected (5.0.0-1011.11~18.04.1)
1575-esm-apps/bionic_linux-gke-5.0: not-affected (5.0.0-1011.11~18.04.1)
1576 disco_linux-gke-5.0: DNE
1577 eoan_linux-gke-5.0: DNE
1578 focal_linux-gke-5.0: DNE
1579@@ -492,7 +484,6 @@ upstream_linux-euclid: released (5.2~rc1)
1580 precise/esm_linux-euclid: DNE
1581 trusty/esm_linux-euclid: DNE
1582 xenial_linux-euclid: ignored (was needs-triage now end-of-life)
1583-esm-apps/xenial_linux-euclid: needs-triage
1584 bionic_linux-euclid: DNE
1585 cosmic_linux-euclid: DNE
1586 disco_linux-euclid: DNE
1587@@ -510,7 +501,6 @@ upstream_linux-oem: released (5.2~rc1)
1588 precise/esm_linux-oem: DNE
1589 trusty/esm_linux-oem: DNE
1590 xenial_linux-oem: ignored (was needs-triage now end-of-life)
1591-esm-apps/xenial_linux-oem: needs-triage
1592 bionic_linux-oem: released (4.15.0-1038.43)
1593 cosmic_linux-oem: released (4.15.0-1038.43)
1594 disco_linux-oem: released (4.15.0-1038.43)
1595@@ -637,7 +627,6 @@ trusty_linux-oem-osp1: DNE
1596 trusty/esm_linux-oem-osp1: DNE
1597 xenial_linux-oem-osp1: DNE
1598 bionic_linux-oem-osp1: not-affected (5.0.0-1010.11)
1599-esm-apps/bionic_linux-oem-osp1: not-affected (5.0.0-1010.11)
1600 disco_linux-oem-osp1: not-affected (5.0.0-1010.11)
1601 eoan_linux-oem-osp1: not-affected (5.0.0-1010.11)
1602 focal_linux-oem-osp1: DNE
1603@@ -723,7 +712,6 @@ trusty_linux-raspi2-5.3: DNE
1604 trusty/esm_linux-raspi2-5.3: DNE
1605 xenial_linux-raspi2-5.3: DNE
1606 bionic_linux-raspi2-5.3: not-affected (5.3.0-1017.19~18.04.1)
1607-esm-apps/bionic_linux-raspi2-5.3: not-affected (5.3.0-1017.19~18.04.1)
1608 eoan_linux-raspi2-5.3: DNE
1609 focal_linux-raspi2-5.3: DNE
1610 groovy_linux-raspi2-5.3: DNE
1611@@ -756,7 +744,6 @@ trusty_linux-gke-5.3: DNE
1612 trusty/esm_linux-gke-5.3: DNE
1613 xenial_linux-gke-5.3: DNE
1614 bionic_linux-gke-5.3: not-affected (5.3.0-1011.12~18.04.1)
1615-esm-apps/bionic_linux-gke-5.3: not-affected (5.3.0-1011.12~18.04.1)
1616 eoan_linux-gke-5.3: DNE
1617 focal_linux-gke-5.3: DNE
1618 groovy_linux-gke-5.3: DNE
1619diff --git a/active/CVE-2018-12130 b/active/CVE-2018-12130
1620index a985fbf..a1adb4a 100644
1621--- a/active/CVE-2018-12130
1622+++ b/active/CVE-2018-12130
1623@@ -105,7 +105,6 @@ upstream_linux-goldfish: released (5.2~rc1)
1624 precise/esm_linux-goldfish: DNE
1625 trusty/esm_linux-goldfish: DNE
1626 xenial_linux-goldfish: ignored (end-of-life)
1627-esm-apps/xenial_linux-goldfish: ignored (end-of-life)
1628 bionic_linux-goldfish: DNE
1629 cosmic_linux-goldfish: DNE
1630 disco_linux-goldfish: DNE
1631@@ -157,7 +156,6 @@ upstream_linux-mako: released (5.2~rc1)
1632 precise/esm_linux-mako: DNE
1633 trusty/esm_linux-mako: DNE
1634 xenial_linux-mako: ignored (abandoned)
1635-esm-apps/xenial_linux-mako: ignored (abandoned)
1636 bionic_linux-mako: DNE
1637 cosmic_linux-mako: DNE
1638 disco_linux-mako: DNE
1639@@ -192,7 +190,6 @@ upstream_linux-flo: released (5.2~rc1)
1640 precise/esm_linux-flo: DNE
1641 trusty/esm_linux-flo: DNE
1642 xenial_linux-flo: ignored (abandoned)
1643-esm-apps/xenial_linux-flo: ignored (abandoned)
1644 bionic_linux-flo: DNE
1645 cosmic_linux-flo: DNE
1646 disco_linux-flo: DNE
1647@@ -210,14 +207,12 @@ upstream_linux-raspi2: released (5.2~rc1)
1648 precise/esm_linux-raspi2: DNE
1649 trusty/esm_linux-raspi2: DNE
1650 xenial_linux-raspi2: released (4.4.0-1109.117)
1651-esm-apps/xenial_linux-raspi2: released (4.4.0-1109.117)
1652 bionic_linux-raspi2: released (4.15.0-1036.38)
1653 esm-apps/bionic_linux-raspi2: released (4.15.0-1036.38)
1654 cosmic_linux-raspi2: released (4.18.0-1014.16)
1655 disco_linux-raspi2: released (5.0.0-1008.8)
1656 eoan_linux-raspi2: released (5.0.0-1008.8)
1657 focal_linux-raspi2: not-affected (5.4.0-1004.4)
1658-esm-apps/focal_linux-raspi2: not-affected (5.4.0-1004.4)
1659 groovy_linux-raspi2: DNE
1660 hirsute_linux-raspi2: DNE
1661 impish_linux-raspi2: DNE
1662@@ -299,7 +294,6 @@ upstream_linux-snapdragon: released (5.2~rc1)
1663 precise/esm_linux-snapdragon: DNE
1664 trusty/esm_linux-snapdragon: DNE
1665 xenial_linux-snapdragon: released (4.4.0-1113.118)
1666-esm-apps/xenial_linux-snapdragon: released (4.4.0-1113.118)
1667 bionic_linux-snapdragon: released (4.15.0-1053.57)
1668 cosmic_linux-snapdragon: DNE
1669 disco_linux-snapdragon: released (5.0.0-1012.12)
1670@@ -371,7 +365,6 @@ upstream_linux-gke: released (5.2~rc1)
1671 precise/esm_linux-gke: DNE
1672 trusty/esm_linux-gke: DNE
1673 xenial_linux-gke: ignored (end-of-life)
1674-esm-apps/xenial_linux-gke: ignored (end-of-life)
1675 bionic_linux-gke: DNE
1676 cosmic_linux-gke: DNE
1677 disco_linux-gke: DNE
1678@@ -406,7 +399,6 @@ precise/esm_linux-gke-5.0: DNE
1679 trusty/esm_linux-gke-5.0: DNE
1680 xenial_linux-gke-5.0: DNE
1681 bionic_linux-gke-5.0: not-affected (5.0.0-1011.11~18.04.1)
1682-esm-apps/bionic_linux-gke-5.0: not-affected (5.0.0-1011.11~18.04.1)
1683 disco_linux-gke-5.0: DNE
1684 eoan_linux-gke-5.0: DNE
1685 focal_linux-gke-5.0: DNE
1686@@ -494,7 +486,6 @@ upstream_linux-euclid: released (5.2~rc1)
1687 precise/esm_linux-euclid: DNE
1688 trusty/esm_linux-euclid: DNE
1689 xenial_linux-euclid: ignored (was needs-triage now end-of-life)
1690-esm-apps/xenial_linux-euclid: needs-triage
1691 bionic_linux-euclid: DNE
1692 cosmic_linux-euclid: DNE
1693 disco_linux-euclid: DNE
1694@@ -512,7 +503,6 @@ upstream_linux-oem: released (5.2~rc1)
1695 precise/esm_linux-oem: DNE
1696 trusty/esm_linux-oem: DNE
1697 xenial_linux-oem: ignored (was needs-triage now end-of-life)
1698-esm-apps/xenial_linux-oem: needs-triage
1699 bionic_linux-oem: released (4.15.0-1038.43)
1700 cosmic_linux-oem: released (4.15.0-1038.43)
1701 disco_linux-oem: released (4.15.0-1038.43)
1702@@ -639,7 +629,6 @@ trusty_linux-oem-osp1: DNE
1703 trusty/esm_linux-oem-osp1: DNE
1704 xenial_linux-oem-osp1: DNE
1705 bionic_linux-oem-osp1: not-affected (5.0.0-1010.11)
1706-esm-apps/bionic_linux-oem-osp1: not-affected (5.0.0-1010.11)
1707 disco_linux-oem-osp1: not-affected (5.0.0-1010.11)
1708 eoan_linux-oem-osp1: not-affected (5.0.0-1010.11)
1709 focal_linux-oem-osp1: DNE
1710@@ -725,7 +714,6 @@ trusty_linux-raspi2-5.3: DNE
1711 trusty/esm_linux-raspi2-5.3: DNE
1712 xenial_linux-raspi2-5.3: DNE
1713 bionic_linux-raspi2-5.3: not-affected (5.3.0-1017.19~18.04.1)
1714-esm-apps/bionic_linux-raspi2-5.3: not-affected (5.3.0-1017.19~18.04.1)
1715 eoan_linux-raspi2-5.3: DNE
1716 focal_linux-raspi2-5.3: DNE
1717 groovy_linux-raspi2-5.3: DNE
1718@@ -758,7 +746,6 @@ trusty_linux-gke-5.3: DNE
1719 trusty/esm_linux-gke-5.3: DNE
1720 xenial_linux-gke-5.3: DNE
1721 bionic_linux-gke-5.3: not-affected (5.3.0-1011.12~18.04.1)
1722-esm-apps/bionic_linux-gke-5.3: not-affected (5.3.0-1011.12~18.04.1)
1723 eoan_linux-gke-5.3: DNE
1724 focal_linux-gke-5.3: DNE
1725 groovy_linux-gke-5.3: DNE
1726diff --git a/active/CVE-2018-12207 b/active/CVE-2018-12207
1727index 9be63a2..3198bfb 100644
1728--- a/active/CVE-2018-12207
1729+++ b/active/CVE-2018-12207
1730@@ -132,7 +132,6 @@ precise/esm_linux-oem: DNE
1731 trusty_linux-oem: DNE
1732 trusty/esm_linux-oem: DNE
1733 xenial_linux-oem: ignored (was needs-triage now end-of-life)
1734-esm-apps/xenial_linux-oem: needs-triage
1735 bionic_linux-oem: released (4.15.0-1063.72)
1736 disco_linux-oem: ignored (reached end-of-life)
1737 eoan_linux-oem: ignored (was pending \[4.15.0-1065.75\] now end-of-life)
1738@@ -292,7 +291,6 @@ trusty_linux-gke-5.0: DNE
1739 trusty/esm_linux-gke-5.0: DNE
1740 xenial_linux-gke-5.0: DNE
1741 bionic_linux-gke-5.0: released (5.0.0-1025.26~18.04.1)
1742-esm-apps/bionic_linux-gke-5.0: released (5.0.0-1025.26~18.04.1)
1743 disco_linux-gke-5.0: DNE
1744 eoan_linux-gke-5.0: DNE
1745 focal_linux-gke-5.0: DNE
1746@@ -327,13 +325,11 @@ precise/esm_linux-raspi2: DNE
1747 trusty_linux-raspi2: DNE
1748 trusty/esm_linux-raspi2: DNE
1749 xenial_linux-raspi2: released (4.4.0-1126.135)
1750-esm-apps/xenial_linux-raspi2: released (4.4.0-1126.135)
1751 bionic_linux-raspi2: released (4.15.0-1052.56)
1752 esm-apps/bionic_linux-raspi2: released (4.15.0-1052.56)
1753 disco_linux-raspi2: released (5.0.0-1022.23)
1754 eoan_linux-raspi2: released (5.3.0-1012.14)
1755 focal_linux-raspi2: ignored (was needed now end-of-life)
1756-esm-apps/focal_linux-raspi2: ignored (was needed now end-of-life)
1757 groovy_linux-raspi2: DNE
1758 hirsute_linux-raspi2: DNE
1759 impish_linux-raspi2: DNE
1760@@ -347,7 +343,6 @@ precise/esm_linux-snapdragon: DNE
1761 trusty_linux-snapdragon: DNE
1762 trusty/esm_linux-snapdragon: DNE
1763 xenial_linux-snapdragon: released (4.4.0-1130.138)
1764-esm-apps/xenial_linux-snapdragon: released (4.4.0-1130.138)
1765 bionic_linux-snapdragon: released (4.15.0-1069.76)
1766 disco_linux-snapdragon: ignored (was pending \[5.0.0-1026.28\] now end-of-life)
1767 eoan_linux-snapdragon: DNE
1768@@ -366,7 +361,6 @@ trusty_linux-oem-osp1: DNE
1769 trusty/esm_linux-oem-osp1: DNE
1770 xenial_linux-oem-osp1: DNE
1771 bionic_linux-oem-osp1: released (5.0.0-1027.31)
1772-esm-apps/bionic_linux-oem-osp1: released (5.0.0-1027.31)
1773 disco_linux-oem-osp1: ignored (reached end-of-life)
1774 eoan_linux-oem-osp1: ignored (was pending \[5.0.0-1030.34\] now end-of-life)
1775 focal_linux-oem-osp1: DNE
1776@@ -452,7 +446,6 @@ trusty_linux-raspi2-5.3: DNE
1777 trusty/esm_linux-raspi2-5.3: DNE
1778 xenial_linux-raspi2-5.3: DNE
1779 bionic_linux-raspi2-5.3: not-affected (5.3.0-1017.19~18.04.1)
1780-esm-apps/bionic_linux-raspi2-5.3: not-affected (5.3.0-1017.19~18.04.1)
1781 eoan_linux-raspi2-5.3: DNE
1782 focal_linux-raspi2-5.3: DNE
1783 groovy_linux-raspi2-5.3: DNE
1784@@ -485,7 +478,6 @@ trusty_linux-gke-5.3: DNE
1785 trusty/esm_linux-gke-5.3: DNE
1786 xenial_linux-gke-5.3: DNE
1787 bionic_linux-gke-5.3: not-affected (5.3.0-1011.12~18.04.1)
1788-esm-apps/bionic_linux-gke-5.3: not-affected (5.3.0-1011.12~18.04.1)
1789 eoan_linux-gke-5.3: DNE
1790 focal_linux-gke-5.3: DNE
1791 groovy_linux-gke-5.3: DNE
1792@@ -798,7 +790,6 @@ precise/esm_linux-gke: DNE
1793 trusty_linux-gke: DNE
1794 trusty/esm_linux-gke: DNE
1795 xenial_linux-gke: ignored (reached end of standard support)
1796-esm-apps/xenial_linux-gke: needs-triage
1797 bionic_linux-gke: DNE
1798 focal_linux-gke: not-affected (5.4.0-1033.35)
1799 groovy_linux-gke: DNE
1800diff --git a/active/CVE-2018-12633 b/active/CVE-2018-12633
1801index abf4abf..df1b9bc 100644
1802--- a/active/CVE-2018-12633
1803+++ b/active/CVE-2018-12633
1804@@ -69,7 +69,6 @@ precise/esm_linux-goldfish: DNE
1805 trusty_linux-goldfish: ignored (abandoned)
1806 trusty/esm_linux-goldfish: DNE (trusty was ignored [abandoned])
1807 xenial_linux-goldfish: ignored (was needs-triage now end-of-life)
1808-esm-apps/xenial_linux-goldfish: needs-triage
1809 artful_linux-goldfish: DNE
1810 bionic_linux-goldfish: DNE
1811 cosmic_linux-goldfish: DNE
1812@@ -127,7 +126,6 @@ precise/esm_linux-mako: DNE
1813 trusty_linux-mako: ignored (abandoned)
1814 trusty/esm_linux-mako: DNE (trusty was ignored [abandoned])
1815 xenial_linux-mako: ignored (abandoned)
1816-esm-apps/xenial_linux-mako: ignored (abandoned)
1817 artful_linux-mako: DNE
1818 bionic_linux-mako: DNE
1819 cosmic_linux-mako: DNE
1820@@ -166,7 +164,6 @@ precise/esm_linux-flo: DNE
1821 trusty_linux-flo: ignored (abandoned)
1822 trusty/esm_linux-flo: DNE (trusty was ignored [abandoned])
1823 xenial_linux-flo: ignored (abandoned)
1824-esm-apps/xenial_linux-flo: ignored (abandoned)
1825 artful_linux-flo: DNE
1826 bionic_linux-flo: DNE
1827 cosmic_linux-flo: DNE
1828@@ -186,7 +183,6 @@ precise/esm_linux-raspi2: DNE
1829 trusty_linux-raspi2: DNE
1830 trusty/esm_linux-raspi2: DNE
1831 xenial_linux-raspi2: not-affected (4.2.0-1013.19)
1832-esm-apps/xenial_linux-raspi2: not-affected (4.2.0-1013.19)
1833 artful_linux-raspi2: not-affected
1834 bionic_linux-raspi2: not-affected (4.13.0-1005.5)
1835 esm-apps/bionic_linux-raspi2: not-affected (4.13.0-1005.5)
1836@@ -194,7 +190,6 @@ cosmic_linux-raspi2: not-affected (4.15.0-1010.11)
1837 disco_linux-raspi2: not-affected (4.18.0-1005.7)
1838 eoan_linux-raspi2: not-affected (5.0.0-1006.6)
1839 focal_linux-raspi2: not-affected (5.4.0-1004.4)
1840-esm-apps/focal_linux-raspi2: not-affected (5.4.0-1004.4)
1841 groovy_linux-raspi2: DNE
1842 hirsute_linux-raspi2: DNE
1843 impish_linux-raspi2: DNE
1844@@ -284,7 +279,6 @@ precise/esm_linux-snapdragon: DNE
1845 trusty_linux-snapdragon: DNE
1846 trusty/esm_linux-snapdragon: DNE
1847 xenial_linux-snapdragon: not-affected (4.4.0-1013.15)
1848-esm-apps/xenial_linux-snapdragon: not-affected (4.4.0-1013.15)
1849 artful_linux-snapdragon: not-affected
1850 bionic_linux-snapdragon: not-affected (4.4.0-1077.82)
1851 cosmic_linux-snapdragon: DNE
1852@@ -364,7 +358,6 @@ precise/esm_linux-gke: DNE
1853 trusty_linux-gke: DNE
1854 trusty/esm_linux-gke: DNE
1855 xenial_linux-gke: ignored (was needs-triage now end-of-life)
1856-esm-apps/xenial_linux-gke: needs-triage
1857 artful_linux-gke: DNE
1858 bionic_linux-gke: DNE
1859 cosmic_linux-gke: DNE
1860@@ -400,7 +393,6 @@ precise/esm_linux-gke-5.0: DNE
1861 trusty/esm_linux-gke-5.0: DNE
1862 xenial_linux-gke-5.0: DNE
1863 bionic_linux-gke-5.0: not-affected (5.0.0-1011.11~18.04.1)
1864-esm-apps/bionic_linux-gke-5.0: not-affected (5.0.0-1011.11~18.04.1)
1865 disco_linux-gke-5.0: DNE
1866 eoan_linux-gke-5.0: DNE
1867 focal_linux-gke-5.0: DNE
1868@@ -496,7 +488,6 @@ precise/esm_linux-euclid: DNE
1869 trusty_linux-euclid: DNE
1870 trusty/esm_linux-euclid: DNE
1871 xenial_linux-euclid: not-affected (4.4.0-9019.20)
1872-esm-apps/xenial_linux-euclid: not-affected (4.4.0-9019.20)
1873 artful_linux-euclid: DNE
1874 bionic_linux-euclid: DNE
1875 cosmic_linux-euclid: DNE
1876@@ -516,7 +507,6 @@ precise/esm_linux-oem: DNE
1877 trusty_linux-oem: DNE
1878 trusty/esm_linux-oem: DNE
1879 xenial_linux-oem: not-affected
1880-esm-apps/xenial_linux-oem: not-affected
1881 artful_linux-oem: DNE
1882 bionic_linux-oem: not-affected (4.15.0-1002.3)
1883 cosmic_linux-oem: not-affected (4.15.0-1004.5)
1884@@ -616,7 +606,6 @@ trusty_linux-oem-osp1: DNE
1885 trusty/esm_linux-oem-osp1: DNE
1886 xenial_linux-oem-osp1: DNE
1887 bionic_linux-oem-osp1: not-affected (5.0.0-1010.11)
1888-esm-apps/bionic_linux-oem-osp1: not-affected (5.0.0-1010.11)
1889 disco_linux-oem-osp1: not-affected (5.0.0-1010.11)
1890 eoan_linux-oem-osp1: not-affected (5.0.0-1010.11)
1891 focal_linux-oem-osp1: DNE
1892@@ -702,7 +691,6 @@ trusty_linux-raspi2-5.3: DNE
1893 trusty/esm_linux-raspi2-5.3: DNE
1894 xenial_linux-raspi2-5.3: DNE
1895 bionic_linux-raspi2-5.3: not-affected (5.3.0-1017.19~18.04.1)
1896-esm-apps/bionic_linux-raspi2-5.3: not-affected (5.3.0-1017.19~18.04.1)
1897 eoan_linux-raspi2-5.3: DNE
1898 focal_linux-raspi2-5.3: DNE
1899 groovy_linux-raspi2-5.3: DNE
1900@@ -735,7 +723,6 @@ trusty_linux-gke-5.3: DNE
1901 trusty/esm_linux-gke-5.3: DNE
1902 xenial_linux-gke-5.3: DNE
1903 bionic_linux-gke-5.3: not-affected (5.3.0-1011.12~18.04.1)
1904-esm-apps/bionic_linux-gke-5.3: not-affected (5.3.0-1011.12~18.04.1)
1905 eoan_linux-gke-5.3: DNE
1906 focal_linux-gke-5.3: DNE
1907 groovy_linux-gke-5.3: DNE
1908diff --git a/active/CVE-2018-12928 b/active/CVE-2018-12928
1909index c6aff83..695c2c0 100644
1910--- a/active/CVE-2018-12928
1911+++ b/active/CVE-2018-12928
1912@@ -68,7 +68,6 @@ precise/esm_linux-goldfish: DNE
1913 trusty_linux-goldfish: ignored (abandoned)
1914 trusty/esm_linux-goldfish: DNE (trusty was ignored [abandoned])
1915 xenial_linux-goldfish: ignored (end-of-life)
1916-esm-apps/xenial_linux-goldfish: ignored (end-of-life)
1917 artful_linux-goldfish: DNE
1918 bionic_linux-goldfish: DNE
1919 cosmic_linux-goldfish: DNE
1920@@ -126,7 +125,6 @@ precise/esm_linux-mako: DNE
1921 trusty_linux-mako: ignored (abandoned)
1922 trusty/esm_linux-mako: DNE (trusty was ignored [abandoned])
1923 xenial_linux-mako: ignored (abandoned)
1924-esm-apps/xenial_linux-mako: ignored (abandoned)
1925 artful_linux-mako: DNE
1926 bionic_linux-mako: DNE
1927 cosmic_linux-mako: DNE
1928@@ -165,7 +163,6 @@ precise/esm_linux-flo: DNE
1929 trusty_linux-flo: ignored (abandoned)
1930 trusty/esm_linux-flo: DNE (trusty was ignored [abandoned])
1931 xenial_linux-flo: ignored (abandoned)
1932-esm-apps/xenial_linux-flo: ignored (abandoned)
1933 artful_linux-flo: DNE
1934 bionic_linux-flo: DNE
1935 cosmic_linux-flo: DNE
1936@@ -185,7 +182,6 @@ precise/esm_linux-raspi2: DNE
1937 trusty_linux-raspi2: DNE
1938 trusty/esm_linux-raspi2: DNE
1939 xenial_linux-raspi2: ignored (end of standard support, was deferred [2019-09-06])
1940-esm-apps/xenial_linux-raspi2: deferred (2019-09-06)
1941 artful_linux-raspi2: ignored (reached end-of-life)
1942 bionic_linux-raspi2: deferred (2019-09-06)
1943 esm-apps/bionic_linux-raspi2: deferred (2019-09-06)
1944@@ -193,7 +189,6 @@ cosmic_linux-raspi2: ignored (reached end-of-life)
1945 disco_linux-raspi2: ignored (reached end-of-life)
1946 eoan_linux-raspi2: ignored (reached end-of-life)
1947 focal_linux-raspi2: deferred (2019-09-06)
1948-esm-apps/focal_linux-raspi2: deferred (2019-09-06)
1949 groovy_linux-raspi2: DNE
1950 hirsute_linux-raspi2: DNE
1951 impish_linux-raspi2: DNE
1952@@ -283,7 +278,6 @@ precise/esm_linux-snapdragon: DNE
1953 trusty_linux-snapdragon: DNE
1954 trusty/esm_linux-snapdragon: DNE
1955 xenial_linux-snapdragon: ignored (end of standard support, was deferred [2019-09-06])
1956-esm-apps/xenial_linux-snapdragon: deferred (2019-09-06)
1957 artful_linux-snapdragon: ignored (reached end-of-life)
1958 bionic_linux-snapdragon: deferred (2019-09-06)
1959 cosmic_linux-snapdragon: DNE
1960@@ -363,7 +357,6 @@ precise/esm_linux-gke: DNE
1961 trusty_linux-gke: DNE
1962 trusty/esm_linux-gke: DNE
1963 xenial_linux-gke: ignored (end-of-life)
1964-esm-apps/xenial_linux-gke: ignored (end-of-life)
1965 artful_linux-gke: DNE
1966 bionic_linux-gke: DNE
1967 cosmic_linux-gke: DNE
1968@@ -399,7 +392,6 @@ precise/esm_linux-gke-5.0: DNE
1969 trusty/esm_linux-gke-5.0: DNE
1970 xenial_linux-gke-5.0: DNE
1971 bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
1972-esm-apps/bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
1973 disco_linux-gke-5.0: DNE
1974 eoan_linux-gke-5.0: DNE
1975 focal_linux-gke-5.0: DNE
1976@@ -495,7 +487,6 @@ precise/esm_linux-euclid: DNE
1977 trusty_linux-euclid: DNE
1978 trusty/esm_linux-euclid: DNE
1979 xenial_linux-euclid: ignored (was needs-triage ESM criteria)
1980-esm-apps/xenial_linux-euclid: ignored (was)
1981 artful_linux-euclid: DNE
1982 bionic_linux-euclid: DNE
1983 cosmic_linux-euclid: DNE
1984@@ -515,7 +506,6 @@ precise/esm_linux-oem: DNE
1985 trusty_linux-oem: DNE
1986 trusty/esm_linux-oem: DNE
1987 xenial_linux-oem: ignored (was needs-triage now end-of-life)
1988-esm-apps/xenial_linux-oem: needs-triage
1989 artful_linux-oem: DNE
1990 bionic_linux-oem: deferred (2019-09-06)
1991 cosmic_linux-oem: ignored (reached end-of-life)
1992@@ -592,7 +582,6 @@ trusty_linux-oem-osp1: DNE
1993 trusty/esm_linux-oem-osp1: DNE
1994 xenial_linux-oem-osp1: DNE
1995 bionic_linux-oem-osp1: deferred
1996-esm-apps/bionic_linux-oem-osp1: deferred
1997 disco_linux-oem-osp1: ignored (reached end-of-life)
1998 eoan_linux-oem-osp1: ignored (reached end-of-life)
1999 focal_linux-oem-osp1: DNE
2000@@ -661,7 +650,6 @@ trusty_linux-raspi2-5.3: DNE
2001 trusty/esm_linux-raspi2-5.3: DNE
2002 xenial_linux-raspi2-5.3: DNE
2003 bionic_linux-raspi2-5.3: deferred
2004-esm-apps/bionic_linux-raspi2-5.3: deferred
2005 eoan_linux-raspi2-5.3: DNE
2006 focal_linux-raspi2-5.3: DNE
2007 groovy_linux-raspi2-5.3: DNE
2008@@ -694,7 +682,6 @@ trusty_linux-gke-5.3: DNE
2009 trusty/esm_linux-gke-5.3: DNE
2010 xenial_linux-gke-5.3: DNE
2011 bionic_linux-gke-5.3: deferred
2012-esm-apps/bionic_linux-gke-5.3: deferred
2013 eoan_linux-gke-5.3: DNE
2014 focal_linux-gke-5.3: DNE
2015 groovy_linux-gke-5.3: DNE
2016diff --git a/active/CVE-2018-12929 b/active/CVE-2018-12929
2017index 99a816a..771ed1c 100644
2018--- a/active/CVE-2018-12929
2019+++ b/active/CVE-2018-12929
2020@@ -65,7 +65,6 @@ precise/esm_linux-goldfish: DNE
2021 trusty_linux-goldfish: ignored (abandoned)
2022 trusty/esm_linux-goldfish: DNE (trusty was ignored [abandoned])
2023 xenial_linux-goldfish: ignored (end-of-life)
2024-esm-apps/xenial_linux-goldfish: ignored (end-of-life)
2025 artful_linux-goldfish: DNE
2026 bionic_linux-goldfish: DNE
2027 cosmic_linux-goldfish: DNE
2028@@ -123,7 +122,6 @@ precise/esm_linux-mako: DNE
2029 trusty_linux-mako: ignored (abandoned)
2030 trusty/esm_linux-mako: DNE (trusty was ignored [abandoned])
2031 xenial_linux-mako: ignored (abandoned)
2032-esm-apps/xenial_linux-mako: ignored (abandoned)
2033 artful_linux-mako: DNE
2034 bionic_linux-mako: DNE
2035 cosmic_linux-mako: DNE
2036@@ -162,7 +160,6 @@ precise/esm_linux-flo: DNE
2037 trusty_linux-flo: ignored (abandoned)
2038 trusty/esm_linux-flo: DNE (trusty was ignored [abandoned])
2039 xenial_linux-flo: ignored (abandoned)
2040-esm-apps/xenial_linux-flo: ignored (abandoned)
2041 artful_linux-flo: DNE
2042 bionic_linux-flo: DNE
2043 cosmic_linux-flo: DNE
2044@@ -182,7 +179,6 @@ precise/esm_linux-raspi2: DNE
2045 trusty_linux-raspi2: DNE
2046 trusty/esm_linux-raspi2: DNE
2047 xenial_linux-raspi2: ignored (end of standard support, was deferred [2019-09-06])
2048-esm-apps/xenial_linux-raspi2: deferred (2019-09-06)
2049 artful_linux-raspi2: ignored (reached end-of-life)
2050 bionic_linux-raspi2: deferred (2019-09-06)
2051 esm-apps/bionic_linux-raspi2: deferred (2019-09-06)
2052@@ -190,7 +186,6 @@ cosmic_linux-raspi2: ignored (reached end-of-life)
2053 disco_linux-raspi2: ignored (reached end-of-life)
2054 eoan_linux-raspi2: ignored (reached end-of-life)
2055 focal_linux-raspi2: deferred (2019-09-06)
2056-esm-apps/focal_linux-raspi2: deferred (2019-09-06)
2057 groovy_linux-raspi2: DNE
2058 hirsute_linux-raspi2: DNE
2059 impish_linux-raspi2: DNE
2060@@ -280,7 +275,6 @@ precise/esm_linux-snapdragon: DNE
2061 trusty_linux-snapdragon: DNE
2062 trusty/esm_linux-snapdragon: DNE
2063 xenial_linux-snapdragon: ignored (end of standard support, was deferred [2019-09-06])
2064-esm-apps/xenial_linux-snapdragon: deferred (2019-09-06)
2065 artful_linux-snapdragon: ignored (reached end-of-life)
2066 bionic_linux-snapdragon: deferred (2019-09-06)
2067 cosmic_linux-snapdragon: DNE
2068@@ -360,7 +354,6 @@ precise/esm_linux-gke: DNE
2069 trusty_linux-gke: DNE
2070 trusty/esm_linux-gke: DNE
2071 xenial_linux-gke: ignored (end-of-life)
2072-esm-apps/xenial_linux-gke: ignored (end-of-life)
2073 artful_linux-gke: DNE
2074 bionic_linux-gke: DNE
2075 cosmic_linux-gke: DNE
2076@@ -396,7 +389,6 @@ precise/esm_linux-gke-5.0: DNE
2077 trusty/esm_linux-gke-5.0: DNE
2078 xenial_linux-gke-5.0: DNE
2079 bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
2080-esm-apps/bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
2081 disco_linux-gke-5.0: DNE
2082 eoan_linux-gke-5.0: DNE
2083 focal_linux-gke-5.0: DNE
2084@@ -492,7 +484,6 @@ precise/esm_linux-euclid: DNE
2085 trusty_linux-euclid: DNE
2086 trusty/esm_linux-euclid: DNE
2087 xenial_linux-euclid: ignored (was needs-triage ESM criteria)
2088-esm-apps/xenial_linux-euclid: ignored (was)
2089 artful_linux-euclid: DNE
2090 bionic_linux-euclid: DNE
2091 cosmic_linux-euclid: DNE
2092@@ -512,7 +503,6 @@ precise/esm_linux-oem: DNE
2093 trusty_linux-oem: DNE
2094 trusty/esm_linux-oem: DNE
2095 xenial_linux-oem: ignored (was needs-triage now end-of-life)
2096-esm-apps/xenial_linux-oem: needs-triage
2097 artful_linux-oem: DNE
2098 bionic_linux-oem: deferred (2019-09-06)
2099 cosmic_linux-oem: ignored (reached end-of-life)
2100@@ -589,7 +579,6 @@ trusty_linux-oem-osp1: DNE
2101 trusty/esm_linux-oem-osp1: DNE
2102 xenial_linux-oem-osp1: DNE
2103 bionic_linux-oem-osp1: deferred
2104-esm-apps/bionic_linux-oem-osp1: deferred
2105 disco_linux-oem-osp1: ignored (reached end-of-life)
2106 eoan_linux-oem-osp1: ignored (reached end-of-life)
2107 focal_linux-oem-osp1: DNE
2108@@ -658,7 +647,6 @@ trusty_linux-raspi2-5.3: DNE
2109 trusty/esm_linux-raspi2-5.3: DNE
2110 xenial_linux-raspi2-5.3: DNE
2111 bionic_linux-raspi2-5.3: deferred
2112-esm-apps/bionic_linux-raspi2-5.3: deferred
2113 eoan_linux-raspi2-5.3: DNE
2114 focal_linux-raspi2-5.3: DNE
2115 groovy_linux-raspi2-5.3: DNE
2116@@ -691,7 +679,6 @@ trusty_linux-gke-5.3: DNE
2117 trusty/esm_linux-gke-5.3: DNE
2118 xenial_linux-gke-5.3: DNE
2119 bionic_linux-gke-5.3: deferred
2120-esm-apps/bionic_linux-gke-5.3: deferred
2121 eoan_linux-gke-5.3: DNE
2122 focal_linux-gke-5.3: DNE
2123 groovy_linux-gke-5.3: DNE
2124diff --git a/active/CVE-2018-12930 b/active/CVE-2018-12930
2125index 0b13c95..f134429 100644
2126--- a/active/CVE-2018-12930
2127+++ b/active/CVE-2018-12930
2128@@ -65,7 +65,6 @@ precise/esm_linux-goldfish: DNE
2129 trusty_linux-goldfish: ignored (abandoned)
2130 trusty/esm_linux-goldfish: DNE (trusty was ignored [abandoned])
2131 xenial_linux-goldfish: ignored (end-of-life)
2132-esm-apps/xenial_linux-goldfish: ignored (end-of-life)
2133 artful_linux-goldfish: DNE
2134 bionic_linux-goldfish: DNE
2135 cosmic_linux-goldfish: DNE
2136@@ -123,7 +122,6 @@ precise/esm_linux-mako: DNE
2137 trusty_linux-mako: ignored (abandoned)
2138 trusty/esm_linux-mako: DNE (trusty was ignored [abandoned])
2139 xenial_linux-mako: ignored (abandoned)
2140-esm-apps/xenial_linux-mako: ignored (abandoned)
2141 artful_linux-mako: DNE
2142 bionic_linux-mako: DNE
2143 cosmic_linux-mako: DNE
2144@@ -162,7 +160,6 @@ precise/esm_linux-flo: DNE
2145 trusty_linux-flo: ignored (abandoned)
2146 trusty/esm_linux-flo: DNE (trusty was ignored [abandoned])
2147 xenial_linux-flo: ignored (abandoned)
2148-esm-apps/xenial_linux-flo: ignored (abandoned)
2149 artful_linux-flo: DNE
2150 bionic_linux-flo: DNE
2151 cosmic_linux-flo: DNE
2152@@ -182,7 +179,6 @@ precise/esm_linux-raspi2: DNE
2153 trusty_linux-raspi2: DNE
2154 trusty/esm_linux-raspi2: DNE
2155 xenial_linux-raspi2: ignored (end of standard support, was deferred [2019-09-06])
2156-esm-apps/xenial_linux-raspi2: deferred (2019-09-06)
2157 artful_linux-raspi2: ignored (reached end-of-life)
2158 bionic_linux-raspi2: deferred (2019-09-06)
2159 esm-apps/bionic_linux-raspi2: deferred (2019-09-06)
2160@@ -190,7 +186,6 @@ cosmic_linux-raspi2: ignored (reached end-of-life)
2161 disco_linux-raspi2: ignored (reached end-of-life)
2162 eoan_linux-raspi2: ignored (reached end-of-life)
2163 focal_linux-raspi2: deferred (2019-09-06)
2164-esm-apps/focal_linux-raspi2: deferred (2019-09-06)
2165 groovy_linux-raspi2: DNE
2166 hirsute_linux-raspi2: DNE
2167 impish_linux-raspi2: DNE
2168@@ -280,7 +275,6 @@ precise/esm_linux-snapdragon: DNE
2169 trusty_linux-snapdragon: DNE
2170 trusty/esm_linux-snapdragon: DNE
2171 xenial_linux-snapdragon: ignored (end of standard support, was deferred [2019-09-06])
2172-esm-apps/xenial_linux-snapdragon: deferred (2019-09-06)
2173 artful_linux-snapdragon: ignored (reached end-of-life)
2174 bionic_linux-snapdragon: deferred (2019-09-06)
2175 cosmic_linux-snapdragon: DNE
2176@@ -360,7 +354,6 @@ precise/esm_linux-gke: DNE
2177 trusty_linux-gke: DNE
2178 trusty/esm_linux-gke: DNE
2179 xenial_linux-gke: ignored (end-of-life)
2180-esm-apps/xenial_linux-gke: ignored (end-of-life)
2181 artful_linux-gke: DNE
2182 bionic_linux-gke: DNE
2183 cosmic_linux-gke: DNE
2184@@ -396,7 +389,6 @@ precise/esm_linux-gke-5.0: DNE
2185 trusty/esm_linux-gke-5.0: DNE
2186 xenial_linux-gke-5.0: DNE
2187 bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
2188-esm-apps/bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
2189 disco_linux-gke-5.0: DNE
2190 eoan_linux-gke-5.0: DNE
2191 focal_linux-gke-5.0: DNE
2192@@ -492,7 +484,6 @@ precise/esm_linux-euclid: DNE
2193 trusty_linux-euclid: DNE
2194 trusty/esm_linux-euclid: DNE
2195 xenial_linux-euclid: ignored (was needs-triage ESM criteria)
2196-esm-apps/xenial_linux-euclid: ignored (was)
2197 artful_linux-euclid: DNE
2198 bionic_linux-euclid: DNE
2199 cosmic_linux-euclid: DNE
2200@@ -512,7 +503,6 @@ precise/esm_linux-oem: DNE
2201 trusty_linux-oem: DNE
2202 trusty/esm_linux-oem: DNE
2203 xenial_linux-oem: ignored (was needs-triage now end-of-life)
2204-esm-apps/xenial_linux-oem: needs-triage
2205 artful_linux-oem: DNE
2206 bionic_linux-oem: deferred (2019-09-06)
2207 cosmic_linux-oem: ignored (reached end-of-life)
2208@@ -589,7 +579,6 @@ trusty_linux-oem-osp1: DNE
2209 trusty/esm_linux-oem-osp1: DNE
2210 xenial_linux-oem-osp1: DNE
2211 bionic_linux-oem-osp1: deferred
2212-esm-apps/bionic_linux-oem-osp1: deferred
2213 disco_linux-oem-osp1: ignored (reached end-of-life)
2214 eoan_linux-oem-osp1: ignored (reached end-of-life)
2215 focal_linux-oem-osp1: DNE
2216@@ -658,7 +647,6 @@ trusty_linux-raspi2-5.3: DNE
2217 trusty/esm_linux-raspi2-5.3: DNE
2218 xenial_linux-raspi2-5.3: DNE
2219 bionic_linux-raspi2-5.3: deferred
2220-esm-apps/bionic_linux-raspi2-5.3: deferred
2221 eoan_linux-raspi2-5.3: DNE
2222 focal_linux-raspi2-5.3: DNE
2223 groovy_linux-raspi2-5.3: DNE
2224@@ -691,7 +679,6 @@ trusty_linux-gke-5.3: DNE
2225 trusty/esm_linux-gke-5.3: DNE
2226 xenial_linux-gke-5.3: DNE
2227 bionic_linux-gke-5.3: deferred
2228-esm-apps/bionic_linux-gke-5.3: deferred
2229 eoan_linux-gke-5.3: DNE
2230 focal_linux-gke-5.3: DNE
2231 groovy_linux-gke-5.3: DNE
2232diff --git a/active/CVE-2018-12931 b/active/CVE-2018-12931
2233index de14fca..a1cd119 100644
2234--- a/active/CVE-2018-12931
2235+++ b/active/CVE-2018-12931
2236@@ -65,7 +65,6 @@ precise/esm_linux-goldfish: DNE
2237 trusty_linux-goldfish: ignored (abandoned)
2238 trusty/esm_linux-goldfish: DNE (trusty was ignored [abandoned])
2239 xenial_linux-goldfish: ignored (end-of-life)
2240-esm-apps/xenial_linux-goldfish: ignored (end-of-life)
2241 artful_linux-goldfish: DNE
2242 bionic_linux-goldfish: DNE
2243 cosmic_linux-goldfish: DNE
2244@@ -123,7 +122,6 @@ precise/esm_linux-mako: DNE
2245 trusty_linux-mako: ignored (abandoned)
2246 trusty/esm_linux-mako: DNE (trusty was ignored [abandoned])
2247 xenial_linux-mako: ignored (abandoned)
2248-esm-apps/xenial_linux-mako: ignored (abandoned)
2249 artful_linux-mako: DNE
2250 bionic_linux-mako: DNE
2251 cosmic_linux-mako: DNE
2252@@ -162,7 +160,6 @@ precise/esm_linux-flo: DNE
2253 trusty_linux-flo: ignored (abandoned)
2254 trusty/esm_linux-flo: DNE (trusty was ignored [abandoned])
2255 xenial_linux-flo: ignored (abandoned)
2256-esm-apps/xenial_linux-flo: ignored (abandoned)
2257 artful_linux-flo: DNE
2258 bionic_linux-flo: DNE
2259 cosmic_linux-flo: DNE
2260@@ -182,7 +179,6 @@ precise/esm_linux-raspi2: DNE
2261 trusty_linux-raspi2: DNE
2262 trusty/esm_linux-raspi2: DNE
2263 xenial_linux-raspi2: ignored (end of standard support, was deferred [2019-09-06])
2264-esm-apps/xenial_linux-raspi2: deferred (2019-09-06)
2265 artful_linux-raspi2: ignored (reached end-of-life)
2266 bionic_linux-raspi2: deferred (2019-09-06)
2267 esm-apps/bionic_linux-raspi2: deferred (2019-09-06)
2268@@ -190,7 +186,6 @@ cosmic_linux-raspi2: ignored (reached end-of-life)
2269 disco_linux-raspi2: ignored (reached end-of-life)
2270 eoan_linux-raspi2: ignored (reached end-of-life)
2271 focal_linux-raspi2: deferred (2019-09-06)
2272-esm-apps/focal_linux-raspi2: deferred (2019-09-06)
2273 groovy_linux-raspi2: DNE
2274 hirsute_linux-raspi2: DNE
2275 impish_linux-raspi2: DNE
2276@@ -280,7 +275,6 @@ precise/esm_linux-snapdragon: DNE
2277 trusty_linux-snapdragon: DNE
2278 trusty/esm_linux-snapdragon: DNE
2279 xenial_linux-snapdragon: ignored (end of standard support, was deferred [2019-09-06])
2280-esm-apps/xenial_linux-snapdragon: deferred (2019-09-06)
2281 artful_linux-snapdragon: ignored (reached end-of-life)
2282 bionic_linux-snapdragon: deferred (2019-09-06)
2283 cosmic_linux-snapdragon: DNE
2284@@ -360,7 +354,6 @@ precise/esm_linux-gke: DNE
2285 trusty_linux-gke: DNE
2286 trusty/esm_linux-gke: DNE
2287 xenial_linux-gke: ignored (end-of-life)
2288-esm-apps/xenial_linux-gke: ignored (end-of-life)
2289 artful_linux-gke: DNE
2290 bionic_linux-gke: DNE
2291 cosmic_linux-gke: DNE
2292@@ -396,7 +389,6 @@ precise/esm_linux-gke-5.0: DNE
2293 trusty/esm_linux-gke-5.0: DNE
2294 xenial_linux-gke-5.0: DNE
2295 bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
2296-esm-apps/bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
2297 disco_linux-gke-5.0: DNE
2298 eoan_linux-gke-5.0: DNE
2299 focal_linux-gke-5.0: DNE
2300@@ -492,7 +484,6 @@ precise/esm_linux-euclid: DNE
2301 trusty_linux-euclid: DNE
2302 trusty/esm_linux-euclid: DNE
2303 xenial_linux-euclid: ignored (was needs-triage ESM criteria)
2304-esm-apps/xenial_linux-euclid: ignored (was)
2305 artful_linux-euclid: DNE
2306 bionic_linux-euclid: DNE
2307 cosmic_linux-euclid: DNE
2308@@ -512,7 +503,6 @@ precise/esm_linux-oem: DNE
2309 trusty_linux-oem: DNE
2310 trusty/esm_linux-oem: DNE
2311 xenial_linux-oem: ignored (was needs-triage now end-of-life)
2312-esm-apps/xenial_linux-oem: needs-triage
2313 artful_linux-oem: DNE
2314 bionic_linux-oem: deferred (2019-09-06)
2315 cosmic_linux-oem: ignored (reached end-of-life)
2316@@ -589,7 +579,6 @@ trusty_linux-oem-osp1: DNE
2317 trusty/esm_linux-oem-osp1: DNE
2318 xenial_linux-oem-osp1: DNE
2319 bionic_linux-oem-osp1: deferred
2320-esm-apps/bionic_linux-oem-osp1: deferred
2321 disco_linux-oem-osp1: ignored (reached end-of-life)
2322 eoan_linux-oem-osp1: ignored (reached end-of-life)
2323 focal_linux-oem-osp1: DNE
2324@@ -658,7 +647,6 @@ trusty_linux-raspi2-5.3: DNE
2325 trusty/esm_linux-raspi2-5.3: DNE
2326 xenial_linux-raspi2-5.3: DNE
2327 bionic_linux-raspi2-5.3: deferred
2328-esm-apps/bionic_linux-raspi2-5.3: deferred
2329 eoan_linux-raspi2-5.3: DNE
2330 focal_linux-raspi2-5.3: DNE
2331 groovy_linux-raspi2-5.3: DNE
2332@@ -691,7 +679,6 @@ trusty_linux-gke-5.3: DNE
2333 trusty/esm_linux-gke-5.3: DNE
2334 xenial_linux-gke-5.3: DNE
2335 bionic_linux-gke-5.3: deferred
2336-esm-apps/bionic_linux-gke-5.3: deferred
2337 eoan_linux-gke-5.3: DNE
2338 focal_linux-gke-5.3: DNE
2339 groovy_linux-gke-5.3: DNE
2340diff --git a/active/CVE-2018-17977 b/active/CVE-2018-17977
2341index 384864c..f925813 100644
2342--- a/active/CVE-2018-17977
2343+++ b/active/CVE-2018-17977
2344@@ -64,7 +64,6 @@ precise/esm_linux-goldfish: DNE
2345 trusty_linux-goldfish: ignored (abandoned)
2346 trusty/esm_linux-goldfish: DNE (trusty was ignored [abandoned])
2347 xenial_linux-goldfish: ignored (end-of-life)
2348-esm-apps/xenial_linux-goldfish: ignored (end-of-life)
2349 bionic_linux-goldfish: DNE
2350 cosmic_linux-goldfish: DNE
2351 disco_linux-goldfish: DNE
2352@@ -119,7 +118,6 @@ precise/esm_linux-mako: DNE
2353 trusty_linux-mako: ignored (abandoned)
2354 trusty/esm_linux-mako: DNE (trusty was ignored [abandoned])
2355 xenial_linux-mako: ignored (abandoned)
2356-esm-apps/xenial_linux-mako: ignored (abandoned)
2357 bionic_linux-mako: DNE
2358 cosmic_linux-mako: DNE
2359 disco_linux-mako: DNE
2360@@ -156,7 +154,6 @@ precise/esm_linux-flo: DNE
2361 trusty_linux-flo: ignored (abandoned)
2362 trusty/esm_linux-flo: DNE (trusty was ignored [abandoned])
2363 xenial_linux-flo: ignored (abandoned)
2364-esm-apps/xenial_linux-flo: ignored (abandoned)
2365 bionic_linux-flo: DNE
2366 cosmic_linux-flo: DNE
2367 disco_linux-flo: DNE
2368@@ -175,14 +172,12 @@ precise/esm_linux-raspi2: DNE
2369 trusty_linux-raspi2: DNE
2370 trusty/esm_linux-raspi2: DNE
2371 xenial_linux-raspi2: ignored (end of standard support, was deferred [2018-10-29])
2372-esm-apps/xenial_linux-raspi2: deferred (2018-10-29)
2373 bionic_linux-raspi2: deferred (2018-10-29)
2374 esm-apps/bionic_linux-raspi2: deferred (2018-10-29)
2375 cosmic_linux-raspi2: ignored (reached end-of-life)
2376 disco_linux-raspi2: ignored (reached end-of-life)
2377 eoan_linux-raspi2: ignored (reached end-of-life)
2378 focal_linux-raspi2: deferred (2018-10-29)
2379-esm-apps/focal_linux-raspi2: deferred (2018-10-29)
2380 groovy_linux-raspi2: DNE
2381 hirsute_linux-raspi2: DNE
2382 impish_linux-raspi2: DNE
2383@@ -268,7 +263,6 @@ precise/esm_linux-snapdragon: DNE
2384 trusty_linux-snapdragon: DNE
2385 trusty/esm_linux-snapdragon: DNE
2386 xenial_linux-snapdragon: ignored (end of standard support, was deferred [2018-10-29])
2387-esm-apps/xenial_linux-snapdragon: deferred (2018-10-29)
2388 bionic_linux-snapdragon: deferred (2018-10-29)
2389 cosmic_linux-snapdragon: DNE
2390 disco_linux-snapdragon: ignored (reached end-of-life)
2391@@ -344,7 +338,6 @@ precise/esm_linux-gke: DNE
2392 trusty_linux-gke: DNE
2393 trusty/esm_linux-gke: DNE
2394 xenial_linux-gke: ignored (end-of-life)
2395-esm-apps/xenial_linux-gke: ignored (end-of-life)
2396 bionic_linux-gke: DNE
2397 cosmic_linux-gke: DNE
2398 disco_linux-gke: DNE
2399@@ -379,7 +372,6 @@ precise/esm_linux-gke-5.0: DNE
2400 trusty/esm_linux-gke-5.0: DNE
2401 xenial_linux-gke-5.0: DNE
2402 bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
2403-esm-apps/bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
2404 disco_linux-gke-5.0: DNE
2405 eoan_linux-gke-5.0: DNE
2406 focal_linux-gke-5.0: DNE
2407@@ -471,7 +463,6 @@ precise/esm_linux-euclid: DNE
2408 trusty_linux-euclid: DNE
2409 trusty/esm_linux-euclid: DNE
2410 xenial_linux-euclid: ignored (was needs-triage ESM criteria)
2411-esm-apps/xenial_linux-euclid: ignored (was)
2412 bionic_linux-euclid: DNE
2413 cosmic_linux-euclid: DNE
2414 disco_linux-euclid: DNE
2415@@ -490,7 +481,6 @@ precise/esm_linux-oem: DNE
2416 trusty_linux-oem: DNE
2417 trusty/esm_linux-oem: DNE
2418 xenial_linux-oem: ignored (was needs-triage now end-of-life)
2419-esm-apps/xenial_linux-oem: needs-triage
2420 bionic_linux-oem: deferred (2018-10-29)
2421 cosmic_linux-oem: ignored (reached end-of-life)
2422 disco_linux-oem: ignored (reached end-of-life)
2423@@ -566,7 +556,6 @@ trusty_linux-oem-osp1: DNE
2424 trusty/esm_linux-oem-osp1: DNE
2425 xenial_linux-oem-osp1: DNE
2426 bionic_linux-oem-osp1: deferred
2427-esm-apps/bionic_linux-oem-osp1: deferred
2428 disco_linux-oem-osp1: ignored (reached end-of-life)
2429 eoan_linux-oem-osp1: ignored (reached end-of-life)
2430 focal_linux-oem-osp1: DNE
2431@@ -635,7 +624,6 @@ trusty_linux-raspi2-5.3: DNE
2432 trusty/esm_linux-raspi2-5.3: DNE
2433 xenial_linux-raspi2-5.3: DNE
2434 bionic_linux-raspi2-5.3: deferred
2435-esm-apps/bionic_linux-raspi2-5.3: deferred
2436 eoan_linux-raspi2-5.3: DNE
2437 focal_linux-raspi2-5.3: DNE
2438 groovy_linux-raspi2-5.3: DNE
2439@@ -668,7 +656,6 @@ trusty_linux-gke-5.3: DNE
2440 trusty/esm_linux-gke-5.3: DNE
2441 xenial_linux-gke-5.3: DNE
2442 bionic_linux-gke-5.3: deferred
2443-esm-apps/bionic_linux-gke-5.3: deferred
2444 eoan_linux-gke-5.3: DNE
2445 focal_linux-gke-5.3: DNE
2446 groovy_linux-gke-5.3: DNE
2447diff --git a/active/CVE-2018-25020 b/active/CVE-2018-25020
2448index be63f9f..8029271 100644
2449--- a/active/CVE-2018-25020
2450+++ b/active/CVE-2018-25020
2451@@ -432,7 +432,6 @@ upstream_linux-gke: released (4.17~rc7)
2452 trusty_linux-gke: DNE
2453 trusty/esm_linux-gke: DNE
2454 xenial_linux-gke: ignored (reached end of standard support)
2455-esm-apps/xenial_linux-gke: needs-triage
2456 bionic_linux-gke: DNE
2457 focal_linux-gke: not-affected (5.4.0-1033.35)
2458 hirsute_linux-gke: DNE
2459@@ -460,7 +459,6 @@ trusty_linux-gke-5.0: DNE
2460 trusty/esm_linux-gke-5.0: DNE
2461 xenial_linux-gke-5.0: DNE
2462 bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
2463-esm-apps/bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
2464 focal_linux-gke-5.0: DNE
2465 hirsute_linux-gke-5.0: DNE
2466 impish_linux-gke-5.0: DNE
2467@@ -474,7 +472,6 @@ trusty_linux-gke-5.3: DNE
2468 trusty/esm_linux-gke-5.3: DNE
2469 xenial_linux-gke-5.3: DNE
2470 bionic_linux-gke-5.3: ignored (was needs-triage now end-of-life)
2471-esm-apps/bionic_linux-gke-5.3: ignored (was needs-triage now end-of-life)
2472 focal_linux-gke-5.3: DNE
2473 hirsute_linux-gke-5.3: DNE
2474 impish_linux-gke-5.3: DNE
2475@@ -634,7 +631,6 @@ upstream_linux-oem: released (4.17~rc7)
2476 trusty_linux-oem: DNE
2477 trusty/esm_linux-oem: DNE
2478 xenial_linux-oem: ignored (superseded by linux-hwe)
2479-esm-apps/xenial_linux-oem: ignored (superseded)
2480 bionic_linux-oem: ignored (was needs-triage now end-of-life)
2481 focal_linux-oem: DNE
2482 hirsute_linux-oem: DNE
2483@@ -701,7 +697,6 @@ trusty_linux-oem-osp1: DNE
2484 trusty/esm_linux-oem-osp1: DNE
2485 xenial_linux-oem-osp1: DNE
2486 bionic_linux-oem-osp1: ignored (was needs-triage now end-of-life)
2487-esm-apps/bionic_linux-oem-osp1: ignored (was needs-triage now end-of-life)
2488 focal_linux-oem-osp1: DNE
2489 hirsute_linux-oem-osp1: DNE
2490 impish_linux-oem-osp1: DNE
2491@@ -727,11 +722,9 @@ upstream_linux-raspi2: released (4.17~rc7)
2492 trusty_linux-raspi2: DNE
2493 trusty/esm_linux-raspi2: DNE
2494 xenial_linux-raspi2: ignored (was needs-triage now end-of-life)
2495-esm-apps/xenial_linux-raspi2: needs-triage
2496 bionic_linux-raspi2: released (4.15.0-1101.108)
2497 esm-apps/bionic_linux-raspi2: released (4.15.0-1101.108)
2498 focal_linux-raspi2: ignored (replaced by linux-raspi)
2499-esm-apps/focal_linux-raspi2: ignored (replaced by linux-raspi)
2500 hirsute_linux-raspi2: DNE
2501 impish_linux-raspi2: DNE
2502 jammy_linux-raspi2: DNE
2503@@ -744,7 +737,6 @@ trusty_linux-raspi2-5.3: DNE
2504 trusty/esm_linux-raspi2-5.3: DNE
2505 xenial_linux-raspi2-5.3: DNE
2506 bionic_linux-raspi2-5.3: ignored (was needs-triage now end-of-life)
2507-esm-apps/bionic_linux-raspi2-5.3: ignored (was needs-triage now end-of-life)
2508 focal_linux-raspi2-5.3: DNE
2509 hirsute_linux-raspi2-5.3: DNE
2510 impish_linux-raspi2-5.3: DNE
2511@@ -812,7 +804,6 @@ upstream_linux-snapdragon: released (4.17~rc7)
2512 trusty_linux-snapdragon: DNE
2513 trusty/esm_linux-snapdragon: DNE
2514 xenial_linux-snapdragon: ignored (was needs-triage now end-of-life)
2515-esm-apps/xenial_linux-snapdragon: needs-triage
2516 bionic_linux-snapdragon: released (4.15.0-1118.127)
2517 focal_linux-snapdragon: DNE
2518 hirsute_linux-snapdragon: DNE
2519diff --git a/active/CVE-2018-3639 b/active/CVE-2018-3639
2520index 83ed52f..a3e9ea5 100644
2521--- a/active/CVE-2018-3639
2522+++ b/active/CVE-2018-3639
2523@@ -90,7 +90,6 @@ precise/esm_linux-goldfish: DNE
2524 trusty_linux-goldfish: ignored (abandoned)
2525 trusty/esm_linux-goldfish: DNE (trusty was ignored [abandoned])
2526 xenial_linux-goldfish: ignored (was needs-triage now end-of-life)
2527-esm-apps/xenial_linux-goldfish: needs-triage
2528 artful_linux-goldfish: DNE
2529 bionic_linux-goldfish: DNE
2530 cosmic_linux-goldfish: DNE
2531@@ -148,7 +147,6 @@ precise/esm_linux-mako: DNE
2532 trusty_linux-mako: ignored (abandoned)
2533 trusty/esm_linux-mako: DNE (trusty was ignored [abandoned])
2534 xenial_linux-mako: ignored (abandoned)
2535-esm-apps/xenial_linux-mako: ignored (abandoned)
2536 artful_linux-mako: DNE
2537 bionic_linux-mako: DNE
2538 cosmic_linux-mako: DNE
2539@@ -187,7 +185,6 @@ precise/esm_linux-flo: DNE
2540 trusty_linux-flo: ignored (abandoned)
2541 trusty/esm_linux-flo: DNE (trusty was ignored [abandoned])
2542 xenial_linux-flo: ignored (abandoned)
2543-esm-apps/xenial_linux-flo: ignored (abandoned)
2544 artful_linux-flo: DNE
2545 bionic_linux-flo: DNE
2546 cosmic_linux-flo: DNE
2547@@ -207,7 +204,6 @@ precise/esm_linux-raspi2: DNE
2548 trusty_linux-raspi2: DNE
2549 trusty/esm_linux-raspi2: DNE
2550 xenial_linux-raspi2: released (4.4.0-1091.99)
2551-esm-apps/xenial_linux-raspi2: released (4.4.0-1091.99)
2552 artful_linux-raspi2: ignored (reached end-of-life)
2553 bionic_linux-raspi2: released (4.15.0-1012.13)
2554 esm-apps/bionic_linux-raspi2: released (4.15.0-1012.13)
2555@@ -215,7 +211,6 @@ cosmic_linux-raspi2: not-affected (4.15.0-1021.23)
2556 disco_linux-raspi2: not-affected (4.18.0-1005.7)
2557 eoan_linux-raspi2: not-affected (5.0.0-1006.6)
2558 focal_linux-raspi2: not-affected (5.4.0-1004.4)
2559-esm-apps/focal_linux-raspi2: not-affected (5.4.0-1004.4)
2560 groovy_linux-raspi2: DNE
2561 hirsute_linux-raspi2: DNE
2562 impish_linux-raspi2: DNE
2563@@ -305,7 +300,6 @@ precise/esm_linux-snapdragon: DNE
2564 trusty_linux-snapdragon: DNE
2565 trusty/esm_linux-snapdragon: DNE
2566 xenial_linux-snapdragon: released (4.4.0-1094.99)
2567-esm-apps/xenial_linux-snapdragon: released (4.4.0-1094.99)
2568 artful_linux-snapdragon: ignored (reached end-of-life)
2569 bionic_linux-snapdragon: released (4.15.0-1053.57)
2570 cosmic_linux-snapdragon: DNE
2571@@ -385,7 +379,6 @@ precise/esm_linux-gke: DNE
2572 trusty_linux-gke: DNE
2573 trusty/esm_linux-gke: DNE
2574 xenial_linux-gke: ignored (was needs-triage now end-of-life)
2575-esm-apps/xenial_linux-gke: needs-triage
2576 artful_linux-gke: DNE
2577 bionic_linux-gke: DNE
2578 cosmic_linux-gke: DNE
2579@@ -421,7 +414,6 @@ precise/esm_linux-gke-5.0: DNE
2580 trusty/esm_linux-gke-5.0: DNE
2581 xenial_linux-gke-5.0: DNE
2582 bionic_linux-gke-5.0: not-affected (5.0.0-1011.11~18.04.1)
2583-esm-apps/bionic_linux-gke-5.0: not-affected (5.0.0-1011.11~18.04.1)
2584 disco_linux-gke-5.0: DNE
2585 eoan_linux-gke-5.0: DNE
2586 focal_linux-gke-5.0: DNE
2587@@ -517,7 +509,6 @@ precise/esm_linux-euclid: DNE
2588 trusty_linux-euclid: DNE
2589 trusty/esm_linux-euclid: DNE
2590 xenial_linux-euclid: ignored (was needs-triage ESM criteria)
2591-esm-apps/xenial_linux-euclid: ignored (was)
2592 artful_linux-euclid: DNE
2593 bionic_linux-euclid: DNE
2594 cosmic_linux-euclid: DNE
2595@@ -537,7 +528,6 @@ precise/esm_linux-oem: DNE
2596 trusty_linux-oem: DNE
2597 trusty/esm_linux-oem: DNE
2598 xenial_linux-oem: released (4.13.0-1028.31)
2599-esm-apps/xenial_linux-oem: released (4.13.0-1028.31)
2600 artful_linux-oem: DNE
2601 bionic_linux-oem: released (4.15.0-1006.9)
2602 cosmic_linux-oem: not-affected (4.15.0-1006.9)
2603@@ -698,7 +688,6 @@ trusty_linux-oem-osp1: DNE
2604 trusty/esm_linux-oem-osp1: DNE
2605 xenial_linux-oem-osp1: DNE
2606 bionic_linux-oem-osp1: not-affected (5.0.0-1010.11)
2607-esm-apps/bionic_linux-oem-osp1: not-affected (5.0.0-1010.11)
2608 disco_linux-oem-osp1: not-affected (5.0.0-1010.11)
2609 eoan_linux-oem-osp1: not-affected (5.0.0-1010.11)
2610 focal_linux-oem-osp1: DNE
2611@@ -784,7 +773,6 @@ trusty_linux-raspi2-5.3: DNE
2612 trusty/esm_linux-raspi2-5.3: DNE
2613 xenial_linux-raspi2-5.3: DNE
2614 bionic_linux-raspi2-5.3: not-affected (5.3.0-1017.19~18.04.1)
2615-esm-apps/bionic_linux-raspi2-5.3: not-affected (5.3.0-1017.19~18.04.1)
2616 eoan_linux-raspi2-5.3: DNE
2617 focal_linux-raspi2-5.3: DNE
2618 groovy_linux-raspi2-5.3: DNE
2619@@ -817,7 +805,6 @@ trusty_linux-gke-5.3: DNE
2620 trusty/esm_linux-gke-5.3: DNE
2621 xenial_linux-gke-5.3: DNE
2622 bionic_linux-gke-5.3: not-affected (5.3.0-1011.12~18.04.1)
2623-esm-apps/bionic_linux-gke-5.3: not-affected (5.3.0-1011.12~18.04.1)
2624 eoan_linux-gke-5.3: DNE
2625 focal_linux-gke-5.3: DNE
2626 groovy_linux-gke-5.3: DNE
2627diff --git a/active/CVE-2019-0146 b/active/CVE-2019-0146
2628index f67f56d..9794b48 100644
2629--- a/active/CVE-2019-0146
2630+++ b/active/CVE-2019-0146
2631@@ -383,7 +383,6 @@ trusty_linux-gke-5.0: DNE
2632 trusty/esm_linux-gke-5.0: DNE
2633 xenial_linux-gke-5.0: DNE
2634 bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
2635-esm-apps/bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
2636 focal_linux-gke-5.0: DNE
2637 groovy_linux-gke-5.0: DNE
2638 hirsute_linux-gke-5.0: DNE
2639@@ -399,7 +398,6 @@ trusty_linux-gke-5.3: DNE
2640 trusty/esm_linux-gke-5.3: DNE
2641 xenial_linux-gke-5.3: DNE
2642 bionic_linux-gke-5.3: ignored (was needs-triage now end-of-life)
2643-esm-apps/bionic_linux-gke-5.3: ignored (was needs-triage now end-of-life)
2644 focal_linux-gke-5.3: DNE
2645 groovy_linux-gke-5.3: DNE
2646 hirsute_linux-gke-5.3: DNE
2647@@ -475,7 +473,6 @@ precise/esm_linux-oem: DNE
2648 trusty_linux-oem: DNE
2649 trusty/esm_linux-oem: DNE
2650 xenial_linux-oem: ignored (was needs-triage now end-of-life)
2651-esm-apps/xenial_linux-oem: needs-triage
2652 bionic_linux-oem: ignored (was needs-triage now end-of-life)
2653 focal_linux-oem: DNE
2654 groovy_linux-oem: DNE
2655@@ -507,7 +504,6 @@ trusty_linux-oem-osp1: DNE
2656 trusty/esm_linux-oem-osp1: DNE
2657 xenial_linux-oem-osp1: DNE
2658 bionic_linux-oem-osp1: ignored (was needs-triage now end-of-life)
2659-esm-apps/bionic_linux-oem-osp1: ignored (was needs-triage now end-of-life)
2660 focal_linux-oem-osp1: DNE
2661 groovy_linux-oem-osp1: DNE
2662 hirsute_linux-oem-osp1: DNE
2663@@ -537,11 +533,9 @@ precise/esm_linux-raspi2: DNE
2664 trusty_linux-raspi2: DNE
2665 trusty/esm_linux-raspi2: DNE
2666 xenial_linux-raspi2: ignored (was needs-triage now end-of-life)
2667-esm-apps/xenial_linux-raspi2: needs-triage
2668 bionic_linux-raspi2: released (4.15.0-1071.75)
2669 esm-apps/bionic_linux-raspi2: released (4.15.0-1071.75)
2670 focal_linux-raspi2: ignored (replaced by linux-raspi)
2671-esm-apps/focal_linux-raspi2: ignored (replaced by linux-raspi)
2672 groovy_linux-raspi2: DNE
2673 hirsute_linux-raspi2: DNE
2674 impish_linux-raspi2: DNE
2675@@ -556,7 +550,6 @@ trusty_linux-raspi2-5.3: DNE
2676 trusty/esm_linux-raspi2-5.3: DNE
2677 xenial_linux-raspi2-5.3: DNE
2678 bionic_linux-raspi2-5.3: ignored (was needs-triage now end-of-life)
2679-esm-apps/bionic_linux-raspi2-5.3: ignored (was needs-triage now end-of-life)
2680 focal_linux-raspi2-5.3: DNE
2681 groovy_linux-raspi2-5.3: DNE
2682 hirsute_linux-raspi2-5.3: DNE
2683@@ -602,7 +595,6 @@ precise/esm_linux-snapdragon: DNE
2684 trusty_linux-snapdragon: DNE
2685 trusty/esm_linux-snapdragon: DNE
2686 xenial_linux-snapdragon: ignored (was needs-triage now end-of-life)
2687-esm-apps/xenial_linux-snapdragon: needs-triage
2688 bionic_linux-snapdragon: released (4.15.0-1087.95)
2689 focal_linux-snapdragon: DNE
2690 groovy_linux-snapdragon: DNE
2691@@ -709,7 +701,6 @@ precise/esm_linux-gke: DNE
2692 trusty_linux-gke: DNE
2693 trusty/esm_linux-gke: DNE
2694 xenial_linux-gke: ignored (out of standard support)
2695-esm-apps/xenial_linux-gke: needs-triage
2696 bionic_linux-gke: DNE
2697 focal_linux-gke: not-affected (5.4.0-1033.35)
2698 groovy_linux-gke: DNE
2699diff --git a/active/CVE-2019-11091 b/active/CVE-2019-11091
2700index bdbcaac..9162dbd 100644
2701--- a/active/CVE-2019-11091
2702+++ b/active/CVE-2019-11091
2703@@ -104,7 +104,6 @@ upstream_linux-goldfish: released (5.2~rc1)
2704 precise/esm_linux-goldfish: DNE
2705 trusty/esm_linux-goldfish: DNE
2706 xenial_linux-goldfish: ignored (end-of-life)
2707-esm-apps/xenial_linux-goldfish: ignored (end-of-life)
2708 bionic_linux-goldfish: DNE
2709 cosmic_linux-goldfish: DNE
2710 disco_linux-goldfish: DNE
2711@@ -156,7 +155,6 @@ upstream_linux-mako: released (5.2~rc1)
2712 precise/esm_linux-mako: DNE
2713 trusty/esm_linux-mako: DNE
2714 xenial_linux-mako: ignored (abandoned)
2715-esm-apps/xenial_linux-mako: ignored (abandoned)
2716 bionic_linux-mako: DNE
2717 cosmic_linux-mako: DNE
2718 disco_linux-mako: DNE
2719@@ -191,7 +189,6 @@ upstream_linux-flo: released (5.2~rc1)
2720 precise/esm_linux-flo: DNE
2721 trusty/esm_linux-flo: DNE
2722 xenial_linux-flo: ignored (abandoned)
2723-esm-apps/xenial_linux-flo: ignored (abandoned)
2724 bionic_linux-flo: DNE
2725 cosmic_linux-flo: DNE
2726 disco_linux-flo: DNE
2727@@ -209,14 +206,12 @@ upstream_linux-raspi2: released (5.2~rc1)
2728 precise/esm_linux-raspi2: DNE
2729 trusty/esm_linux-raspi2: DNE
2730 xenial_linux-raspi2: released (4.4.0-1109.117)
2731-esm-apps/xenial_linux-raspi2: released (4.4.0-1109.117)
2732 bionic_linux-raspi2: released (4.15.0-1036.38)
2733 esm-apps/bionic_linux-raspi2: released (4.15.0-1036.38)
2734 cosmic_linux-raspi2: released (4.18.0-1014.16)
2735 disco_linux-raspi2: released (5.0.0-1008.8)
2736 eoan_linux-raspi2: released (5.0.0-1008.8)
2737 focal_linux-raspi2: not-affected (5.4.0-1004.4)
2738-esm-apps/focal_linux-raspi2: not-affected (5.4.0-1004.4)
2739 groovy_linux-raspi2: DNE
2740 hirsute_linux-raspi2: DNE
2741 impish_linux-raspi2: DNE
2742@@ -298,7 +293,6 @@ upstream_linux-snapdragon: released (5.2~rc1)
2743 precise/esm_linux-snapdragon: DNE
2744 trusty/esm_linux-snapdragon: DNE
2745 xenial_linux-snapdragon: released (4.4.0-1113.118)
2746-esm-apps/xenial_linux-snapdragon: released (4.4.0-1113.118)
2747 bionic_linux-snapdragon: released (4.15.0-1053.57)
2748 cosmic_linux-snapdragon: DNE
2749 disco_linux-snapdragon: released (5.0.0-1012.12)
2750@@ -370,7 +364,6 @@ upstream_linux-gke: released (5.2~rc1)
2751 precise/esm_linux-gke: DNE
2752 trusty/esm_linux-gke: DNE
2753 xenial_linux-gke: ignored (end-of-life)
2754-esm-apps/xenial_linux-gke: ignored (end-of-life)
2755 bionic_linux-gke: DNE
2756 cosmic_linux-gke: DNE
2757 disco_linux-gke: DNE
2758@@ -405,7 +398,6 @@ precise/esm_linux-gke-5.0: DNE
2759 trusty/esm_linux-gke-5.0: DNE
2760 xenial_linux-gke-5.0: DNE
2761 bionic_linux-gke-5.0: not-affected (5.0.0-1011.11~18.04.1)
2762-esm-apps/bionic_linux-gke-5.0: not-affected (5.0.0-1011.11~18.04.1)
2763 disco_linux-gke-5.0: DNE
2764 eoan_linux-gke-5.0: DNE
2765 focal_linux-gke-5.0: DNE
2766@@ -493,7 +485,6 @@ upstream_linux-euclid: released (5.2~rc1)
2767 precise/esm_linux-euclid: DNE
2768 trusty/esm_linux-euclid: DNE
2769 xenial_linux-euclid: ignored (was needs-triage now end-of-life)
2770-esm-apps/xenial_linux-euclid: needs-triage
2771 bionic_linux-euclid: DNE
2772 cosmic_linux-euclid: DNE
2773 disco_linux-euclid: DNE
2774@@ -511,7 +502,6 @@ upstream_linux-oem: released (5.2~rc1)
2775 precise/esm_linux-oem: DNE
2776 trusty/esm_linux-oem: DNE
2777 xenial_linux-oem: ignored (was needs-triage now end-of-life)
2778-esm-apps/xenial_linux-oem: needs-triage
2779 bionic_linux-oem: released (4.15.0-1038.43)
2780 cosmic_linux-oem: released (4.15.0-1038.43)
2781 disco_linux-oem: released (4.15.0-1038.43)
2782@@ -638,7 +628,6 @@ trusty_linux-oem-osp1: DNE
2783 trusty/esm_linux-oem-osp1: DNE
2784 xenial_linux-oem-osp1: DNE
2785 bionic_linux-oem-osp1: not-affected (5.0.0-1010.11)
2786-esm-apps/bionic_linux-oem-osp1: not-affected (5.0.0-1010.11)
2787 disco_linux-oem-osp1: not-affected (5.0.0-1010.11)
2788 eoan_linux-oem-osp1: not-affected (5.0.0-1010.11)
2789 focal_linux-oem-osp1: DNE
2790@@ -724,7 +713,6 @@ trusty_linux-raspi2-5.3: DNE
2791 trusty/esm_linux-raspi2-5.3: DNE
2792 xenial_linux-raspi2-5.3: DNE
2793 bionic_linux-raspi2-5.3: not-affected (5.3.0-1017.19~18.04.1)
2794-esm-apps/bionic_linux-raspi2-5.3: not-affected (5.3.0-1017.19~18.04.1)
2795 eoan_linux-raspi2-5.3: DNE
2796 focal_linux-raspi2-5.3: DNE
2797 groovy_linux-raspi2-5.3: DNE
2798@@ -757,7 +745,6 @@ trusty_linux-gke-5.3: DNE
2799 trusty/esm_linux-gke-5.3: DNE
2800 xenial_linux-gke-5.3: DNE
2801 bionic_linux-gke-5.3: not-affected (5.3.0-1011.12~18.04.1)
2802-esm-apps/bionic_linux-gke-5.3: not-affected (5.3.0-1011.12~18.04.1)
2803 eoan_linux-gke-5.3: DNE
2804 focal_linux-gke-5.3: DNE
2805 groovy_linux-gke-5.3: DNE
2806diff --git a/active/CVE-2019-14899 b/active/CVE-2019-14899
2807index 708f4fc..be49fd5 100644
2808--- a/active/CVE-2019-14899
2809+++ b/active/CVE-2019-14899
2810@@ -120,7 +120,6 @@ precise/esm_linux-oem: DNE
2811 trusty_linux-oem: DNE
2812 trusty/esm_linux-oem: DNE
2813 xenial_linux-oem: ignored (was needs-triage now end-of-life)
2814-esm-apps/xenial_linux-oem: needs-triage
2815 bionic_linux-oem: deferred (2019-12-13)
2816 disco_linux-oem: ignored (reached end-of-life)
2817 eoan_linux-oem: ignored (reached end-of-life)
2818@@ -139,7 +138,6 @@ trusty_linux-oem-osp1: DNE
2819 trusty/esm_linux-oem-osp1: DNE
2820 xenial_linux-oem-osp1: DNE
2821 bionic_linux-oem-osp1: deferred (2019-12-13)
2822-esm-apps/bionic_linux-oem-osp1: deferred (2019-12-13)
2823 disco_linux-oem-osp1: ignored (reached end-of-life)
2824 eoan_linux-oem-osp1: ignored (reached end-of-life)
2825 focal_linux-oem-osp1: DNE
2826@@ -349,7 +347,6 @@ trusty_linux-gke-5.0: DNE
2827 trusty/esm_linux-gke-5.0: DNE
2828 xenial_linux-gke-5.0: DNE
2829 bionic_linux-gke-5.0: deferred (2019-12-13)
2830-esm-apps/bionic_linux-gke-5.0: deferred (2019-12-13)
2831 disco_linux-gke-5.0: DNE
2832 eoan_linux-gke-5.0: DNE
2833 focal_linux-gke-5.0: DNE
2834@@ -401,13 +398,11 @@ precise/esm_linux-raspi2: DNE
2835 trusty_linux-raspi2: DNE
2836 trusty/esm_linux-raspi2: DNE
2837 xenial_linux-raspi2: ignored (end of standard support, was deferred [2019-12-13])
2838-esm-apps/xenial_linux-raspi2: deferred (2019-12-13)
2839 bionic_linux-raspi2: deferred (2019-12-13)
2840 esm-apps/bionic_linux-raspi2: deferred (2019-12-13)
2841 disco_linux-raspi2: ignored (reached end-of-life)
2842 eoan_linux-raspi2: ignored (reached end-of-life)
2843 focal_linux-raspi2: deferred (2019-12-13)
2844-esm-apps/focal_linux-raspi2: deferred (2019-12-13)
2845 groovy_linux-raspi2: DNE
2846 hirsute_linux-raspi2: DNE
2847 impish_linux-raspi2: DNE
2848@@ -421,7 +416,6 @@ precise/esm_linux-snapdragon: DNE
2849 trusty_linux-snapdragon: DNE
2850 trusty/esm_linux-snapdragon: DNE
2851 xenial_linux-snapdragon: ignored (end of standard support, was deferred [2019-12-13])
2852-esm-apps/xenial_linux-snapdragon: deferred (2019-12-13)
2853 bionic_linux-snapdragon: deferred (2019-12-13)
2854 disco_linux-snapdragon: ignored (reached end-of-life)
2855 eoan_linux-snapdragon: DNE
2856@@ -440,7 +434,6 @@ trusty_linux-raspi2-5.3: DNE
2857 trusty/esm_linux-raspi2-5.3: DNE
2858 xenial_linux-raspi2-5.3: DNE
2859 bionic_linux-raspi2-5.3: deferred
2860-esm-apps/bionic_linux-raspi2-5.3: deferred
2861 eoan_linux-raspi2-5.3: DNE
2862 focal_linux-raspi2-5.3: DNE
2863 groovy_linux-raspi2-5.3: DNE
2864@@ -473,7 +466,6 @@ trusty_linux-gke-5.3: DNE
2865 trusty/esm_linux-gke-5.3: DNE
2866 xenial_linux-gke-5.3: DNE
2867 bionic_linux-gke-5.3: deferred
2868-esm-apps/bionic_linux-gke-5.3: deferred
2869 eoan_linux-gke-5.3: DNE
2870 focal_linux-gke-5.3: DNE
2871 groovy_linux-gke-5.3: DNE
2872@@ -767,7 +759,6 @@ precise/esm_linux-gke: DNE
2873 trusty_linux-gke: DNE
2874 trusty/esm_linux-gke: DNE
2875 xenial_linux-gke: ignored (out of standard support)
2876-esm-apps/xenial_linux-gke: needs-triage
2877 bionic_linux-gke: DNE
2878 focal_linux-gke: deferred
2879 groovy_linux-gke: DNE
2880diff --git a/active/CVE-2019-15213 b/active/CVE-2019-15213
2881index ab006d0..e480950 100644
2882--- a/active/CVE-2019-15213
2883+++ b/active/CVE-2019-15213
2884@@ -124,7 +124,6 @@ precise/esm_linux-oem: DNE
2885 trusty_linux-oem: DNE
2886 trusty/esm_linux-oem: DNE
2887 xenial_linux-oem: ignored (was needs-triage now end-of-life)
2888-esm-apps/xenial_linux-oem: needs-triage
2889 bionic_linux-oem: ignored (was needed now end-of-life)
2890 disco_linux-oem: ignored (reached end-of-life)
2891 eoan_linux-oem: ignored (reached end-of-life)
2892@@ -284,7 +283,6 @@ trusty_linux-gke-5.0: DNE
2893 trusty/esm_linux-gke-5.0: DNE
2894 xenial_linux-gke-5.0: DNE
2895 bionic_linux-gke-5.0: ignored (was needed now end-of-life)
2896-esm-apps/bionic_linux-gke-5.0: ignored (was needed now end-of-life)
2897 disco_linux-gke-5.0: DNE
2898 eoan_linux-gke-5.0: DNE
2899 focal_linux-gke-5.0: DNE
2900@@ -319,13 +317,11 @@ precise/esm_linux-raspi2: DNE
2901 trusty_linux-raspi2: DNE
2902 trusty/esm_linux-raspi2: DNE
2903 xenial_linux-raspi2: not-affected (4.2.0-1013.19)
2904-esm-apps/xenial_linux-raspi2: not-affected (4.2.0-1013.19)
2905 bionic_linux-raspi2: deferred (2022-01-28)
2906 esm-apps/bionic_linux-raspi2: deferred (2022-01-28)
2907 disco_linux-raspi2: ignored (reached end-of-life)
2908 eoan_linux-raspi2: ignored (reached end-of-life)
2909 focal_linux-raspi2: ignored (was needed now end-of-life)
2910-esm-apps/focal_linux-raspi2: ignored (was needed now end-of-life)
2911 groovy_linux-raspi2: DNE
2912 hirsute_linux-raspi2: DNE
2913 impish_linux-raspi2: DNE
2914@@ -339,7 +335,6 @@ precise/esm_linux-snapdragon: DNE
2915 trusty_linux-snapdragon: DNE
2916 trusty/esm_linux-snapdragon: DNE
2917 xenial_linux-snapdragon: not-affected (4.4.0-1013.15)
2918-esm-apps/xenial_linux-snapdragon: not-affected (4.4.0-1013.15)
2919 bionic_linux-snapdragon: deferred (2022-01-28)
2920 disco_linux-snapdragon: ignored (reached end-of-life)
2921 eoan_linux-snapdragon: DNE
2922@@ -358,7 +353,6 @@ trusty_linux-oem-osp1: DNE
2923 trusty/esm_linux-oem-osp1: DNE
2924 xenial_linux-oem-osp1: DNE
2925 bionic_linux-oem-osp1: ignored (was needed now end-of-life)
2926-esm-apps/bionic_linux-oem-osp1: ignored (was needed now end-of-life)
2927 disco_linux-oem-osp1: ignored (reached end-of-life)
2928 eoan_linux-oem-osp1: ignored (reached end-of-life)
2929 focal_linux-oem-osp1: DNE
2930@@ -444,7 +438,6 @@ trusty_linux-raspi2-5.3: DNE
2931 trusty/esm_linux-raspi2-5.3: DNE
2932 xenial_linux-raspi2-5.3: DNE
2933 bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
2934-esm-apps/bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
2935 eoan_linux-raspi2-5.3: DNE
2936 focal_linux-raspi2-5.3: DNE
2937 groovy_linux-raspi2-5.3: DNE
2938@@ -477,7 +470,6 @@ trusty_linux-gke-5.3: DNE
2939 trusty/esm_linux-gke-5.3: DNE
2940 xenial_linux-gke-5.3: DNE
2941 bionic_linux-gke-5.3: ignored (was needed now end-of-life)
2942-esm-apps/bionic_linux-gke-5.3: ignored (was needed now end-of-life)
2943 eoan_linux-gke-5.3: DNE
2944 focal_linux-gke-5.3: DNE
2945 groovy_linux-gke-5.3: DNE
2946@@ -771,7 +763,6 @@ precise/esm_linux-gke: DNE
2947 trusty_linux-gke: DNE
2948 trusty/esm_linux-gke: DNE
2949 xenial_linux-gke: ignored (reached end of standard support)
2950-esm-apps/xenial_linux-gke: needs-triage
2951 bionic_linux-gke: DNE
2952 focal_linux-gke: deferred (2022-01-28)
2953 groovy_linux-gke: DNE
2954diff --git a/active/CVE-2019-16230 b/active/CVE-2019-16230
2955index 37c71b3..042129a 100644
2956--- a/active/CVE-2019-16230
2957+++ b/active/CVE-2019-16230
2958@@ -127,7 +127,6 @@ precise/esm_linux-oem: DNE
2959 trusty_linux-oem: DNE
2960 trusty/esm_linux-oem: DNE
2961 xenial_linux-oem: ignored (was needs-triage now end-of-life)
2962-esm-apps/xenial_linux-oem: needs-triage
2963 bionic_linux-oem: ignored (was needed now end-of-life)
2964 disco_linux-oem: ignored (reached end-of-life)
2965 eoan_linux-oem: ignored (reached end-of-life)
2966@@ -146,7 +145,6 @@ trusty_linux-oem-osp1: DNE
2967 trusty/esm_linux-oem-osp1: DNE
2968 xenial_linux-oem-osp1: DNE
2969 bionic_linux-oem-osp1: ignored (was needed now end-of-life)
2970-esm-apps/bionic_linux-oem-osp1: ignored (was needed now end-of-life)
2971 disco_linux-oem-osp1: ignored (reached end-of-life)
2972 eoan_linux-oem-osp1: ignored (reached end-of-life)
2973 focal_linux-oem-osp1: DNE
2974@@ -356,7 +354,6 @@ trusty_linux-gke-5.0: DNE
2975 trusty/esm_linux-gke-5.0: DNE
2976 xenial_linux-gke-5.0: DNE
2977 bionic_linux-gke-5.0: ignored (was needed now end-of-life)
2978-esm-apps/bionic_linux-gke-5.0: ignored (was needed now end-of-life)
2979 disco_linux-gke-5.0: DNE
2980 eoan_linux-gke-5.0: DNE
2981 focal_linux-gke-5.0: DNE
2982@@ -408,13 +405,11 @@ precise/esm_linux-raspi2: DNE
2983 trusty_linux-raspi2: DNE
2984 trusty/esm_linux-raspi2: DNE
2985 xenial_linux-raspi2: ignored (was needed now end-of-life)
2986-esm-apps/xenial_linux-raspi2: needed
2987 bionic_linux-raspi2: deferred (2022-01-27)
2988 esm-apps/bionic_linux-raspi2: deferred (2022-01-27)
2989 disco_linux-raspi2: ignored (reached end-of-life)
2990 eoan_linux-raspi2: ignored (reached end-of-life)
2991 focal_linux-raspi2: ignored (was needed now end-of-life)
2992-esm-apps/focal_linux-raspi2: ignored (was needed now end-of-life)
2993 groovy_linux-raspi2: DNE
2994 hirsute_linux-raspi2: DNE
2995 impish_linux-raspi2: DNE
2996@@ -428,7 +423,6 @@ precise/esm_linux-snapdragon: DNE
2997 trusty_linux-snapdragon: DNE
2998 trusty/esm_linux-snapdragon: DNE
2999 xenial_linux-snapdragon: ignored (was needed now end-of-life)
3000-esm-apps/xenial_linux-snapdragon: needed
3001 bionic_linux-snapdragon: deferred (2022-01-27)
3002 disco_linux-snapdragon: ignored (reached end-of-life)
3003 eoan_linux-snapdragon: DNE
3004@@ -447,7 +441,6 @@ trusty_linux-raspi2-5.3: DNE
3005 trusty/esm_linux-raspi2-5.3: DNE
3006 xenial_linux-raspi2-5.3: DNE
3007 bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
3008-esm-apps/bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
3009 eoan_linux-raspi2-5.3: DNE
3010 focal_linux-raspi2-5.3: DNE
3011 groovy_linux-raspi2-5.3: DNE
3012@@ -480,7 +473,6 @@ trusty_linux-gke-5.3: DNE
3013 trusty/esm_linux-gke-5.3: DNE
3014 xenial_linux-gke-5.3: DNE
3015 bionic_linux-gke-5.3: ignored (was needed now end-of-life)
3016-esm-apps/bionic_linux-gke-5.3: ignored (was needed now end-of-life)
3017 eoan_linux-gke-5.3: DNE
3018 focal_linux-gke-5.3: DNE
3019 groovy_linux-gke-5.3: DNE
3020@@ -774,7 +766,6 @@ precise/esm_linux-gke: DNE
3021 trusty_linux-gke: DNE
3022 trusty/esm_linux-gke: DNE
3023 xenial_linux-gke: ignored (reached end of standard support)
3024-esm-apps/xenial_linux-gke: needs-triage
3025 bionic_linux-gke: DNE
3026 focal_linux-gke: deferred (2022-01-27)
3027 groovy_linux-gke: DNE
3028diff --git a/active/CVE-2019-19074 b/active/CVE-2019-19074
3029index 8d8e2b6..fcd561f 100644
3030--- a/active/CVE-2019-19074
3031+++ b/active/CVE-2019-19074
3032@@ -119,7 +119,6 @@ precise/esm_linux-oem: DNE
3033 trusty_linux-oem: DNE
3034 trusty/esm_linux-oem: DNE
3035 xenial_linux-oem: ignored (was needs-triage now end-of-life)
3036-esm-apps/xenial_linux-oem: needs-triage
3037 bionic_linux-oem: released (4.15.0-1097.107)
3038 disco_linux-oem: ignored (reached end-of-life)
3039 eoan_linux-oem: ignored (reached end-of-life)
3040@@ -138,7 +137,6 @@ trusty_linux-oem-osp1: DNE
3041 trusty/esm_linux-oem-osp1: DNE
3042 xenial_linux-oem-osp1: DNE
3043 bionic_linux-oem-osp1: ignored (was needed now end-of-life)
3044-esm-apps/bionic_linux-oem-osp1: ignored (was needed now end-of-life)
3045 disco_linux-oem-osp1: ignored (reached end-of-life)
3046 eoan_linux-oem-osp1: ignored (reached end-of-life)
3047 focal_linux-oem-osp1: DNE
3048@@ -297,7 +295,6 @@ trusty_linux-gke-5.0: DNE
3049 trusty/esm_linux-gke-5.0: DNE
3050 xenial_linux-gke-5.0: DNE
3051 bionic_linux-gke-5.0: ignored (was needed now end-of-life)
3052-esm-apps/bionic_linux-gke-5.0: ignored (was needed now end-of-life)
3053 disco_linux-gke-5.0: DNE
3054 eoan_linux-gke-5.0: DNE
3055 focal_linux-gke-5.0: DNE
3056@@ -332,13 +329,11 @@ precise/esm_linux-raspi2: DNE
3057 trusty_linux-raspi2: DNE
3058 trusty/esm_linux-raspi2: DNE
3059 xenial_linux-raspi2: released (4.4.0-1139.148)
3060-esm-apps/xenial_linux-raspi2: released (4.4.0-1139.148)
3061 bionic_linux-raspi2: released (4.15.0-1071.75)
3062 esm-apps/bionic_linux-raspi2: released (4.15.0-1071.75)
3063 disco_linux-raspi2: ignored (reached end-of-life)
3064 eoan_linux-raspi2: ignored (reached end-of-life)
3065 focal_linux-raspi2: ignored (was needed now end-of-life)
3066-esm-apps/focal_linux-raspi2: ignored (was needed now end-of-life)
3067 groovy_linux-raspi2: DNE
3068 hirsute_linux-raspi2: DNE
3069 impish_linux-raspi2: DNE
3070@@ -352,7 +347,6 @@ precise/esm_linux-snapdragon: DNE
3071 trusty_linux-snapdragon: DNE
3072 trusty/esm_linux-snapdragon: DNE
3073 xenial_linux-snapdragon: released (4.4.0-1143.152)
3074-esm-apps/xenial_linux-snapdragon: released (4.4.0-1143.152)
3075 bionic_linux-snapdragon: released (4.15.0-1087.95)
3076 disco_linux-snapdragon: ignored (reached end-of-life)
3077 eoan_linux-snapdragon: DNE
3078@@ -439,7 +433,6 @@ trusty_linux-raspi2-5.3: DNE
3079 trusty/esm_linux-raspi2-5.3: DNE
3080 xenial_linux-raspi2-5.3: DNE
3081 bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
3082-esm-apps/bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
3083 eoan_linux-raspi2-5.3: DNE
3084 focal_linux-raspi2-5.3: DNE
3085 groovy_linux-raspi2-5.3: DNE
3086@@ -472,7 +465,6 @@ trusty_linux-gke-5.3: DNE
3087 trusty/esm_linux-gke-5.3: DNE
3088 xenial_linux-gke-5.3: DNE
3089 bionic_linux-gke-5.3: ignored (was needed now end-of-life)
3090-esm-apps/bionic_linux-gke-5.3: ignored (was needed now end-of-life)
3091 eoan_linux-gke-5.3: DNE
3092 focal_linux-gke-5.3: DNE
3093 groovy_linux-gke-5.3: DNE
3094@@ -766,7 +758,6 @@ precise/esm_linux-gke: DNE
3095 trusty_linux-gke: DNE
3096 trusty/esm_linux-gke: DNE
3097 xenial_linux-gke: ignored (reached end of standard support)
3098-esm-apps/xenial_linux-gke: needs-triage
3099 bionic_linux-gke: DNE
3100 focal_linux-gke: not-affected (5.4.0-1033.35)
3101 groovy_linux-gke: DNE
3102diff --git a/active/CVE-2019-19378 b/active/CVE-2019-19378
3103index a77b5cc..e278f91 100644
3104--- a/active/CVE-2019-19378
3105+++ b/active/CVE-2019-19378
3106@@ -116,7 +116,6 @@ precise/esm_linux-oem: DNE
3107 trusty_linux-oem: DNE
3108 trusty/esm_linux-oem: DNE
3109 xenial_linux-oem: ignored (was needs-triage now end-of-life)
3110-esm-apps/xenial_linux-oem: needs-triage
3111 bionic_linux-oem: ignored (was needed now end-of-life)
3112 disco_linux-oem: ignored (reached end-of-life)
3113 eoan_linux-oem: ignored (reached end-of-life)
3114@@ -135,7 +134,6 @@ trusty_linux-oem-osp1: DNE
3115 trusty/esm_linux-oem-osp1: DNE
3116 xenial_linux-oem-osp1: DNE
3117 bionic_linux-oem-osp1: ignored (was needed now end-of-life)
3118-esm-apps/bionic_linux-oem-osp1: ignored (was needed now end-of-life)
3119 disco_linux-oem-osp1: ignored (reached end-of-life)
3120 eoan_linux-oem-osp1: ignored (reached end-of-life)
3121 focal_linux-oem-osp1: DNE
3122@@ -345,7 +343,6 @@ trusty_linux-gke-5.0: DNE
3123 trusty/esm_linux-gke-5.0: DNE
3124 xenial_linux-gke-5.0: DNE
3125 bionic_linux-gke-5.0: ignored (was needed now end-of-life)
3126-esm-apps/bionic_linux-gke-5.0: ignored (was needed now end-of-life)
3127 disco_linux-gke-5.0: DNE
3128 eoan_linux-gke-5.0: DNE
3129 focal_linux-gke-5.0: DNE
3130@@ -397,13 +394,11 @@ precise/esm_linux-raspi2: DNE
3131 trusty_linux-raspi2: DNE
3132 trusty/esm_linux-raspi2: DNE
3133 xenial_linux-raspi2: ignored (was needed now end-of-life)
3134-esm-apps/xenial_linux-raspi2: needed
3135 bionic_linux-raspi2: needed
3136 esm-apps/bionic_linux-raspi2: needed
3137 disco_linux-raspi2: ignored (reached end-of-life)
3138 eoan_linux-raspi2: ignored (reached end-of-life)
3139 focal_linux-raspi2: ignored (was needs-triage now end-of-life)
3140-esm-apps/focal_linux-raspi2: ignored (was needs-triage now end-of-life)
3141 groovy_linux-raspi2: DNE
3142 hirsute_linux-raspi2: DNE
3143 impish_linux-raspi2: DNE
3144@@ -417,7 +412,6 @@ precise/esm_linux-snapdragon: DNE
3145 trusty_linux-snapdragon: DNE
3146 trusty/esm_linux-snapdragon: DNE
3147 xenial_linux-snapdragon: ignored (was needed now end-of-life)
3148-esm-apps/xenial_linux-snapdragon: needed
3149 bionic_linux-snapdragon: needed
3150 disco_linux-snapdragon: ignored (reached end-of-life)
3151 eoan_linux-snapdragon: DNE
3152@@ -436,7 +430,6 @@ trusty_linux-raspi2-5.3: DNE
3153 trusty/esm_linux-raspi2-5.3: DNE
3154 xenial_linux-raspi2-5.3: DNE
3155 bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
3156-esm-apps/bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
3157 eoan_linux-raspi2-5.3: DNE
3158 focal_linux-raspi2-5.3: DNE
3159 groovy_linux-raspi2-5.3: DNE
3160@@ -469,7 +462,6 @@ trusty_linux-gke-5.3: DNE
3161 trusty/esm_linux-gke-5.3: DNE
3162 xenial_linux-gke-5.3: DNE
3163 bionic_linux-gke-5.3: ignored (was needed now end-of-life)
3164-esm-apps/bionic_linux-gke-5.3: ignored (was needed now end-of-life)
3165 eoan_linux-gke-5.3: DNE
3166 focal_linux-gke-5.3: DNE
3167 groovy_linux-gke-5.3: DNE
3168@@ -763,7 +755,6 @@ precise/esm_linux-gke: DNE
3169 trusty_linux-gke: DNE
3170 trusty/esm_linux-gke: DNE
3171 xenial_linux-gke: ignored (reached end of standard support)
3172-esm-apps/xenial_linux-gke: needs-triage
3173 bionic_linux-gke: DNE
3174 focal_linux-gke: needed
3175 groovy_linux-gke: DNE
3176diff --git a/active/CVE-2019-19448 b/active/CVE-2019-19448
3177index 37d27c3..b41a9fd 100644
3178--- a/active/CVE-2019-19448
3179+++ b/active/CVE-2019-19448
3180@@ -125,7 +125,6 @@ precise/esm_linux-oem: DNE
3181 trusty_linux-oem: DNE
3182 trusty/esm_linux-oem: DNE
3183 xenial_linux-oem: ignored (was needs-triage now end-of-life)
3184-esm-apps/xenial_linux-oem: needs-triage
3185 bionic_linux-oem: released (4.15.0-1099.109)
3186 disco_linux-oem: ignored (reached end-of-life)
3187 eoan_linux-oem: ignored (reached end-of-life)
3188@@ -144,7 +143,6 @@ trusty_linux-oem-osp1: DNE
3189 trusty/esm_linux-oem-osp1: DNE
3190 xenial_linux-oem-osp1: DNE
3191 bionic_linux-oem-osp1: ignored (was needed now end-of-life)
3192-esm-apps/bionic_linux-oem-osp1: ignored (was needed now end-of-life)
3193 disco_linux-oem-osp1: ignored (reached end-of-life)
3194 eoan_linux-oem-osp1: ignored (reached end-of-life)
3195 focal_linux-oem-osp1: DNE
3196@@ -354,7 +352,6 @@ trusty_linux-gke-5.0: DNE
3197 trusty/esm_linux-gke-5.0: DNE
3198 xenial_linux-gke-5.0: DNE
3199 bionic_linux-gke-5.0: ignored (was needed now end-of-life)
3200-esm-apps/bionic_linux-gke-5.0: ignored (was needed now end-of-life)
3201 disco_linux-gke-5.0: DNE
3202 eoan_linux-gke-5.0: DNE
3203 focal_linux-gke-5.0: DNE
3204@@ -406,13 +403,11 @@ precise/esm_linux-raspi2: DNE
3205 trusty_linux-raspi2: DNE
3206 trusty/esm_linux-raspi2: DNE
3207 xenial_linux-raspi2: released (4.4.0-1139.148)
3208-esm-apps/xenial_linux-raspi2: released (4.4.0-1139.148)
3209 bionic_linux-raspi2: released (4.15.0-1073.78)
3210 esm-apps/bionic_linux-raspi2: released (4.15.0-1073.78)
3211 disco_linux-raspi2: ignored (reached end-of-life)
3212 eoan_linux-raspi2: ignored (reached end-of-life)
3213 focal_linux-raspi2: ignored (was needs-triage now end-of-life)
3214-esm-apps/focal_linux-raspi2: ignored (was needs-triage now end-of-life)
3215 groovy_linux-raspi2: DNE
3216 hirsute_linux-raspi2: DNE
3217 impish_linux-raspi2: DNE
3218@@ -426,7 +421,6 @@ precise/esm_linux-snapdragon: DNE
3219 trusty_linux-snapdragon: DNE
3220 trusty/esm_linux-snapdragon: DNE
3221 xenial_linux-snapdragon: released (4.4.0-1143.152)
3222-esm-apps/xenial_linux-snapdragon: released (4.4.0-1143.152)
3223 bionic_linux-snapdragon: released (4.15.0-1089.98)
3224 disco_linux-snapdragon: ignored (reached end-of-life)
3225 eoan_linux-snapdragon: DNE
3226@@ -445,7 +439,6 @@ trusty_linux-raspi2-5.3: DNE
3227 trusty/esm_linux-raspi2-5.3: DNE
3228 xenial_linux-raspi2-5.3: DNE
3229 bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
3230-esm-apps/bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
3231 eoan_linux-raspi2-5.3: DNE
3232 focal_linux-raspi2-5.3: DNE
3233 groovy_linux-raspi2-5.3: DNE
3234@@ -478,7 +471,6 @@ trusty_linux-gke-5.3: DNE
3235 trusty/esm_linux-gke-5.3: DNE
3236 xenial_linux-gke-5.3: DNE
3237 bionic_linux-gke-5.3: ignored (was needed now end-of-life)
3238-esm-apps/bionic_linux-gke-5.3: ignored (was needed now end-of-life)
3239 eoan_linux-gke-5.3: DNE
3240 focal_linux-gke-5.3: DNE
3241 groovy_linux-gke-5.3: DNE
3242@@ -772,7 +764,6 @@ precise/esm_linux-gke: DNE
3243 trusty_linux-gke: DNE
3244 trusty/esm_linux-gke: DNE
3245 xenial_linux-gke: ignored (reached end of standard support)
3246-esm-apps/xenial_linux-gke: needs-triage
3247 bionic_linux-gke: DNE
3248 focal_linux-gke: not-affected (5.4.0-1033.35)
3249 groovy_linux-gke: DNE
3250diff --git a/active/CVE-2019-19449 b/active/CVE-2019-19449
3251index 49f8082..f3c12e4 100644
3252--- a/active/CVE-2019-19449
3253+++ b/active/CVE-2019-19449
3254@@ -126,7 +126,6 @@ precise/esm_linux-oem: DNE
3255 trusty_linux-oem: DNE
3256 trusty/esm_linux-oem: DNE
3257 xenial_linux-oem: ignored (was needs-triage now end-of-life)
3258-esm-apps/xenial_linux-oem: needs-triage
3259 bionic_linux-oem: ignored (was needs-triage now end-of-life)
3260 disco_linux-oem: ignored (reached end-of-life)
3261 eoan_linux-oem: ignored (reached end-of-life)
3262@@ -145,7 +144,6 @@ trusty_linux-oem-osp1: DNE
3263 trusty/esm_linux-oem-osp1: DNE
3264 xenial_linux-oem-osp1: DNE
3265 bionic_linux-oem-osp1: ignored (was needs-triage now end-of-life)
3266-esm-apps/bionic_linux-oem-osp1: ignored (was needs-triage now end-of-life)
3267 disco_linux-oem-osp1: ignored (reached end-of-life)
3268 eoan_linux-oem-osp1: ignored (reached end-of-life)
3269 focal_linux-oem-osp1: DNE
3270@@ -355,7 +353,6 @@ trusty_linux-gke-5.0: DNE
3271 trusty/esm_linux-gke-5.0: DNE
3272 xenial_linux-gke-5.0: DNE
3273 bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
3274-esm-apps/bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
3275 disco_linux-gke-5.0: DNE
3276 eoan_linux-gke-5.0: DNE
3277 focal_linux-gke-5.0: DNE
3278@@ -407,13 +404,11 @@ precise/esm_linux-raspi2: DNE
3279 trusty_linux-raspi2: DNE
3280 trusty/esm_linux-raspi2: DNE
3281 xenial_linux-raspi2: ignored (was needs-triage now end-of-life)
3282-esm-apps/xenial_linux-raspi2: needs-triage
3283 bionic_linux-raspi2: released (4.15.0-1098.104)
3284 esm-apps/bionic_linux-raspi2: released (4.15.0-1098.104)
3285 disco_linux-raspi2: ignored (reached end-of-life)
3286 eoan_linux-raspi2: ignored (reached end-of-life)
3287 focal_linux-raspi2: ignored (was needs-triage now end-of-life)
3288-esm-apps/focal_linux-raspi2: ignored (was needs-triage now end-of-life)
3289 groovy_linux-raspi2: DNE
3290 hirsute_linux-raspi2: DNE
3291 impish_linux-raspi2: DNE
3292@@ -427,7 +422,6 @@ precise/esm_linux-snapdragon: DNE
3293 trusty_linux-snapdragon: DNE
3294 trusty/esm_linux-snapdragon: DNE
3295 xenial_linux-snapdragon: ignored (was needs-triage now end-of-life)
3296-esm-apps/xenial_linux-snapdragon: needs-triage
3297 bionic_linux-snapdragon: released (4.15.0-1115.124)
3298 disco_linux-snapdragon: ignored (reached end-of-life)
3299 eoan_linux-snapdragon: DNE
3300@@ -446,7 +440,6 @@ trusty_linux-raspi2-5.3: DNE
3301 trusty/esm_linux-raspi2-5.3: DNE
3302 xenial_linux-raspi2-5.3: DNE
3303 bionic_linux-raspi2-5.3: ignored (was needs-triage now end-of-life)
3304-esm-apps/bionic_linux-raspi2-5.3: ignored (was needs-triage now end-of-life)
3305 eoan_linux-raspi2-5.3: DNE
3306 focal_linux-raspi2-5.3: DNE
3307 groovy_linux-raspi2-5.3: DNE
3308@@ -479,7 +472,6 @@ trusty_linux-gke-5.3: DNE
3309 trusty/esm_linux-gke-5.3: DNE
3310 xenial_linux-gke-5.3: DNE
3311 bionic_linux-gke-5.3: ignored (was needs-triage now end-of-life)
3312-esm-apps/bionic_linux-gke-5.3: ignored (was needs-triage now end-of-life)
3313 eoan_linux-gke-5.3: DNE
3314 focal_linux-gke-5.3: DNE
3315 groovy_linux-gke-5.3: DNE
3316@@ -773,7 +765,6 @@ precise/esm_linux-gke: DNE
3317 trusty_linux-gke: DNE
3318 trusty/esm_linux-gke: DNE
3319 xenial_linux-gke: ignored (reached end of standard support)
3320-esm-apps/xenial_linux-gke: needs-triage
3321 bionic_linux-gke: DNE
3322 focal_linux-gke: released (5.4.0-1055.58)
3323 groovy_linux-gke: DNE
3324diff --git a/active/CVE-2019-19770 b/active/CVE-2019-19770
3325index 2389e45..565a003 100644
3326--- a/active/CVE-2019-19770
3327+++ b/active/CVE-2019-19770
3328@@ -132,7 +132,6 @@ precise/esm_linux-oem: DNE
3329 trusty_linux-oem: DNE
3330 trusty/esm_linux-oem: DNE
3331 xenial_linux-oem: ignored (was needs-triage now end-of-life)
3332-esm-apps/xenial_linux-oem: needs-triage
3333 bionic_linux-oem: ignored (was pending [4.15.0-1104.115] now end-of-life)
3334 disco_linux-oem: ignored (reached end-of-life)
3335 eoan_linux-oem: ignored (reached end-of-life)
3336@@ -151,7 +150,6 @@ trusty_linux-oem-osp1: DNE
3337 trusty/esm_linux-oem-osp1: DNE
3338 xenial_linux-oem-osp1: DNE
3339 bionic_linux-oem-osp1: ignored (was needed now end-of-life)
3340-esm-apps/bionic_linux-oem-osp1: ignored (was needed now end-of-life)
3341 disco_linux-oem-osp1: ignored (reached end-of-life)
3342 eoan_linux-oem-osp1: ignored (reached end-of-life)
3343 focal_linux-oem-osp1: DNE
3344@@ -361,7 +359,6 @@ trusty_linux-gke-5.0: DNE
3345 trusty/esm_linux-gke-5.0: DNE
3346 xenial_linux-gke-5.0: DNE
3347 bionic_linux-gke-5.0: ignored (was needed now end-of-life)
3348-esm-apps/bionic_linux-gke-5.0: ignored (was needed now end-of-life)
3349 disco_linux-gke-5.0: DNE
3350 eoan_linux-gke-5.0: DNE
3351 focal_linux-gke-5.0: DNE
3352@@ -413,13 +410,11 @@ precise/esm_linux-raspi2: DNE
3353 trusty_linux-raspi2: DNE
3354 trusty/esm_linux-raspi2: DNE
3355 xenial_linux-raspi2: not-affected (4.2.0-1013.19)
3356-esm-apps/xenial_linux-raspi2: not-affected (4.2.0-1013.19)
3357 bionic_linux-raspi2: released (4.15.0-1077.82)
3358 esm-apps/bionic_linux-raspi2: released (4.15.0-1077.82)
3359 disco_linux-raspi2: ignored (reached end-of-life)
3360 eoan_linux-raspi2: ignored (reached end-of-life)
3361 focal_linux-raspi2: ignored (was needs-triage now end-of-life)
3362-esm-apps/focal_linux-raspi2: ignored (was needs-triage now end-of-life)
3363 groovy_linux-raspi2: DNE
3364 hirsute_linux-raspi2: DNE
3365 impish_linux-raspi2: DNE
3366@@ -433,7 +428,6 @@ precise/esm_linux-snapdragon: DNE
3367 trusty_linux-snapdragon: DNE
3368 trusty/esm_linux-snapdragon: DNE
3369 xenial_linux-snapdragon: not-affected (4.4.0-1013.15)
3370-esm-apps/xenial_linux-snapdragon: not-affected (4.4.0-1013.15)
3371 bionic_linux-snapdragon: released (4.15.0-1094.103)
3372 disco_linux-snapdragon: ignored (reached end-of-life)
3373 eoan_linux-snapdragon: DNE
3374@@ -452,7 +446,6 @@ trusty_linux-raspi2-5.3: DNE
3375 trusty/esm_linux-raspi2-5.3: DNE
3376 xenial_linux-raspi2-5.3: DNE
3377 bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
3378-esm-apps/bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
3379 eoan_linux-raspi2-5.3: DNE
3380 focal_linux-raspi2-5.3: DNE
3381 groovy_linux-raspi2-5.3: DNE
3382@@ -485,7 +478,6 @@ trusty_linux-gke-5.3: DNE
3383 trusty/esm_linux-gke-5.3: DNE
3384 xenial_linux-gke-5.3: DNE
3385 bionic_linux-gke-5.3: ignored (was needed now end-of-life)
3386-esm-apps/bionic_linux-gke-5.3: ignored (was needed now end-of-life)
3387 eoan_linux-gke-5.3: DNE
3388 focal_linux-gke-5.3: DNE
3389 groovy_linux-gke-5.3: DNE
3390@@ -779,7 +771,6 @@ precise/esm_linux-gke: DNE
3391 trusty_linux-gke: DNE
3392 trusty/esm_linux-gke: DNE
3393 xenial_linux-gke: ignored (reached end of standard support)
3394-esm-apps/xenial_linux-gke: needs-triage
3395 bionic_linux-gke: DNE
3396 focal_linux-gke: not-affected (5.4.0-1033.35)
3397 groovy_linux-gke: DNE
3398diff --git a/active/CVE-2019-19814 b/active/CVE-2019-19814
3399index c8dd12c..60891e6 100644
3400--- a/active/CVE-2019-19814
3401+++ b/active/CVE-2019-19814
3402@@ -114,7 +114,6 @@ precise/esm_linux-oem: DNE
3403 trusty_linux-oem: DNE
3404 trusty/esm_linux-oem: DNE
3405 xenial_linux-oem: ignored (was needs-triage now end-of-life)
3406-esm-apps/xenial_linux-oem: needs-triage
3407 bionic_linux-oem: deferred (2020-01-09)
3408 disco_linux-oem: ignored (reached end-of-life)
3409 eoan_linux-oem: ignored (reached end-of-life)
3410@@ -133,7 +132,6 @@ trusty_linux-oem-osp1: DNE
3411 trusty/esm_linux-oem-osp1: DNE
3412 xenial_linux-oem-osp1: DNE
3413 bionic_linux-oem-osp1: deferred (2020-01-09)
3414-esm-apps/bionic_linux-oem-osp1: deferred (2020-01-09)
3415 disco_linux-oem-osp1: ignored (reached end-of-life)
3416 eoan_linux-oem-osp1: ignored (reached end-of-life)
3417 focal_linux-oem-osp1: DNE
3418@@ -343,7 +341,6 @@ trusty_linux-gke-5.0: DNE
3419 trusty/esm_linux-gke-5.0: DNE
3420 xenial_linux-gke-5.0: DNE
3421 bionic_linux-gke-5.0: deferred (2020-01-09)
3422-esm-apps/bionic_linux-gke-5.0: deferred (2020-01-09)
3423 disco_linux-gke-5.0: DNE
3424 eoan_linux-gke-5.0: DNE
3425 focal_linux-gke-5.0: DNE
3426@@ -395,13 +392,11 @@ precise/esm_linux-raspi2: DNE
3427 trusty_linux-raspi2: DNE
3428 trusty/esm_linux-raspi2: DNE
3429 xenial_linux-raspi2: ignored (end of standard support, was deferred [2020-01-09])
3430-esm-apps/xenial_linux-raspi2: deferred (2020-01-09)
3431 bionic_linux-raspi2: deferred (2020-01-09)
3432 esm-apps/bionic_linux-raspi2: deferred (2020-01-09)
3433 disco_linux-raspi2: ignored (reached end-of-life)
3434 eoan_linux-raspi2: ignored (reached end-of-life)
3435 focal_linux-raspi2: deferred (2020-01-09)
3436-esm-apps/focal_linux-raspi2: deferred (2020-01-09)
3437 groovy_linux-raspi2: DNE
3438 hirsute_linux-raspi2: DNE
3439 impish_linux-raspi2: DNE
3440@@ -415,7 +410,6 @@ precise/esm_linux-snapdragon: DNE
3441 trusty_linux-snapdragon: DNE
3442 trusty/esm_linux-snapdragon: DNE
3443 xenial_linux-snapdragon: ignored (end of standard support, was deferred [2020-01-09])
3444-esm-apps/xenial_linux-snapdragon: deferred (2020-01-09)
3445 bionic_linux-snapdragon: deferred (2020-01-09)
3446 disco_linux-snapdragon: ignored (reached end-of-life)
3447 eoan_linux-snapdragon: DNE
3448@@ -434,7 +428,6 @@ trusty_linux-raspi2-5.3: DNE
3449 trusty/esm_linux-raspi2-5.3: DNE
3450 xenial_linux-raspi2-5.3: DNE
3451 bionic_linux-raspi2-5.3: deferred
3452-esm-apps/bionic_linux-raspi2-5.3: deferred
3453 eoan_linux-raspi2-5.3: DNE
3454 focal_linux-raspi2-5.3: DNE
3455 groovy_linux-raspi2-5.3: DNE
3456@@ -467,7 +460,6 @@ trusty_linux-gke-5.3: DNE
3457 trusty/esm_linux-gke-5.3: DNE
3458 xenial_linux-gke-5.3: DNE
3459 bionic_linux-gke-5.3: deferred
3460-esm-apps/bionic_linux-gke-5.3: deferred
3461 eoan_linux-gke-5.3: DNE
3462 focal_linux-gke-5.3: DNE
3463 groovy_linux-gke-5.3: DNE
3464@@ -761,7 +753,6 @@ precise/esm_linux-gke: DNE
3465 trusty_linux-gke: DNE
3466 trusty/esm_linux-gke: DNE
3467 xenial_linux-gke: ignored (out of standard support)
3468-esm-apps/xenial_linux-gke: needs-triage
3469 bionic_linux-gke: DNE
3470 focal_linux-gke: deferred
3471 groovy_linux-gke: DNE
3472diff --git a/active/CVE-2019-19815 b/active/CVE-2019-19815
3473index d22ef04..6c5dabc 100644
3474--- a/active/CVE-2019-19815
3475+++ b/active/CVE-2019-19815
3476@@ -113,7 +113,6 @@ precise/esm_linux-oem: DNE
3477 trusty_linux-oem: DNE
3478 trusty/esm_linux-oem: DNE
3479 xenial_linux-oem: ignored (was needs-triage now end-of-life)
3480-esm-apps/xenial_linux-oem: needs-triage
3481 bionic_linux-oem: ignored (was needed now end-of-life)
3482 disco_linux-oem: ignored (reached end-of-life)
3483 eoan_linux-oem: ignored (reached end-of-life)
3484@@ -132,7 +131,6 @@ trusty_linux-oem-osp1: DNE
3485 trusty/esm_linux-oem-osp1: DNE
3486 xenial_linux-oem-osp1: DNE
3487 bionic_linux-oem-osp1: ignored (was needed now end-of-life)
3488-esm-apps/bionic_linux-oem-osp1: ignored (was needed now end-of-life)
3489 disco_linux-oem-osp1: ignored (reached end-of-life)
3490 eoan_linux-oem-osp1: ignored (reached end-of-life)
3491 focal_linux-oem-osp1: DNE
3492@@ -342,7 +340,6 @@ trusty_linux-gke-5.0: DNE
3493 trusty/esm_linux-gke-5.0: DNE
3494 xenial_linux-gke-5.0: DNE
3495 bionic_linux-gke-5.0: ignored (was needed now end-of-life)
3496-esm-apps/bionic_linux-gke-5.0: ignored (was needed now end-of-life)
3497 disco_linux-gke-5.0: DNE
3498 eoan_linux-gke-5.0: DNE
3499 focal_linux-gke-5.0: DNE
3500@@ -394,13 +391,11 @@ precise/esm_linux-raspi2: DNE
3501 trusty_linux-raspi2: DNE
3502 trusty/esm_linux-raspi2: DNE
3503 xenial_linux-raspi2: ignored (was needed now end-of-life)
3504-esm-apps/xenial_linux-raspi2: needed
3505 bionic_linux-raspi2: needed
3506 esm-apps/bionic_linux-raspi2: needed
3507 disco_linux-raspi2: ignored (reached end-of-life)
3508 eoan_linux-raspi2: not-affected (5.3.0-1005.6)
3509 focal_linux-raspi2: not-affected (5.4.0-1004.4)
3510-esm-apps/focal_linux-raspi2: not-affected (5.4.0-1004.4)
3511 groovy_linux-raspi2: DNE
3512 hirsute_linux-raspi2: DNE
3513 impish_linux-raspi2: DNE
3514@@ -414,7 +409,6 @@ precise/esm_linux-snapdragon: DNE
3515 trusty_linux-snapdragon: DNE
3516 trusty/esm_linux-snapdragon: DNE
3517 xenial_linux-snapdragon: ignored (was needed now end-of-life)
3518-esm-apps/xenial_linux-snapdragon: needed
3519 bionic_linux-snapdragon: needed
3520 disco_linux-snapdragon: ignored (reached end-of-life)
3521 eoan_linux-snapdragon: DNE
3522@@ -433,7 +427,6 @@ trusty_linux-raspi2-5.3: DNE
3523 trusty/esm_linux-raspi2-5.3: DNE
3524 xenial_linux-raspi2-5.3: DNE
3525 bionic_linux-raspi2-5.3: not-affected (5.3.0-1017.19~18.04.1)
3526-esm-apps/bionic_linux-raspi2-5.3: not-affected (5.3.0-1017.19~18.04.1)
3527 eoan_linux-raspi2-5.3: DNE
3528 focal_linux-raspi2-5.3: DNE
3529 groovy_linux-raspi2-5.3: DNE
3530@@ -466,7 +459,6 @@ trusty_linux-gke-5.3: DNE
3531 trusty/esm_linux-gke-5.3: DNE
3532 xenial_linux-gke-5.3: DNE
3533 bionic_linux-gke-5.3: not-affected (5.3.0-1011.12~18.04.1)
3534-esm-apps/bionic_linux-gke-5.3: not-affected (5.3.0-1011.12~18.04.1)
3535 eoan_linux-gke-5.3: DNE
3536 focal_linux-gke-5.3: DNE
3537 groovy_linux-gke-5.3: DNE
3538@@ -760,7 +752,6 @@ precise/esm_linux-gke: DNE
3539 trusty_linux-gke: DNE
3540 trusty/esm_linux-gke: DNE
3541 xenial_linux-gke: ignored (reached end of standard support)
3542-esm-apps/xenial_linux-gke: needs-triage
3543 bionic_linux-gke: DNE
3544 focal_linux-gke: not-affected (5.4.0-1033.35)
3545 groovy_linux-gke: DNE
3546diff --git a/active/CVE-2019-20425 b/active/CVE-2019-20425
3547index eb2c110..8ccecf6 100644
3548--- a/active/CVE-2019-20425
3549+++ b/active/CVE-2019-20425
3550@@ -114,7 +114,6 @@ precise/esm_linux-oem: DNE
3551 trusty_linux-oem: DNE
3552 trusty/esm_linux-oem: DNE
3553 xenial_linux-oem: ignored (was needs-triage now end-of-life)
3554-esm-apps/xenial_linux-oem: needs-triage
3555 bionic_linux-oem: ignored (was needed now end-of-life)
3556 eoan_linux-oem: ignored (reached end-of-life)
3557 focal_linux-oem: DNE
3558@@ -132,7 +131,6 @@ trusty_linux-oem-osp1: DNE
3559 trusty/esm_linux-oem-osp1: DNE
3560 xenial_linux-oem-osp1: DNE
3561 bionic_linux-oem-osp1: not-affected (code not present)
3562-esm-apps/bionic_linux-oem-osp1: not-affected (code not present)
3563 eoan_linux-oem-osp1: not-affected (code not present)
3564 focal_linux-oem-osp1: DNE
3565 groovy_linux-oem-osp1: DNE
3566@@ -330,7 +328,6 @@ trusty_linux-gke-5.0: DNE
3567 trusty/esm_linux-gke-5.0: DNE
3568 xenial_linux-gke-5.0: DNE
3569 bionic_linux-gke-5.0: not-affected (code not present)
3570-esm-apps/bionic_linux-gke-5.0: not-affected (code not present)
3571 eoan_linux-gke-5.0: DNE
3572 focal_linux-gke-5.0: DNE
3573 groovy_linux-gke-5.0: DNE
3574@@ -379,12 +376,10 @@ precise/esm_linux-raspi2: DNE
3575 trusty_linux-raspi2: DNE
3576 trusty/esm_linux-raspi2: DNE
3577 xenial_linux-raspi2: ignored (was needed now end-of-life)
3578-esm-apps/xenial_linux-raspi2: needed
3579 bionic_linux-raspi2: needed
3580 esm-apps/bionic_linux-raspi2: needed
3581 eoan_linux-raspi2: not-affected (code not present)
3582 focal_linux-raspi2: not-affected (code not present)
3583-esm-apps/focal_linux-raspi2: not-affected (code not present)
3584 groovy_linux-raspi2: DNE
3585 hirsute_linux-raspi2: DNE
3586 impish_linux-raspi2: DNE
3587@@ -398,7 +393,6 @@ precise/esm_linux-snapdragon: DNE
3588 trusty_linux-snapdragon: DNE
3589 trusty/esm_linux-snapdragon: DNE
3590 xenial_linux-snapdragon: ignored (was needed now end-of-life)
3591-esm-apps/xenial_linux-snapdragon: needed
3592 bionic_linux-snapdragon: needed
3593 eoan_linux-snapdragon: DNE
3594 focal_linux-snapdragon: DNE
3595@@ -416,7 +410,6 @@ trusty_linux-raspi2-5.3: DNE
3596 trusty/esm_linux-raspi2-5.3: DNE
3597 xenial_linux-raspi2-5.3: DNE
3598 bionic_linux-raspi2-5.3: not-affected (code not present)
3599-esm-apps/bionic_linux-raspi2-5.3: not-affected (code not present)
3600 eoan_linux-raspi2-5.3: DNE
3601 focal_linux-raspi2-5.3: DNE
3602 groovy_linux-raspi2-5.3: DNE
3603@@ -449,7 +442,6 @@ trusty_linux-gke-5.3: DNE
3604 trusty/esm_linux-gke-5.3: DNE
3605 xenial_linux-gke-5.3: DNE
3606 bionic_linux-gke-5.3: not-affected (5.3.0-1011.12~18.04.1)
3607-esm-apps/bionic_linux-gke-5.3: not-affected (5.3.0-1011.12~18.04.1)
3608 eoan_linux-gke-5.3: DNE
3609 focal_linux-gke-5.3: DNE
3610 groovy_linux-gke-5.3: DNE
3611@@ -743,7 +735,6 @@ precise/esm_linux-gke: DNE
3612 trusty_linux-gke: DNE
3613 trusty/esm_linux-gke: DNE
3614 xenial_linux-gke: ignored (reached end of standard support)
3615-esm-apps/xenial_linux-gke: needs-triage
3616 bionic_linux-gke: DNE
3617 focal_linux-gke: not-affected (5.4.0-1033.35)
3618 groovy_linux-gke: DNE
3619diff --git a/active/CVE-2019-20429 b/active/CVE-2019-20429
3620index 9730e03..a274195 100644
3621--- a/active/CVE-2019-20429
3622+++ b/active/CVE-2019-20429
3623@@ -115,7 +115,6 @@ precise/esm_linux-oem: DNE
3624 trusty_linux-oem: DNE
3625 trusty/esm_linux-oem: DNE
3626 xenial_linux-oem: ignored (was needs-triage now end-of-life)
3627-esm-apps/xenial_linux-oem: needs-triage
3628 bionic_linux-oem: ignored (was needed now end-of-life)
3629 eoan_linux-oem: ignored (reached end-of-life)
3630 focal_linux-oem: DNE
3631@@ -133,7 +132,6 @@ trusty_linux-oem-osp1: DNE
3632 trusty/esm_linux-oem-osp1: DNE
3633 xenial_linux-oem-osp1: DNE
3634 bionic_linux-oem-osp1: not-affected (code not present)
3635-esm-apps/bionic_linux-oem-osp1: not-affected (code not present)
3636 eoan_linux-oem-osp1: not-affected (code not present)
3637 focal_linux-oem-osp1: DNE
3638 groovy_linux-oem-osp1: DNE
3639@@ -331,7 +329,6 @@ trusty_linux-gke-5.0: DNE
3640 trusty/esm_linux-gke-5.0: DNE
3641 xenial_linux-gke-5.0: DNE
3642 bionic_linux-gke-5.0: not-affected (code not present)
3643-esm-apps/bionic_linux-gke-5.0: not-affected (code not present)
3644 eoan_linux-gke-5.0: DNE
3645 focal_linux-gke-5.0: DNE
3646 groovy_linux-gke-5.0: DNE
3647@@ -380,12 +377,10 @@ precise/esm_linux-raspi2: DNE
3648 trusty_linux-raspi2: DNE
3649 trusty/esm_linux-raspi2: DNE
3650 xenial_linux-raspi2: ignored (was needed now end-of-life)
3651-esm-apps/xenial_linux-raspi2: needed
3652 bionic_linux-raspi2: needed
3653 esm-apps/bionic_linux-raspi2: needed
3654 eoan_linux-raspi2: not-affected (code not present)
3655 focal_linux-raspi2: not-affected (code not present)
3656-esm-apps/focal_linux-raspi2: not-affected (code not present)
3657 groovy_linux-raspi2: DNE
3658 hirsute_linux-raspi2: DNE
3659 impish_linux-raspi2: DNE
3660@@ -399,7 +394,6 @@ precise/esm_linux-snapdragon: DNE
3661 trusty_linux-snapdragon: DNE
3662 trusty/esm_linux-snapdragon: DNE
3663 xenial_linux-snapdragon: ignored (was needed now end-of-life)
3664-esm-apps/xenial_linux-snapdragon: needed
3665 bionic_linux-snapdragon: needed
3666 eoan_linux-snapdragon: DNE
3667 focal_linux-snapdragon: DNE
3668@@ -417,7 +411,6 @@ trusty_linux-raspi2-5.3: DNE
3669 trusty/esm_linux-raspi2-5.3: DNE
3670 xenial_linux-raspi2-5.3: DNE
3671 bionic_linux-raspi2-5.3: not-affected (code not present)
3672-esm-apps/bionic_linux-raspi2-5.3: not-affected (code not present)
3673 eoan_linux-raspi2-5.3: DNE
3674 focal_linux-raspi2-5.3: DNE
3675 groovy_linux-raspi2-5.3: DNE
3676@@ -450,7 +443,6 @@ trusty_linux-gke-5.3: DNE
3677 trusty/esm_linux-gke-5.3: DNE
3678 xenial_linux-gke-5.3: DNE
3679 bionic_linux-gke-5.3: not-affected (5.3.0-1011.12~18.04.1)
3680-esm-apps/bionic_linux-gke-5.3: not-affected (5.3.0-1011.12~18.04.1)
3681 eoan_linux-gke-5.3: DNE
3682 focal_linux-gke-5.3: DNE
3683 groovy_linux-gke-5.3: DNE
3684@@ -744,7 +736,6 @@ precise/esm_linux-gke: DNE
3685 trusty_linux-gke: DNE
3686 trusty/esm_linux-gke: DNE
3687 xenial_linux-gke: ignored (reached end of standard support)
3688-esm-apps/xenial_linux-gke: needs-triage
3689 bionic_linux-gke: DNE
3690 focal_linux-gke: not-affected (5.4.0-1033.35)
3691 groovy_linux-gke: DNE
3692diff --git a/active/CVE-2019-20794 b/active/CVE-2019-20794
3693index 43e484b..cd09796 100644
3694--- a/active/CVE-2019-20794
3695+++ b/active/CVE-2019-20794
3696@@ -117,7 +117,6 @@ precise/esm_linux-oem: DNE
3697 trusty_linux-oem: DNE
3698 trusty/esm_linux-oem: DNE
3699 xenial_linux-oem: ignored (was needs-triage now end-of-life)
3700-esm-apps/xenial_linux-oem: needs-triage
3701 bionic_linux-oem: ignored (was needs-triage now end-of-life)
3702 eoan_linux-oem: ignored (reached end-of-life)
3703 focal_linux-oem: DNE
3704@@ -135,7 +134,6 @@ trusty_linux-oem-osp1: DNE
3705 trusty/esm_linux-oem-osp1: DNE
3706 xenial_linux-oem-osp1: DNE
3707 bionic_linux-oem-osp1: ignored (was needs-triage now end-of-life)
3708-esm-apps/bionic_linux-oem-osp1: ignored (was needs-triage now end-of-life)
3709 eoan_linux-oem-osp1: ignored (reached end-of-life)
3710 focal_linux-oem-osp1: DNE
3711 groovy_linux-oem-osp1: DNE
3712@@ -333,7 +331,6 @@ trusty_linux-gke-5.0: DNE
3713 trusty/esm_linux-gke-5.0: DNE
3714 xenial_linux-gke-5.0: DNE
3715 bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
3716-esm-apps/bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
3717 eoan_linux-gke-5.0: DNE
3718 focal_linux-gke-5.0: DNE
3719 groovy_linux-gke-5.0: DNE
3720@@ -382,12 +379,10 @@ precise/esm_linux-raspi2: DNE
3721 trusty_linux-raspi2: DNE
3722 trusty/esm_linux-raspi2: DNE
3723 xenial_linux-raspi2: ignored (was needs-triage now end-of-life)
3724-esm-apps/xenial_linux-raspi2: needs-triage
3725 bionic_linux-raspi2: needs-triage
3726 esm-apps/bionic_linux-raspi2: needs-triage
3727 eoan_linux-raspi2: ignored (reached end-of-life)
3728 focal_linux-raspi2: ignored (was needs-triage now end-of-life)
3729-esm-apps/focal_linux-raspi2: ignored (was needs-triage now end-of-life)
3730 groovy_linux-raspi2: DNE
3731 hirsute_linux-raspi2: DNE
3732 impish_linux-raspi2: DNE
3733@@ -401,7 +396,6 @@ precise/esm_linux-snapdragon: DNE
3734 trusty_linux-snapdragon: DNE
3735 trusty/esm_linux-snapdragon: DNE
3736 xenial_linux-snapdragon: ignored (was needs-triage now end-of-life)
3737-esm-apps/xenial_linux-snapdragon: needs-triage
3738 bionic_linux-snapdragon: needs-triage
3739 eoan_linux-snapdragon: DNE
3740 focal_linux-snapdragon: DNE
3741@@ -419,7 +413,6 @@ trusty_linux-raspi2-5.3: DNE
3742 trusty/esm_linux-raspi2-5.3: DNE
3743 xenial_linux-raspi2-5.3: DNE
3744 bionic_linux-raspi2-5.3: ignored (was needs-triage now end-of-life)
3745-esm-apps/bionic_linux-raspi2-5.3: ignored (was needs-triage now end-of-life)
3746 eoan_linux-raspi2-5.3: DNE
3747 focal_linux-raspi2-5.3: DNE
3748 groovy_linux-raspi2-5.3: DNE
3749@@ -452,7 +445,6 @@ trusty_linux-gke-5.3: DNE
3750 trusty/esm_linux-gke-5.3: DNE
3751 xenial_linux-gke-5.3: DNE
3752 bionic_linux-gke-5.3: ignored (was needs-triage now end-of-life)
3753-esm-apps/bionic_linux-gke-5.3: ignored (was needs-triage now end-of-life)
3754 eoan_linux-gke-5.3: DNE
3755 focal_linux-gke-5.3: DNE
3756 groovy_linux-gke-5.3: DNE
3757@@ -746,7 +738,6 @@ precise/esm_linux-gke: DNE
3758 trusty_linux-gke: DNE
3759 trusty/esm_linux-gke: DNE
3760 xenial_linux-gke: ignored (out of standard support)
3761-esm-apps/xenial_linux-gke: needs-triage
3762 bionic_linux-gke: DNE
3763 focal_linux-gke: needs-triage
3764 groovy_linux-gke: DNE
3765diff --git a/active/CVE-2019-25044 b/active/CVE-2019-25044
3766index 0ed72d4..e5759dc 100644
3767--- a/active/CVE-2019-25044
3768+++ b/active/CVE-2019-25044
3769@@ -397,7 +397,6 @@ precise/esm_linux-gke: DNE
3770 trusty_linux-gke: DNE
3771 trusty/esm_linux-gke: DNE
3772 xenial_linux-gke: ignored (reached end of standard support)
3773-esm-apps/xenial_linux-gke: needs-triage
3774 bionic_linux-gke: DNE
3775 focal_linux-gke: not-affected (5.4.0-1033.35)
3776 groovy_linux-gke: DNE
3777@@ -429,7 +428,6 @@ trusty_linux-gke-5.0: DNE
3778 trusty/esm_linux-gke-5.0: DNE
3779 xenial_linux-gke-5.0: DNE
3780 bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
3781-esm-apps/bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
3782 focal_linux-gke-5.0: DNE
3783 groovy_linux-gke-5.0: DNE
3784 hirsute_linux-gke-5.0: DNE
3785@@ -445,7 +443,6 @@ trusty_linux-gke-5.3: DNE
3786 trusty/esm_linux-gke-5.3: DNE
3787 xenial_linux-gke-5.3: DNE
3788 bionic_linux-gke-5.3: not-affected (5.3.0-1011.12~18.04.1)
3789-esm-apps/bionic_linux-gke-5.3: not-affected (5.3.0-1011.12~18.04.1)
3790 focal_linux-gke-5.3: DNE
3791 groovy_linux-gke-5.3: DNE
3792 hirsute_linux-gke-5.3: DNE
3793@@ -566,7 +563,6 @@ precise/esm_linux-oem: DNE
3794 trusty_linux-oem: DNE
3795 trusty/esm_linux-oem: DNE
3796 xenial_linux-oem: ignored (superseded by linux-hwe)
3797-esm-apps/xenial_linux-oem: ignored (superseded)
3798 bionic_linux-oem: ignored (was needs-triage now end-of-life)
3799 focal_linux-oem: DNE
3800 groovy_linux-oem: DNE
3801@@ -613,7 +609,6 @@ trusty_linux-oem-osp1: DNE
3802 trusty/esm_linux-oem-osp1: DNE
3803 xenial_linux-oem-osp1: DNE
3804 bionic_linux-oem-osp1: ignored (was needs-triage now end-of-life)
3805-esm-apps/bionic_linux-oem-osp1: ignored (was needs-triage now end-of-life)
3806 focal_linux-oem-osp1: DNE
3807 groovy_linux-oem-osp1: DNE
3808 hirsute_linux-oem-osp1: DNE
3809@@ -643,11 +638,9 @@ precise/esm_linux-raspi2: DNE
3810 trusty_linux-raspi2: DNE
3811 trusty/esm_linux-raspi2: DNE
3812 xenial_linux-raspi2: ignored (was needs-triage now end-of-life)
3813-esm-apps/xenial_linux-raspi2: needs-triage
3814 bionic_linux-raspi2: not-affected (4.13.0-1005.5)
3815 esm-apps/bionic_linux-raspi2: not-affected (4.13.0-1005.5)
3816 focal_linux-raspi2: ignored (replaced by linux-raspi)
3817-esm-apps/focal_linux-raspi2: ignored (replaced by linux-raspi)
3818 groovy_linux-raspi2: DNE
3819 hirsute_linux-raspi2: DNE
3820 impish_linux-raspi2: DNE
3821@@ -662,7 +655,6 @@ trusty_linux-raspi2-5.3: DNE
3822 trusty/esm_linux-raspi2-5.3: DNE
3823 xenial_linux-raspi2-5.3: DNE
3824 bionic_linux-raspi2-5.3: not-affected (5.3.0-1017.19~18.04.1)
3825-esm-apps/bionic_linux-raspi2-5.3: not-affected (5.3.0-1017.19~18.04.1)
3826 focal_linux-raspi2-5.3: DNE
3827 groovy_linux-raspi2-5.3: DNE
3828 hirsute_linux-raspi2-5.3: DNE
3829@@ -708,7 +700,6 @@ precise/esm_linux-snapdragon: DNE
3830 trusty_linux-snapdragon: DNE
3831 trusty/esm_linux-snapdragon: DNE
3832 xenial_linux-snapdragon: ignored (was needs-triage now end-of-life)
3833-esm-apps/xenial_linux-snapdragon: needs-triage
3834 bionic_linux-snapdragon: not-affected (4.4.0-1077.82)
3835 focal_linux-snapdragon: DNE
3836 groovy_linux-snapdragon: DNE
3837diff --git a/active/CVE-2019-25045 b/active/CVE-2019-25045
3838index 9d59bf3..e06d628 100644
3839--- a/active/CVE-2019-25045
3840+++ b/active/CVE-2019-25045
3841@@ -358,7 +358,6 @@ upstream_linux-gke: released (5.1)
3842 trusty_linux-gke: DNE
3843 trusty/esm_linux-gke: DNE
3844 xenial_linux-gke: ignored (reached end of standard support)
3845-esm-apps/xenial_linux-gke: needs-triage
3846 bionic_linux-gke: DNE
3847 focal_linux-gke: not-affected (5.4.0-1033.35)
3848 groovy_linux-gke: DNE
3849@@ -388,7 +387,6 @@ trusty_linux-gke-5.0: DNE
3850 trusty/esm_linux-gke-5.0: DNE
3851 xenial_linux-gke-5.0: DNE
3852 bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
3853-esm-apps/bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
3854 focal_linux-gke-5.0: DNE
3855 groovy_linux-gke-5.0: DNE
3856 hirsute_linux-gke-5.0: DNE
3857@@ -403,7 +401,6 @@ trusty_linux-gke-5.3: DNE
3858 trusty/esm_linux-gke-5.3: DNE
3859 xenial_linux-gke-5.3: DNE
3860 bionic_linux-gke-5.3: not-affected (5.3.0-1011.12~18.04.1)
3861-esm-apps/bionic_linux-gke-5.3: not-affected (5.3.0-1011.12~18.04.1)
3862 focal_linux-gke-5.3: DNE
3863 groovy_linux-gke-5.3: DNE
3864 hirsute_linux-gke-5.3: DNE
3865@@ -516,7 +513,6 @@ upstream_linux-oem: released (5.1)
3866 trusty_linux-oem: DNE
3867 trusty/esm_linux-oem: DNE
3868 xenial_linux-oem: ignored (superseded by linux-hwe)
3869-esm-apps/xenial_linux-oem: ignored (superseded)
3870 bionic_linux-oem: ignored (was needs-triage now end-of-life)
3871 focal_linux-oem: DNE
3872 groovy_linux-oem: DNE
3873@@ -560,7 +556,6 @@ trusty_linux-oem-osp1: DNE
3874 trusty/esm_linux-oem-osp1: DNE
3875 xenial_linux-oem-osp1: DNE
3876 bionic_linux-oem-osp1: ignored (was needs-triage now end-of-life)
3877-esm-apps/bionic_linux-oem-osp1: ignored (was needs-triage now end-of-life)
3878 focal_linux-oem-osp1: DNE
3879 groovy_linux-oem-osp1: DNE
3880 hirsute_linux-oem-osp1: DNE
3881@@ -588,11 +583,9 @@ upstream_linux-raspi2: released (5.1)
3882 trusty_linux-raspi2: DNE
3883 trusty/esm_linux-raspi2: DNE
3884 xenial_linux-raspi2: ignored (was needs-triage now end-of-life)
3885-esm-apps/xenial_linux-raspi2: needs-triage
3886 bionic_linux-raspi2: released (4.15.0-1049.53)
3887 esm-apps/bionic_linux-raspi2: released (4.15.0-1049.53)
3888 focal_linux-raspi2: ignored (replaced by linux-raspi)
3889-esm-apps/focal_linux-raspi2: ignored (replaced by linux-raspi)
3890 groovy_linux-raspi2: DNE
3891 hirsute_linux-raspi2: DNE
3892 impish_linux-raspi2: DNE
3893@@ -606,7 +599,6 @@ trusty_linux-raspi2-5.3: DNE
3894 trusty/esm_linux-raspi2-5.3: DNE
3895 xenial_linux-raspi2-5.3: DNE
3896 bionic_linux-raspi2-5.3: not-affected (5.3.0-1017.19~18.04.1)
3897-esm-apps/bionic_linux-raspi2-5.3: not-affected (5.3.0-1017.19~18.04.1)
3898 focal_linux-raspi2-5.3: DNE
3899 groovy_linux-raspi2-5.3: DNE
3900 hirsute_linux-raspi2-5.3: DNE
3901@@ -649,7 +641,6 @@ upstream_linux-snapdragon: released (5.1)
3902 trusty_linux-snapdragon: DNE
3903 trusty/esm_linux-snapdragon: DNE
3904 xenial_linux-snapdragon: ignored (was needs-triage now end-of-life)
3905-esm-apps/xenial_linux-snapdragon: needs-triage
3906 bionic_linux-snapdragon: released (4.15.0-1066.73)
3907 focal_linux-snapdragon: DNE
3908 groovy_linux-snapdragon: DNE
3909diff --git a/active/CVE-2020-0423 b/active/CVE-2020-0423
3910index 77d6088..4f9ac14 100644
3911--- a/active/CVE-2020-0423
3912+++ b/active/CVE-2020-0423
3913@@ -391,7 +391,6 @@ trusty_linux-gke-5.0: DNE
3914 trusty/esm_linux-gke-5.0: DNE
3915 xenial_linux-gke-5.0: DNE
3916 bionic_linux-gke-5.0: ignored (was needed now end-of-life)
3917-esm-apps/bionic_linux-gke-5.0: ignored (was needed now end-of-life)
3918 focal_linux-gke-5.0: DNE
3919 groovy_linux-gke-5.0: DNE
3920 hirsute_linux-gke-5.0: DNE
3921@@ -407,7 +406,6 @@ trusty_linux-gke-5.3: DNE
3922 trusty/esm_linux-gke-5.3: DNE
3923 xenial_linux-gke-5.3: DNE
3924 bionic_linux-gke-5.3: ignored (was needed now end-of-life)
3925-esm-apps/bionic_linux-gke-5.3: ignored (was needed now end-of-life)
3926 focal_linux-gke-5.3: DNE
3927 groovy_linux-gke-5.3: DNE
3928 hirsute_linux-gke-5.3: DNE
3929@@ -483,7 +481,6 @@ precise/esm_linux-oem: DNE
3930 trusty_linux-oem: DNE
3931 trusty/esm_linux-oem: DNE
3932 xenial_linux-oem: ignored (was needs-triage now end-of-life)
3933-esm-apps/xenial_linux-oem: needs-triage
3934 bionic_linux-oem: ignored (was pending [4.15.0-1104.115] now end-of-life)
3935 focal_linux-oem: DNE
3936 groovy_linux-oem: DNE
3937@@ -515,7 +512,6 @@ trusty_linux-oem-osp1: DNE
3938 trusty/esm_linux-oem-osp1: DNE
3939 xenial_linux-oem-osp1: DNE
3940 bionic_linux-oem-osp1: ignored (was needs-triage now end-of-life)
3941-esm-apps/bionic_linux-oem-osp1: ignored (was needs-triage now end-of-life)
3942 focal_linux-oem-osp1: DNE
3943 groovy_linux-oem-osp1: DNE
3944 hirsute_linux-oem-osp1: DNE
3945@@ -545,11 +541,9 @@ precise/esm_linux-raspi2: DNE
3946 trusty_linux-raspi2: DNE
3947 trusty/esm_linux-raspi2: DNE
3948 xenial_linux-raspi2: not-affected (4.2.0-1013.19)
3949-esm-apps/xenial_linux-raspi2: not-affected (4.2.0-1013.19)
3950 bionic_linux-raspi2: released (4.15.0-1077.82)
3951 esm-apps/bionic_linux-raspi2: released (4.15.0-1077.82)
3952 focal_linux-raspi2: ignored (replaced by linux-raspi)
3953-esm-apps/focal_linux-raspi2: ignored (replaced by linux-raspi)
3954 groovy_linux-raspi2: DNE
3955 hirsute_linux-raspi2: DNE
3956 impish_linux-raspi2: DNE
3957@@ -564,7 +558,6 @@ trusty_linux-raspi2-5.3: DNE
3958 trusty/esm_linux-raspi2-5.3: DNE
3959 xenial_linux-raspi2-5.3: DNE
3960 bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
3961-esm-apps/bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
3962 focal_linux-raspi2-5.3: DNE
3963 groovy_linux-raspi2-5.3: DNE
3964 hirsute_linux-raspi2-5.3: DNE
3965@@ -610,7 +603,6 @@ precise/esm_linux-snapdragon: DNE
3966 trusty_linux-snapdragon: DNE
3967 trusty/esm_linux-snapdragon: DNE
3968 xenial_linux-snapdragon: not-affected (4.4.0-1013.15)
3969-esm-apps/xenial_linux-snapdragon: not-affected (4.4.0-1013.15)
3970 bionic_linux-snapdragon: released (4.15.0-1094.103)
3971 focal_linux-snapdragon: DNE
3972 groovy_linux-snapdragon: DNE
3973@@ -717,7 +709,6 @@ precise/esm_linux-gke: DNE
3974 trusty_linux-gke: DNE
3975 trusty/esm_linux-gke: DNE
3976 xenial_linux-gke: ignored (reached end of standard support)
3977-esm-apps/xenial_linux-gke: needs-triage
3978 bionic_linux-gke: DNE
3979 focal_linux-gke: not-affected (5.4.0-1033.35)
3980 groovy_linux-gke: DNE
3981diff --git a/active/CVE-2020-0465 b/active/CVE-2020-0465
3982index f95e996..b873576 100644
3983--- a/active/CVE-2020-0465
3984+++ b/active/CVE-2020-0465
3985@@ -404,7 +404,6 @@ trusty_linux-gke-5.0: DNE
3986 trusty/esm_linux-gke-5.0: DNE
3987 xenial_linux-gke-5.0: DNE
3988 bionic_linux-gke-5.0: ignored (was needed now end-of-life)
3989-esm-apps/bionic_linux-gke-5.0: ignored (was needed now end-of-life)
3990 focal_linux-gke-5.0: DNE
3991 groovy_linux-gke-5.0: DNE
3992 hirsute_linux-gke-5.0: DNE
3993@@ -420,7 +419,6 @@ trusty_linux-gke-5.3: DNE
3994 trusty/esm_linux-gke-5.3: DNE
3995 xenial_linux-gke-5.3: DNE
3996 bionic_linux-gke-5.3: ignored (was needed now end-of-life)
3997-esm-apps/bionic_linux-gke-5.3: ignored (was needed now end-of-life)
3998 focal_linux-gke-5.3: DNE
3999 groovy_linux-gke-5.3: DNE
4000 hirsute_linux-gke-5.3: DNE
4001@@ -526,7 +524,6 @@ precise/esm_linux-oem: DNE
4002 trusty_linux-oem: DNE
4003 trusty/esm_linux-oem: DNE
4004 xenial_linux-oem: ignored (superseded by linux-hwe)
4005-esm-apps/xenial_linux-oem: ignored (superseded)
4006 bionic_linux-oem: ignored (was needs-triage now end-of-life)
4007 focal_linux-oem: DNE
4008 groovy_linux-oem: DNE
4009@@ -558,7 +555,6 @@ trusty_linux-oem-osp1: DNE
4010 trusty/esm_linux-oem-osp1: DNE
4011 xenial_linux-oem-osp1: DNE
4012 bionic_linux-oem-osp1: ignored (was needs-triage now end-of-life)
4013-esm-apps/bionic_linux-oem-osp1: ignored (was needs-triage now end-of-life)
4014 focal_linux-oem-osp1: DNE
4015 groovy_linux-oem-osp1: DNE
4016 hirsute_linux-oem-osp1: DNE
4017@@ -588,11 +584,9 @@ precise/esm_linux-raspi2: DNE
4018 trusty_linux-raspi2: DNE
4019 trusty/esm_linux-raspi2: DNE
4020 xenial_linux-raspi2: released (4.4.0-1141.151)
4021-esm-apps/xenial_linux-raspi2: released (4.4.0-1141.151)
4022 bionic_linux-raspi2: released (4.15.0-1074.79)
4023 esm-apps/bionic_linux-raspi2: released (4.15.0-1074.79)
4024 focal_linux-raspi2: ignored (replaced by linux-raspi)
4025-esm-apps/focal_linux-raspi2: ignored (replaced by linux-raspi)
4026 groovy_linux-raspi2: DNE
4027 hirsute_linux-raspi2: DNE
4028 impish_linux-raspi2: DNE
4029@@ -607,7 +601,6 @@ trusty_linux-raspi2-5.3: DNE
4030 trusty/esm_linux-raspi2-5.3: DNE
4031 xenial_linux-raspi2-5.3: DNE
4032 bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
4033-esm-apps/bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
4034 focal_linux-raspi2-5.3: DNE
4035 groovy_linux-raspi2-5.3: DNE
4036 hirsute_linux-raspi2-5.3: DNE
4037@@ -653,7 +646,6 @@ precise/esm_linux-snapdragon: DNE
4038 trusty_linux-snapdragon: DNE
4039 trusty/esm_linux-snapdragon: DNE
4040 xenial_linux-snapdragon: released (4.4.0-1145.155)
4041-esm-apps/xenial_linux-snapdragon: released (4.4.0-1145.155)
4042 bionic_linux-snapdragon: released (4.15.0-1091.100)
4043 focal_linux-snapdragon: DNE
4044 groovy_linux-snapdragon: DNE
4045@@ -715,7 +707,6 @@ precise/esm_linux-gke: DNE
4046 trusty_linux-gke: DNE
4047 trusty/esm_linux-gke: DNE
4048 xenial_linux-gke: ignored (reached end of standard support)
4049-esm-apps/xenial_linux-gke: needs-triage
4050 bionic_linux-gke: DNE
4051 focal_linux-gke: not-affected (5.4.0-1033.35)
4052 groovy_linux-gke: DNE
4053diff --git a/active/CVE-2020-0466 b/active/CVE-2020-0466
4054index 00d91c1..bd6607e 100644
4055--- a/active/CVE-2020-0466
4056+++ b/active/CVE-2020-0466
4057@@ -404,7 +404,6 @@ trusty_linux-gke-5.0: DNE
4058 trusty/esm_linux-gke-5.0: DNE
4059 xenial_linux-gke-5.0: DNE
4060 bionic_linux-gke-5.0: ignored (was needed now end-of-life)
4061-esm-apps/bionic_linux-gke-5.0: ignored (was needed now end-of-life)
4062 focal_linux-gke-5.0: DNE
4063 groovy_linux-gke-5.0: DNE
4064 hirsute_linux-gke-5.0: DNE
4065@@ -420,7 +419,6 @@ trusty_linux-gke-5.3: DNE
4066 trusty/esm_linux-gke-5.3: DNE
4067 xenial_linux-gke-5.3: DNE
4068 bionic_linux-gke-5.3: ignored (was needed now end-of-life)
4069-esm-apps/bionic_linux-gke-5.3: ignored (was needed now end-of-life)
4070 focal_linux-gke-5.3: DNE
4071 groovy_linux-gke-5.3: DNE
4072 hirsute_linux-gke-5.3: DNE
4073@@ -526,7 +524,6 @@ precise/esm_linux-oem: DNE
4074 trusty_linux-oem: DNE
4075 trusty/esm_linux-oem: DNE
4076 xenial_linux-oem: ignored (superseded by linux-hwe)
4077-esm-apps/xenial_linux-oem: ignored (superseded)
4078 bionic_linux-oem: ignored (was needs-triage now end-of-life)
4079 focal_linux-oem: DNE
4080 groovy_linux-oem: DNE
4081@@ -558,7 +555,6 @@ trusty_linux-oem-osp1: DNE
4082 trusty/esm_linux-oem-osp1: DNE
4083 xenial_linux-oem-osp1: DNE
4084 bionic_linux-oem-osp1: ignored (was needs-triage now end-of-life)
4085-esm-apps/bionic_linux-oem-osp1: ignored (was needs-triage now end-of-life)
4086 focal_linux-oem-osp1: DNE
4087 groovy_linux-oem-osp1: DNE
4088 hirsute_linux-oem-osp1: DNE
4089@@ -588,11 +584,9 @@ precise/esm_linux-raspi2: DNE
4090 trusty_linux-raspi2: DNE
4091 trusty/esm_linux-raspi2: DNE
4092 xenial_linux-raspi2: released (4.4.0-1141.151)
4093-esm-apps/xenial_linux-raspi2: released (4.4.0-1141.151)
4094 bionic_linux-raspi2: released (4.15.0-1073.78)
4095 esm-apps/bionic_linux-raspi2: released (4.15.0-1073.78)
4096 focal_linux-raspi2: ignored (replaced by linux-raspi)
4097-esm-apps/focal_linux-raspi2: ignored (replaced by linux-raspi)
4098 groovy_linux-raspi2: DNE
4099 hirsute_linux-raspi2: DNE
4100 impish_linux-raspi2: DNE
4101@@ -607,7 +601,6 @@ trusty_linux-raspi2-5.3: DNE
4102 trusty/esm_linux-raspi2-5.3: DNE
4103 xenial_linux-raspi2-5.3: DNE
4104 bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
4105-esm-apps/bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
4106 focal_linux-raspi2-5.3: DNE
4107 groovy_linux-raspi2-5.3: DNE
4108 hirsute_linux-raspi2-5.3: DNE
4109@@ -653,7 +646,6 @@ precise/esm_linux-snapdragon: DNE
4110 trusty_linux-snapdragon: DNE
4111 trusty/esm_linux-snapdragon: DNE
4112 xenial_linux-snapdragon: released (4.4.0-1145.155)
4113-esm-apps/xenial_linux-snapdragon: released (4.4.0-1145.155)
4114 bionic_linux-snapdragon: released (4.15.0-1089.98)
4115 focal_linux-snapdragon: DNE
4116 groovy_linux-snapdragon: DNE
4117@@ -715,7 +707,6 @@ precise/esm_linux-gke: DNE
4118 trusty_linux-gke: DNE
4119 trusty/esm_linux-gke: DNE
4120 xenial_linux-gke: ignored (reached end of standard support)
4121-esm-apps/xenial_linux-gke: needs-triage
4122 bionic_linux-gke: DNE
4123 focal_linux-gke: not-affected (5.4.0-1033.35)
4124 groovy_linux-gke: DNE
4125diff --git a/active/CVE-2020-10135 b/active/CVE-2020-10135
4126index 793df7b..2fdcdf4 100644
4127--- a/active/CVE-2020-10135
4128+++ b/active/CVE-2020-10135
4129@@ -345,7 +345,6 @@ trusty_linux-gke-5.0: DNE
4130 trusty/esm_linux-gke-5.0: DNE
4131 xenial_linux-gke-5.0: DNE
4132 bionic_linux-gke-5.0: ignored (was needed now end-of-life)
4133-esm-apps/bionic_linux-gke-5.0: ignored (was needed now end-of-life)
4134 eoan_linux-gke-5.0: DNE
4135 focal_linux-gke-5.0: DNE
4136 groovy_linux-gke-5.0: DNE
4137@@ -362,7 +361,6 @@ trusty_linux-gke-5.3: DNE
4138 trusty/esm_linux-gke-5.3: DNE
4139 xenial_linux-gke-5.3: DNE
4140 bionic_linux-gke-5.3: ignored (was needed now end-of-life)
4141-esm-apps/bionic_linux-gke-5.3: ignored (was needed now end-of-life)
4142 eoan_linux-gke-5.3: DNE
4143 focal_linux-gke-5.3: DNE
4144 groovy_linux-gke-5.3: DNE
4145@@ -427,7 +425,6 @@ precise/esm_linux-oem: DNE
4146 trusty_linux-oem: DNE
4147 trusty/esm_linux-oem: DNE
4148 xenial_linux-oem: ignored (was needs-triage now end-of-life)
4149-esm-apps/xenial_linux-oem: needs-triage
4150 bionic_linux-oem: ignored (was pending [4.15.0-1104.115] now end-of-life)
4151 eoan_linux-oem: ignored (reached end-of-life)
4152 focal_linux-oem: DNE
4153@@ -461,7 +458,6 @@ trusty_linux-oem-osp1: DNE
4154 trusty/esm_linux-oem-osp1: DNE
4155 xenial_linux-oem-osp1: DNE
4156 bionic_linux-oem-osp1: ignored (was needed now end-of-life)
4157-esm-apps/bionic_linux-oem-osp1: ignored (was needed now end-of-life)
4158 eoan_linux-oem-osp1: ignored (reached end-of-life)
4159 focal_linux-oem-osp1: DNE
4160 groovy_linux-oem-osp1: DNE
4161@@ -493,12 +489,10 @@ precise/esm_linux-raspi2: DNE
4162 trusty_linux-raspi2: DNE
4163 trusty/esm_linux-raspi2: DNE
4164 xenial_linux-raspi2: released (4.4.0-1142.152)
4165-esm-apps/xenial_linux-raspi2: released (4.4.0-1142.152)
4166 bionic_linux-raspi2: released (4.15.0-1077.82)
4167 esm-apps/bionic_linux-raspi2: released (4.15.0-1077.82)
4168 eoan_linux-raspi2: ignored (reached end-of-life)
4169 focal_linux-raspi2: ignored (was needs-triage now end-of-life)
4170-esm-apps/focal_linux-raspi2: ignored (was needs-triage now end-of-life)
4171 groovy_linux-raspi2: DNE
4172 hirsute_linux-raspi2: DNE
4173 impish_linux-raspi2: DNE
4174@@ -513,7 +507,6 @@ trusty_linux-raspi2-5.3: DNE
4175 trusty/esm_linux-raspi2-5.3: DNE
4176 xenial_linux-raspi2-5.3: DNE
4177 bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
4178-esm-apps/bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
4179 eoan_linux-raspi2-5.3: DNE
4180 focal_linux-raspi2-5.3: DNE
4181 groovy_linux-raspi2-5.3: DNE
4182@@ -545,7 +538,6 @@ precise/esm_linux-snapdragon: DNE
4183 trusty_linux-snapdragon: DNE
4184 trusty/esm_linux-snapdragon: DNE
4185 xenial_linux-snapdragon: released (4.4.0-1146.156)
4186-esm-apps/xenial_linux-snapdragon: released (4.4.0-1146.156)
4187 bionic_linux-snapdragon: released (4.15.0-1094.103)
4188 eoan_linux-snapdragon: DNE
4189 focal_linux-snapdragon: DNE
4190@@ -760,7 +752,6 @@ precise/esm_linux-gke: DNE
4191 trusty_linux-gke: DNE
4192 trusty/esm_linux-gke: DNE
4193 xenial_linux-gke: ignored (reached end of standard support)
4194-esm-apps/xenial_linux-gke: needs-triage
4195 bionic_linux-gke: DNE
4196 focal_linux-gke: not-affected (5.4.0-1033.35)
4197 groovy_linux-gke: DNE
4198diff --git a/active/CVE-2020-10370 b/active/CVE-2020-10370
4199index 50061fe..a5a5381 100644
4200--- a/active/CVE-2020-10370
4201+++ b/active/CVE-2020-10370
4202@@ -40,11 +40,9 @@ Patches_linux-firmware-raspi2:
4203 upstream_linux-firmware-raspi2: released (4-0ubuntu1)
4204 trusty_linux-firmware-raspi2: ignored (out of standard support)
4205 xenial_linux-firmware-raspi2: ignored (out of standard support)
4206-esm-apps/xenial_linux-firmware-raspi2: needs-triage
4207 bionic_linux-firmware-raspi2: needed
4208 esm-apps/bionic_linux-firmware-raspi2: needed
4209 focal_linux-firmware-raspi2: needed
4210-esm-apps/focal_linux-firmware-raspi2: needed
4211 impish_linux-firmware-raspi2: not-affected (5-0ubuntu1)
4212 jammy_linux-firmware-raspi2: DNE
4213 kinetic_linux-firmware-raspi2: DNE
4214diff --git a/active/CVE-2020-10781 b/active/CVE-2020-10781
4215index 6a0609f..3970ea6 100644
4216--- a/active/CVE-2020-10781
4217+++ b/active/CVE-2020-10781
4218@@ -353,7 +353,6 @@ trusty_linux-gke-5.0: DNE
4219 trusty/esm_linux-gke-5.0: DNE
4220 xenial_linux-gke-5.0: DNE
4221 bionic_linux-gke-5.0: ignored (was needed now end-of-life)
4222-esm-apps/bionic_linux-gke-5.0: ignored (was needed now end-of-life)
4223 eoan_linux-gke-5.0: DNE
4224 focal_linux-gke-5.0: DNE
4225 groovy_linux-gke-5.0: DNE
4226@@ -370,7 +369,6 @@ trusty_linux-gke-5.3: DNE
4227 trusty/esm_linux-gke-5.3: DNE
4228 xenial_linux-gke-5.3: DNE
4229 bionic_linux-gke-5.3: ignored (was needed now end-of-life)
4230-esm-apps/bionic_linux-gke-5.3: ignored (was needed now end-of-life)
4231 eoan_linux-gke-5.3: DNE
4232 focal_linux-gke-5.3: DNE
4233 groovy_linux-gke-5.3: DNE
4234@@ -435,7 +433,6 @@ precise/esm_linux-oem: DNE
4235 trusty_linux-oem: DNE
4236 trusty/esm_linux-oem: DNE
4237 xenial_linux-oem: ignored (was needs-triage now end-of-life)
4238-esm-apps/xenial_linux-oem: needs-triage
4239 bionic_linux-oem: released (4.15.0-1094.104)
4240 eoan_linux-oem: ignored (reached end-of-life)
4241 focal_linux-oem: DNE
4242@@ -469,7 +466,6 @@ trusty_linux-oem-osp1: DNE
4243 trusty/esm_linux-oem-osp1: DNE
4244 xenial_linux-oem-osp1: DNE
4245 bionic_linux-oem-osp1: ignored (was needed now end-of-life)
4246-esm-apps/bionic_linux-oem-osp1: ignored (was needed now end-of-life)
4247 eoan_linux-oem-osp1: ignored (reached end-of-life)
4248 focal_linux-oem-osp1: DNE
4249 groovy_linux-oem-osp1: DNE
4250@@ -501,12 +497,10 @@ precise/esm_linux-raspi2: DNE
4251 trusty_linux-raspi2: DNE
4252 trusty/esm_linux-raspi2: DNE
4253 xenial_linux-raspi2: not-affected (4.2.0-1013.19)
4254-esm-apps/xenial_linux-raspi2: not-affected (4.2.0-1013.19)
4255 bionic_linux-raspi2: released (4.15.0-1068.72)
4256 esm-apps/bionic_linux-raspi2: released (4.15.0-1068.72)
4257 eoan_linux-raspi2: ignored (reached end-of-life)
4258 focal_linux-raspi2: ignored (was needs-triage now end-of-life)
4259-esm-apps/focal_linux-raspi2: ignored (was needs-triage now end-of-life)
4260 groovy_linux-raspi2: DNE
4261 hirsute_linux-raspi2: DNE
4262 impish_linux-raspi2: DNE
4263@@ -521,7 +515,6 @@ trusty_linux-raspi2-5.3: DNE
4264 trusty/esm_linux-raspi2-5.3: DNE
4265 xenial_linux-raspi2-5.3: DNE
4266 bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
4267-esm-apps/bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
4268 eoan_linux-raspi2-5.3: DNE
4269 focal_linux-raspi2-5.3: DNE
4270 groovy_linux-raspi2-5.3: DNE
4271@@ -553,7 +546,6 @@ precise/esm_linux-snapdragon: DNE
4272 trusty_linux-snapdragon: DNE
4273 trusty/esm_linux-snapdragon: DNE
4274 xenial_linux-snapdragon: not-affected (4.4.0-1013.15)
4275-esm-apps/xenial_linux-snapdragon: not-affected (4.4.0-1013.15)
4276 bionic_linux-snapdragon: released (4.15.0-1084.92)
4277 eoan_linux-snapdragon: DNE
4278 focal_linux-snapdragon: DNE
4279@@ -752,7 +744,6 @@ precise/esm_linux-gke: DNE
4280 trusty_linux-gke: DNE
4281 trusty/esm_linux-gke: DNE
4282 xenial_linux-gke: ignored (reached end of standard support)
4283-esm-apps/xenial_linux-gke: needs-triage
4284 bionic_linux-gke: DNE
4285 focal_linux-gke: not-affected (5.4.0-1033.35)
4286 groovy_linux-gke: DNE
4287diff --git a/active/CVE-2020-11725 b/active/CVE-2020-11725
4288index 88605a5..81f861d 100644
4289--- a/active/CVE-2020-11725
4290+++ b/active/CVE-2020-11725
4291@@ -117,7 +117,6 @@ precise/esm_linux-oem: DNE
4292 trusty_linux-oem: DNE
4293 trusty/esm_linux-oem: DNE
4294 xenial_linux-oem: ignored (was needs-triage now end-of-life)
4295-esm-apps/xenial_linux-oem: needs-triage
4296 bionic_linux-oem: ignored (was needed now end-of-life)
4297 eoan_linux-oem: ignored (reached end-of-life)
4298 focal_linux-oem: DNE
4299@@ -135,7 +134,6 @@ trusty_linux-oem-osp1: DNE
4300 trusty/esm_linux-oem-osp1: DNE
4301 xenial_linux-oem-osp1: DNE
4302 bionic_linux-oem-osp1: ignored (was needed now end-of-life)
4303-esm-apps/bionic_linux-oem-osp1: ignored (was needed now end-of-life)
4304 eoan_linux-oem-osp1: ignored (reached end-of-life)
4305 focal_linux-oem-osp1: DNE
4306 groovy_linux-oem-osp1: DNE
4307@@ -333,7 +331,6 @@ trusty_linux-gke-5.0: DNE
4308 trusty/esm_linux-gke-5.0: DNE
4309 xenial_linux-gke-5.0: DNE
4310 bionic_linux-gke-5.0: ignored (was needed now end-of-life)
4311-esm-apps/bionic_linux-gke-5.0: ignored (was needed now end-of-life)
4312 eoan_linux-gke-5.0: DNE
4313 focal_linux-gke-5.0: DNE
4314 groovy_linux-gke-5.0: DNE
4315@@ -382,12 +379,10 @@ precise/esm_linux-raspi2: DNE
4316 trusty_linux-raspi2: DNE
4317 trusty/esm_linux-raspi2: DNE
4318 xenial_linux-raspi2: ignored (was needed now end-of-life)
4319-esm-apps/xenial_linux-raspi2: needed
4320 bionic_linux-raspi2: needed
4321 esm-apps/bionic_linux-raspi2: needed
4322 eoan_linux-raspi2: ignored (reached end-of-life)
4323 focal_linux-raspi2: ignored (was needs-triage now end-of-life)
4324-esm-apps/focal_linux-raspi2: ignored (was needs-triage now end-of-life)
4325 groovy_linux-raspi2: DNE
4326 hirsute_linux-raspi2: DNE
4327 impish_linux-raspi2: DNE
4328@@ -401,7 +396,6 @@ precise/esm_linux-snapdragon: DNE
4329 trusty_linux-snapdragon: DNE
4330 trusty/esm_linux-snapdragon: DNE
4331 xenial_linux-snapdragon: ignored (was needed now end-of-life)
4332-esm-apps/xenial_linux-snapdragon: needed
4333 bionic_linux-snapdragon: needed
4334 eoan_linux-snapdragon: DNE
4335 focal_linux-snapdragon: DNE
4336@@ -419,7 +413,6 @@ trusty_linux-raspi2-5.3: DNE
4337 trusty/esm_linux-raspi2-5.3: DNE
4338 xenial_linux-raspi2-5.3: DNE
4339 bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
4340-esm-apps/bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
4341 eoan_linux-raspi2-5.3: DNE
4342 focal_linux-raspi2-5.3: DNE
4343 groovy_linux-raspi2-5.3: DNE
4344@@ -452,7 +445,6 @@ trusty_linux-gke-5.3: DNE
4345 trusty/esm_linux-gke-5.3: DNE
4346 xenial_linux-gke-5.3: DNE
4347 bionic_linux-gke-5.3: ignored (was needed now end-of-life)
4348-esm-apps/bionic_linux-gke-5.3: ignored (was needed now end-of-life)
4349 eoan_linux-gke-5.3: DNE
4350 focal_linux-gke-5.3: DNE
4351 groovy_linux-gke-5.3: DNE
4352@@ -746,7 +738,6 @@ precise/esm_linux-gke: DNE
4353 trusty_linux-gke: DNE
4354 trusty/esm_linux-gke: DNE
4355 xenial_linux-gke: ignored (reached end of standard support)
4356-esm-apps/xenial_linux-gke: needs-triage
4357 bionic_linux-gke: DNE
4358 focal_linux-gke: needed
4359 groovy_linux-gke: DNE
4360diff --git a/active/CVE-2020-11932 b/active/CVE-2020-11932
4361index 23779db..5fbeb5e 100644
4362--- a/active/CVE-2020-11932
4363+++ b/active/CVE-2020-11932
4364@@ -35,6 +35,6 @@ impish_subiquity: ignored (reached end-of-life)
4365 jammy_subiquity: needs-triage
4366 esm-apps/jammy_subiquity: needs-triage
4367 kinetic_subiquity: needs-triage
4368-devel_subiquity: DNE
4369+devel_subiquity: needs-triage
4370
4371 snap_subiquity: released (20.05.2, revisions 1873+)
4372diff --git a/active/CVE-2020-11935 b/active/CVE-2020-11935
4373index 3504086..2437d92 100644
4374--- a/active/CVE-2020-11935
4375+++ b/active/CVE-2020-11935
4376@@ -349,7 +349,6 @@ trusty_linux-gke-5.0: DNE
4377 trusty/esm_linux-gke-5.0: DNE
4378 xenial_linux-gke-5.0: DNE
4379 bionic_linux-gke-5.0: released (5.0.0-1045.46)
4380-esm-apps/bionic_linux-gke-5.0: released (5.0.0-1045.46)
4381 eoan_linux-gke-5.0: DNE
4382 focal_linux-gke-5.0: DNE
4383 groovy_linux-gke-5.0: DNE
4384@@ -366,7 +365,6 @@ trusty_linux-gke-5.3: DNE
4385 trusty/esm_linux-gke-5.3: DNE
4386 xenial_linux-gke-5.3: DNE
4387 bionic_linux-gke-5.3: released (5.3.0-1032.34~18.04.1)
4388-esm-apps/bionic_linux-gke-5.3: released (5.3.0-1032.34~18.04.1)
4389 eoan_linux-gke-5.3: DNE
4390 focal_linux-gke-5.3: DNE
4391 groovy_linux-gke-5.3: DNE
4392@@ -431,7 +429,6 @@ precise/esm_linux-oem: DNE
4393 trusty_linux-oem: DNE
4394 trusty/esm_linux-oem: DNE
4395 xenial_linux-oem: ignored (was needs-triage now end-of-life)
4396-esm-apps/xenial_linux-oem: needs-triage
4397 bionic_linux-oem: released (4.15.0-1093.103)
4398 eoan_linux-oem: ignored (reached end-of-life)
4399 focal_linux-oem: DNE
4400@@ -465,7 +462,6 @@ trusty_linux-oem-osp1: DNE
4401 trusty/esm_linux-oem-osp1: DNE
4402 xenial_linux-oem-osp1: DNE
4403 bionic_linux-oem-osp1: released (5.0.0-1065.70)
4404-esm-apps/bionic_linux-oem-osp1: released (5.0.0-1065.70)
4405 eoan_linux-oem-osp1: ignored (reached end-of-life)
4406 focal_linux-oem-osp1: DNE
4407 groovy_linux-oem-osp1: DNE
4408@@ -497,12 +493,10 @@ precise/esm_linux-raspi2: DNE
4409 trusty_linux-raspi2: DNE
4410 trusty/esm_linux-raspi2: DNE
4411 xenial_linux-raspi2: released (4.4.0-1136.145)
4412-esm-apps/xenial_linux-raspi2: released (4.4.0-1136.145)
4413 bionic_linux-raspi2: released (4.15.0-1067.71)
4414 esm-apps/bionic_linux-raspi2: released (4.15.0-1067.71)
4415 eoan_linux-raspi2: ignored (reached end-of-life)
4416 focal_linux-raspi2: ignored (was needs-triage now end-of-life)
4417-esm-apps/focal_linux-raspi2: ignored (was needs-triage now end-of-life)
4418 groovy_linux-raspi2: DNE
4419 hirsute_linux-raspi2: DNE
4420 impish_linux-raspi2: DNE
4421@@ -517,7 +511,6 @@ trusty_linux-raspi2-5.3: DNE
4422 trusty/esm_linux-raspi2-5.3: DNE
4423 xenial_linux-raspi2-5.3: DNE
4424 bionic_linux-raspi2-5.3: released (5.3.0-1030.32~18.04.2)
4425-esm-apps/bionic_linux-raspi2-5.3: released (5.3.0-1030.32~18.04.2)
4426 eoan_linux-raspi2-5.3: DNE
4427 focal_linux-raspi2-5.3: DNE
4428 groovy_linux-raspi2-5.3: DNE
4429@@ -549,7 +542,6 @@ precise/esm_linux-snapdragon: DNE
4430 trusty_linux-snapdragon: DNE
4431 trusty/esm_linux-snapdragon: DNE
4432 xenial_linux-snapdragon: released (4.4.0-1140.148)
4433-esm-apps/xenial_linux-snapdragon: released (4.4.0-1140.148)
4434 bionic_linux-snapdragon: released (4.15.0-1083.91)
4435 eoan_linux-snapdragon: DNE
4436 focal_linux-snapdragon: DNE
4437@@ -748,7 +740,6 @@ precise/esm_linux-gke: DNE
4438 trusty_linux-gke: DNE
4439 trusty/esm_linux-gke: DNE
4440 xenial_linux-gke: ignored (out of standard support)
4441-esm-apps/xenial_linux-gke: needs-triage
4442 bionic_linux-gke: DNE
4443 focal_linux-gke: not-affected
4444 groovy_linux-gke: DNE
4445diff --git a/active/CVE-2020-12362 b/active/CVE-2020-12362
4446index 4c700d5..585d7a2 100644
4447--- a/active/CVE-2020-12362
4448+++ b/active/CVE-2020-12362
4449@@ -397,7 +397,6 @@ trusty_linux-gke-5.0: DNE
4450 trusty/esm_linux-gke-5.0: DNE
4451 xenial_linux-gke-5.0: DNE
4452 bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
4453-esm-apps/bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
4454 focal_linux-gke-5.0: DNE
4455 groovy_linux-gke-5.0: DNE
4456 hirsute_linux-gke-5.0: DNE
4457@@ -413,7 +412,6 @@ trusty_linux-gke-5.3: DNE
4458 trusty/esm_linux-gke-5.3: DNE
4459 xenial_linux-gke-5.3: DNE
4460 bionic_linux-gke-5.3: ignored (was needs-triage now end-of-life)
4461-esm-apps/bionic_linux-gke-5.3: ignored (was needs-triage now end-of-life)
4462 focal_linux-gke-5.3: DNE
4463 groovy_linux-gke-5.3: DNE
4464 hirsute_linux-gke-5.3: DNE
4465@@ -519,7 +517,6 @@ precise/esm_linux-oem: DNE
4466 trusty_linux-oem: DNE
4467 trusty/esm_linux-oem: DNE
4468 xenial_linux-oem: ignored (superseded by linux-hwe)
4469-esm-apps/xenial_linux-oem: ignored (superseded)
4470 bionic_linux-oem: ignored (was needs-triage now end-of-life)
4471 focal_linux-oem: DNE
4472 groovy_linux-oem: DNE
4473@@ -551,7 +548,6 @@ trusty_linux-oem-osp1: DNE
4474 trusty/esm_linux-oem-osp1: DNE
4475 xenial_linux-oem-osp1: DNE
4476 bionic_linux-oem-osp1: ignored (was needs-triage now end-of-life)
4477-esm-apps/bionic_linux-oem-osp1: ignored (was needs-triage now end-of-life)
4478 focal_linux-oem-osp1: DNE
4479 groovy_linux-oem-osp1: DNE
4480 hirsute_linux-oem-osp1: DNE
4481@@ -581,11 +577,9 @@ precise/esm_linux-raspi2: DNE
4482 trusty_linux-raspi2: DNE
4483 trusty/esm_linux-raspi2: DNE
4484 xenial_linux-raspi2: ignored (was needs-triage now end-of-life)
4485-esm-apps/xenial_linux-raspi2: needs-triage
4486 bionic_linux-raspi2: needed
4487 esm-apps/bionic_linux-raspi2: needed
4488 focal_linux-raspi2: ignored (replaced by linux-raspi)
4489-esm-apps/focal_linux-raspi2: ignored (replaced by linux-raspi)
4490 groovy_linux-raspi2: DNE
4491 hirsute_linux-raspi2: DNE
4492 impish_linux-raspi2: DNE
4493@@ -600,7 +594,6 @@ trusty_linux-raspi2-5.3: DNE
4494 trusty/esm_linux-raspi2-5.3: DNE
4495 xenial_linux-raspi2-5.3: DNE
4496 bionic_linux-raspi2-5.3: ignored (was needs-triage now end-of-life)
4497-esm-apps/bionic_linux-raspi2-5.3: ignored (was needs-triage now end-of-life)
4498 focal_linux-raspi2-5.3: DNE
4499 groovy_linux-raspi2-5.3: DNE
4500 hirsute_linux-raspi2-5.3: DNE
4501@@ -646,7 +639,6 @@ precise/esm_linux-snapdragon: DNE
4502 trusty_linux-snapdragon: DNE
4503 trusty/esm_linux-snapdragon: DNE
4504 xenial_linux-snapdragon: ignored (was needs-triage now end-of-life)
4505-esm-apps/xenial_linux-snapdragon: needs-triage
4506 bionic_linux-snapdragon: needed
4507 focal_linux-snapdragon: DNE
4508 groovy_linux-snapdragon: DNE
4509@@ -708,7 +700,6 @@ precise/esm_linux-gke: DNE
4510 trusty_linux-gke: DNE
4511 trusty/esm_linux-gke: DNE
4512 xenial_linux-gke: ignored (out of standard support)
4513-esm-apps/xenial_linux-gke: needs-triage
4514 bionic_linux-gke: DNE
4515 focal_linux-gke: needed
4516 groovy_linux-gke: DNE
4517diff --git a/active/CVE-2020-12363 b/active/CVE-2020-12363
4518index 60db9b2..aaafdaf 100644
4519--- a/active/CVE-2020-12363
4520+++ b/active/CVE-2020-12363
4521@@ -414,7 +414,6 @@ trusty_linux-gke-5.0: DNE
4522 trusty/esm_linux-gke-5.0: DNE
4523 xenial_linux-gke-5.0: DNE
4524 bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
4525-esm-apps/bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
4526 focal_linux-gke-5.0: DNE
4527 groovy_linux-gke-5.0: DNE
4528 hirsute_linux-gke-5.0: DNE
4529@@ -430,7 +429,6 @@ trusty_linux-gke-5.3: DNE
4530 trusty/esm_linux-gke-5.3: DNE
4531 xenial_linux-gke-5.3: DNE
4532 bionic_linux-gke-5.3: ignored (was needed now end-of-life)
4533-esm-apps/bionic_linux-gke-5.3: ignored (was needed now end-of-life)
4534 focal_linux-gke-5.3: DNE
4535 groovy_linux-gke-5.3: DNE
4536 hirsute_linux-gke-5.3: DNE
4537@@ -536,7 +534,6 @@ precise/esm_linux-oem: DNE
4538 trusty_linux-oem: DNE
4539 trusty/esm_linux-oem: DNE
4540 xenial_linux-oem: ignored (superseded by linux-hwe)
4541-esm-apps/xenial_linux-oem: ignored (superseded)
4542 bionic_linux-oem: ignored (was needs-triage now end-of-life)
4543 focal_linux-oem: DNE
4544 groovy_linux-oem: DNE
4545@@ -568,7 +565,6 @@ trusty_linux-oem-osp1: DNE
4546 trusty/esm_linux-oem-osp1: DNE
4547 xenial_linux-oem-osp1: DNE
4548 bionic_linux-oem-osp1: ignored (was needs-triage now end-of-life)
4549-esm-apps/bionic_linux-oem-osp1: ignored (was needs-triage now end-of-life)
4550 focal_linux-oem-osp1: DNE
4551 groovy_linux-oem-osp1: DNE
4552 hirsute_linux-oem-osp1: DNE
4553@@ -598,11 +594,9 @@ precise/esm_linux-raspi2: DNE
4554 trusty_linux-raspi2: DNE
4555 trusty/esm_linux-raspi2: DNE
4556 xenial_linux-raspi2: ignored (was needed now end-of-life)
4557-esm-apps/xenial_linux-raspi2: needed
4558 bionic_linux-raspi2: needed
4559 esm-apps/bionic_linux-raspi2: needed
4560 focal_linux-raspi2: ignored (replaced by linux-raspi)
4561-esm-apps/focal_linux-raspi2: ignored (replaced by linux-raspi)
4562 groovy_linux-raspi2: DNE
4563 hirsute_linux-raspi2: DNE
4564 impish_linux-raspi2: DNE
4565@@ -617,7 +611,6 @@ trusty_linux-raspi2-5.3: DNE
4566 trusty/esm_linux-raspi2-5.3: DNE
4567 xenial_linux-raspi2-5.3: DNE
4568 bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
4569-esm-apps/bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
4570 focal_linux-raspi2-5.3: DNE
4571 groovy_linux-raspi2-5.3: DNE
4572 hirsute_linux-raspi2-5.3: DNE
4573@@ -663,7 +656,6 @@ precise/esm_linux-snapdragon: DNE
4574 trusty_linux-snapdragon: DNE
4575 trusty/esm_linux-snapdragon: DNE
4576 xenial_linux-snapdragon: ignored (was needed now end-of-life)
4577-esm-apps/xenial_linux-snapdragon: needed
4578 bionic_linux-snapdragon: needed
4579 focal_linux-snapdragon: DNE
4580 groovy_linux-snapdragon: DNE
4581@@ -725,7 +717,6 @@ precise/esm_linux-gke: DNE
4582 trusty_linux-gke: DNE
4583 trusty/esm_linux-gke: DNE
4584 xenial_linux-gke: ignored (reached end of standard support)
4585-esm-apps/xenial_linux-gke: needs-triage
4586 bionic_linux-gke: DNE
4587 focal_linux-gke: needed
4588 groovy_linux-gke: DNE
4589diff --git a/active/CVE-2020-12364 b/active/CVE-2020-12364
4590index cbe5068..615cdf3 100644
4591--- a/active/CVE-2020-12364
4592+++ b/active/CVE-2020-12364
4593@@ -414,7 +414,6 @@ trusty_linux-gke-5.0: DNE
4594 trusty/esm_linux-gke-5.0: DNE
4595 xenial_linux-gke-5.0: DNE
4596 bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
4597-esm-apps/bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
4598 focal_linux-gke-5.0: DNE
4599 groovy_linux-gke-5.0: DNE
4600 hirsute_linux-gke-5.0: DNE
4601@@ -430,7 +429,6 @@ trusty_linux-gke-5.3: DNE
4602 trusty/esm_linux-gke-5.3: DNE
4603 xenial_linux-gke-5.3: DNE
4604 bionic_linux-gke-5.3: ignored (was needed now end-of-life)
4605-esm-apps/bionic_linux-gke-5.3: ignored (was needed now end-of-life)
4606 focal_linux-gke-5.3: DNE
4607 groovy_linux-gke-5.3: DNE
4608 hirsute_linux-gke-5.3: DNE
4609@@ -536,7 +534,6 @@ precise/esm_linux-oem: DNE
4610 trusty_linux-oem: DNE
4611 trusty/esm_linux-oem: DNE
4612 xenial_linux-oem: ignored (superseded by linux-hwe)
4613-esm-apps/xenial_linux-oem: ignored (superseded)
4614 bionic_linux-oem: ignored (was needs-triage now end-of-life)
4615 focal_linux-oem: DNE
4616 groovy_linux-oem: DNE
4617@@ -568,7 +565,6 @@ trusty_linux-oem-osp1: DNE
4618 trusty/esm_linux-oem-osp1: DNE
4619 xenial_linux-oem-osp1: DNE
4620 bionic_linux-oem-osp1: ignored (was needs-triage now end-of-life)
4621-esm-apps/bionic_linux-oem-osp1: ignored (was needs-triage now end-of-life)
4622 focal_linux-oem-osp1: DNE
4623 groovy_linux-oem-osp1: DNE
4624 hirsute_linux-oem-osp1: DNE
4625@@ -598,11 +594,9 @@ precise/esm_linux-raspi2: DNE
4626 trusty_linux-raspi2: DNE
4627 trusty/esm_linux-raspi2: DNE
4628 xenial_linux-raspi2: ignored (was needed now end-of-life)
4629-esm-apps/xenial_linux-raspi2: needed
4630 bionic_linux-raspi2: needed
4631 esm-apps/bionic_linux-raspi2: needed
4632 focal_linux-raspi2: ignored (replaced by linux-raspi)
4633-esm-apps/focal_linux-raspi2: ignored (replaced by linux-raspi)
4634 groovy_linux-raspi2: DNE
4635 hirsute_linux-raspi2: DNE
4636 impish_linux-raspi2: DNE
4637@@ -617,7 +611,6 @@ trusty_linux-raspi2-5.3: DNE
4638 trusty/esm_linux-raspi2-5.3: DNE
4639 xenial_linux-raspi2-5.3: DNE
4640 bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
4641-esm-apps/bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
4642 focal_linux-raspi2-5.3: DNE
4643 groovy_linux-raspi2-5.3: DNE
4644 hirsute_linux-raspi2-5.3: DNE
4645@@ -663,7 +656,6 @@ precise/esm_linux-snapdragon: DNE
4646 trusty_linux-snapdragon: DNE
4647 trusty/esm_linux-snapdragon: DNE
4648 xenial_linux-snapdragon: ignored (was needed now end-of-life)
4649-esm-apps/xenial_linux-snapdragon: needed
4650 bionic_linux-snapdragon: needed
4651 focal_linux-snapdragon: DNE
4652 groovy_linux-snapdragon: DNE
4653@@ -725,7 +717,6 @@ precise/esm_linux-gke: DNE
4654 trusty_linux-gke: DNE
4655 trusty/esm_linux-gke: DNE
4656 xenial_linux-gke: ignored (reached end of standard support)
4657-esm-apps/xenial_linux-gke: needs-triage
4658 bionic_linux-gke: DNE
4659 focal_linux-gke: needed
4660 groovy_linux-gke: DNE
4661diff --git a/active/CVE-2020-12888 b/active/CVE-2020-12888
4662index 07e1190..8a15a54 100644
4663--- a/active/CVE-2020-12888
4664+++ b/active/CVE-2020-12888
4665@@ -331,7 +331,6 @@ trusty_linux-gke-5.0: DNE
4666 trusty/esm_linux-gke-5.0: DNE
4667 xenial_linux-gke-5.0: DNE
4668 bionic_linux-gke-5.0: ignored (was needed now end-of-life)
4669-esm-apps/bionic_linux-gke-5.0: ignored (was needed now end-of-life)
4670 eoan_linux-gke-5.0: DNE
4671 focal_linux-gke-5.0: DNE
4672 groovy_linux-gke-5.0: DNE
4673@@ -348,7 +347,6 @@ trusty_linux-gke-5.3: DNE
4674 trusty/esm_linux-gke-5.3: DNE
4675 xenial_linux-gke-5.3: DNE
4676 bionic_linux-gke-5.3: ignored (was needed now end-of-life)
4677-esm-apps/bionic_linux-gke-5.3: ignored (was needed now end-of-life)
4678 eoan_linux-gke-5.3: DNE
4679 focal_linux-gke-5.3: DNE
4680 groovy_linux-gke-5.3: DNE
4681@@ -413,7 +411,6 @@ precise/esm_linux-oem: DNE
4682 trusty_linux-oem: DNE
4683 trusty/esm_linux-oem: DNE
4684 xenial_linux-oem: ignored (was needs-triage now end-of-life)
4685-esm-apps/xenial_linux-oem: needs-triage
4686 bionic_linux-oem: released (4.15.0-1097.107)
4687 eoan_linux-oem: ignored (reached end-of-life)
4688 focal_linux-oem: DNE
4689@@ -447,7 +444,6 @@ trusty_linux-oem-osp1: DNE
4690 trusty/esm_linux-oem-osp1: DNE
4691 xenial_linux-oem-osp1: DNE
4692 bionic_linux-oem-osp1: ignored (was needed now end-of-life)
4693-esm-apps/bionic_linux-oem-osp1: ignored (was needed now end-of-life)
4694 eoan_linux-oem-osp1: ignored (reached end-of-life)
4695 focal_linux-oem-osp1: DNE
4696 groovy_linux-oem-osp1: DNE
4697@@ -479,12 +475,10 @@ precise/esm_linux-raspi2: DNE
4698 trusty_linux-raspi2: DNE
4699 trusty/esm_linux-raspi2: DNE
4700 xenial_linux-raspi2: ignored (was needed now end-of-life)
4701-esm-apps/xenial_linux-raspi2: needed
4702 bionic_linux-raspi2: released (4.15.0-1071.75)
4703 esm-apps/bionic_linux-raspi2: released (4.15.0-1071.75)
4704 eoan_linux-raspi2: ignored (reached end-of-life)
4705 focal_linux-raspi2: ignored (was needs-triage now end-of-life)
4706-esm-apps/focal_linux-raspi2: ignored (was needs-triage now end-of-life)
4707 groovy_linux-raspi2: DNE
4708 hirsute_linux-raspi2: DNE
4709 impish_linux-raspi2: DNE
4710@@ -499,7 +493,6 @@ trusty_linux-raspi2-5.3: DNE
4711 trusty/esm_linux-raspi2-5.3: DNE
4712 xenial_linux-raspi2-5.3: DNE
4713 bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
4714-esm-apps/bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
4715 eoan_linux-raspi2-5.3: DNE
4716 focal_linux-raspi2-5.3: DNE
4717 groovy_linux-raspi2-5.3: DNE
4718@@ -531,7 +524,6 @@ precise/esm_linux-snapdragon: DNE
4719 trusty_linux-snapdragon: DNE
4720 trusty/esm_linux-snapdragon: DNE
4721 xenial_linux-snapdragon: ignored (was needed now end-of-life)
4722-esm-apps/xenial_linux-snapdragon: needed
4723 bionic_linux-snapdragon: released (4.15.0-1087.95)
4724 eoan_linux-snapdragon: DNE
4725 focal_linux-snapdragon: DNE
4726@@ -746,7 +738,6 @@ precise/esm_linux-gke: DNE
4727 trusty_linux-gke: DNE
4728 trusty/esm_linux-gke: DNE
4729 xenial_linux-gke: ignored (reached end of standard support)
4730-esm-apps/xenial_linux-gke: needs-triage
4731 bionic_linux-gke: DNE
4732 focal_linux-gke: not-affected (5.4.0-1033.35)
4733 groovy_linux-gke: DNE
4734diff --git a/active/CVE-2020-14304 b/active/CVE-2020-14304
4735index 5a8a655..9d379bc 100644
4736--- a/active/CVE-2020-14304
4737+++ b/active/CVE-2020-14304
4738@@ -345,7 +345,6 @@ trusty_linux-gke-5.0: DNE
4739 trusty/esm_linux-gke-5.0: DNE
4740 xenial_linux-gke-5.0: DNE
4741 bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
4742-esm-apps/bionic_linux-gke-5.0: ignored (was needs-triage now end-of-life)
4743 eoan_linux-gke-5.0: DNE
4744 focal_linux-gke-5.0: DNE
4745 groovy_linux-gke-5.0: DNE
4746@@ -362,7 +361,6 @@ trusty_linux-gke-5.3: DNE
4747 trusty/esm_linux-gke-5.3: DNE
4748 xenial_linux-gke-5.3: DNE
4749 bionic_linux-gke-5.3: ignored (was needs-triage now end-of-life)
4750-esm-apps/bionic_linux-gke-5.3: ignored (was needs-triage now end-of-life)
4751 eoan_linux-gke-5.3: DNE
4752 focal_linux-gke-5.3: DNE
4753 groovy_linux-gke-5.3: DNE
4754@@ -427,7 +425,6 @@ precise/esm_linux-oem: DNE
4755 trusty_linux-oem: DNE
4756 trusty/esm_linux-oem: DNE
4757 xenial_linux-oem: ignored (was needs-triage now end-of-life)
4758-esm-apps/xenial_linux-oem: needs-triage
4759 bionic_linux-oem: ignored (was needs-triage now end-of-life)
4760 eoan_linux-oem: ignored (reached end-of-life)
4761 focal_linux-oem: DNE
4762@@ -461,7 +458,6 @@ trusty_linux-oem-osp1: DNE
4763 trusty/esm_linux-oem-osp1: DNE
4764 xenial_linux-oem-osp1: DNE
4765 bionic_linux-oem-osp1: ignored (was needs-triage now end-of-life)
4766-esm-apps/bionic_linux-oem-osp1: ignored (was needs-triage now end-of-life)
4767 eoan_linux-oem-osp1: ignored (reached end-of-life)
4768 focal_linux-oem-osp1: DNE
4769 groovy_linux-oem-osp1: DNE
4770@@ -493,12 +489,10 @@ precise/esm_linux-raspi2: DNE
4771 trusty_linux-raspi2: DNE
4772 trusty/esm_linux-raspi2: DNE
4773 xenial_linux-raspi2: ignored (was needs-triage now end-of-life)
4774-esm-apps/xenial_linux-raspi2: needs-triage
4775 bionic_linux-raspi2: needs-triage
4776 esm-apps/bionic_linux-raspi2: needs-triage
4777 eoan_linux-raspi2: ignored (reached end-of-life)
4778 focal_linux-raspi2: ignored (was needs-triage now end-of-life)
4779-esm-apps/focal_linux-raspi2: ignored (was needs-triage now end-of-life)
4780 groovy_linux-raspi2: DNE
4781 hirsute_linux-raspi2: DNE
4782 impish_linux-raspi2: DNE
4783@@ -513,7 +507,6 @@ trusty_linux-raspi2-5.3: DNE
4784 trusty/esm_linux-raspi2-5.3: DNE
4785 xenial_linux-raspi2-5.3: DNE
4786 bionic_linux-raspi2-5.3: ignored (was needs-triage now end-of-life)
4787-esm-apps/bionic_linux-raspi2-5.3: ignored (was needs-triage now end-of-life)
4788 eoan_linux-raspi2-5.3: DNE
4789 focal_linux-raspi2-5.3: DNE
4790 groovy_linux-raspi2-5.3: DNE
4791@@ -545,7 +538,6 @@ precise/esm_linux-snapdragon: DNE
4792 trusty_linux-snapdragon: DNE
4793 trusty/esm_linux-snapdragon: DNE
4794 xenial_linux-snapdragon: ignored (was needs-triage now end-of-life)
4795-esm-apps/xenial_linux-snapdragon: needs-triage
4796 bionic_linux-snapdragon: needs-triage
4797 eoan_linux-snapdragon: DNE
4798 focal_linux-snapdragon: DNE
4799@@ -744,7 +736,6 @@ precise/esm_linux-gke: DNE
4800 trusty_linux-gke: DNE
4801 trusty/esm_linux-gke: DNE
4802 xenial_linux-gke: ignored (out of standard support)
4803-esm-apps/xenial_linux-gke: needs-triage
4804 bionic_linux-gke: DNE
4805 focal_linux-gke: deferred
4806 groovy_linux-gke: DNE
4807diff --git a/active/CVE-2020-14314 b/active/CVE-2020-14314
4808index ceb3ba6..7f8e391 100644
4809--- a/active/CVE-2020-14314
4810+++ b/active/CVE-2020-14314
4811@@ -349,7 +349,6 @@ trusty_linux-gke-5.0: DNE
4812 trusty/esm_linux-gke-5.0: DNE
4813 xenial_linux-gke-5.0: DNE
4814 bionic_linux-gke-5.0: ignored (was needed now end-of-life)
4815-esm-apps/bionic_linux-gke-5.0: ignored (was needed now end-of-life)
4816 eoan_linux-gke-5.0: DNE
4817 focal_linux-gke-5.0: DNE
4818 groovy_linux-gke-5.0: DNE
4819@@ -366,7 +365,6 @@ trusty_linux-gke-5.3: DNE
4820 trusty/esm_linux-gke-5.3: DNE
4821 xenial_linux-gke-5.3: DNE
4822 bionic_linux-gke-5.3: ignored (was needed now end-of-life)
4823-esm-apps/bionic_linux-gke-5.3: ignored (was needed now end-of-life)
4824 eoan_linux-gke-5.3: DNE
4825 focal_linux-gke-5.3: DNE
4826 groovy_linux-gke-5.3: DNE
4827@@ -431,7 +429,6 @@ precise/esm_linux-oem: DNE
4828 trusty_linux-oem: DNE
4829 trusty/esm_linux-oem: DNE
4830 xenial_linux-oem: ignored (was needs-triage now end-of-life)
4831-esm-apps/xenial_linux-oem: needs-triage
4832 bionic_linux-oem: released (4.15.0-1099.109)
4833 eoan_linux-oem: ignored (reached end-of-life)
4834 focal_linux-oem: DNE
4835@@ -465,7 +462,6 @@ trusty_linux-oem-osp1: DNE
4836 trusty/esm_linux-oem-osp1: DNE
4837 xenial_linux-oem-osp1: DNE
4838 bionic_linux-oem-osp1: ignored (was needed now end-of-life)
4839-esm-apps/bionic_linux-oem-osp1: ignored (was needed now end-of-life)
4840 eoan_linux-oem-osp1: ignored (reached end-of-life)
4841 focal_linux-oem-osp1: DNE
4842 groovy_linux-oem-osp1: DNE
4843@@ -497,12 +493,10 @@ precise/esm_linux-raspi2: DNE
4844 trusty_linux-raspi2: DNE
4845 trusty/esm_linux-raspi2: DNE
4846 xenial_linux-raspi2: released (4.4.0-1141.151)
4847-esm-apps/xenial_linux-raspi2: released (4.4.0-1141.151)
4848 bionic_linux-raspi2: released (4.15.0-1073.78)
4849 esm-apps/bionic_linux-raspi2: released (4.15.0-1073.78)
4850 eoan_linux-raspi2: ignored (reached end-of-life)
4851 focal_linux-raspi2: ignored (was needs-triage now end-of-life)
4852-esm-apps/focal_linux-raspi2: ignored (was needs-triage now end-of-life)
4853 groovy_linux-raspi2: DNE
4854 hirsute_linux-raspi2: DNE
4855 impish_linux-raspi2: DNE
4856@@ -517,7 +511,6 @@ trusty_linux-raspi2-5.3: DNE
4857 trusty/esm_linux-raspi2-5.3: DNE
4858 xenial_linux-raspi2-5.3: DNE
4859 bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
4860-esm-apps/bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
4861 eoan_linux-raspi2-5.3: DNE
4862 focal_linux-raspi2-5.3: DNE
4863 groovy_linux-raspi2-5.3: DNE
4864@@ -549,7 +542,6 @@ precise/esm_linux-snapdragon: DNE
4865 trusty_linux-snapdragon: DNE
4866 trusty/esm_linux-snapdragon: DNE
4867 xenial_linux-snapdragon: released (4.4.0-1145.155)
4868-esm-apps/xenial_linux-snapdragon: released (4.4.0-1145.155)
4869 bionic_linux-snapdragon: released (4.15.0-1089.98)
4870 eoan_linux-snapdragon: DNE
4871 focal_linux-snapdragon: DNE
4872@@ -748,7 +740,6 @@ precise/esm_linux-gke: DNE
4873 trusty_linux-gke: DNE
4874 trusty/esm_linux-gke: DNE
4875 xenial_linux-gke: ignored (reached end of standard support)
4876-esm-apps/xenial_linux-gke: needs-triage
4877 bionic_linux-gke: DNE
4878 focal_linux-gke: not-affected (5.4.0-1033.35)
4879 groovy_linux-gke: DNE
4880diff --git a/active/CVE-2020-14351 b/active/CVE-2020-14351
4881index 5c26c7c..8c4045d 100644
4882--- a/active/CVE-2020-14351
4883+++ b/active/CVE-2020-14351
4884@@ -396,7 +396,6 @@ trusty_linux-gke-5.0: DNE
4885 trusty/esm_linux-gke-5.0: DNE
4886 xenial_linux-gke-5.0: DNE
4887 bionic_linux-gke-5.0: ignored (was needed now end-of-life)
4888-esm-apps/bionic_linux-gke-5.0: ignored (was needed now end-of-life)
4889 focal_linux-gke-5.0: DNE
4890 groovy_linux-gke-5.0: DNE
4891 hirsute_linux-gke-5.0: DNE
4892@@ -412,7 +411,6 @@ trusty_linux-gke-5.3: DNE
4893 trusty/esm_linux-gke-5.3: DNE
4894 xenial_linux-gke-5.3: DNE
4895 bionic_linux-gke-5.3: ignored (was needed now end-of-life)
4896-esm-apps/bionic_linux-gke-5.3: ignored (was needed now end-of-life)
4897 focal_linux-gke-5.3: DNE
4898 groovy_linux-gke-5.3: DNE
4899 hirsute_linux-gke-5.3: DNE
4900@@ -488,7 +486,6 @@ precise/esm_linux-oem: DNE
4901 trusty_linux-oem: DNE
4902 trusty/esm_linux-oem: DNE
4903 xenial_linux-oem: ignored (was needs-triage now end-of-life)
4904-esm-apps/xenial_linux-oem: needs-triage
4905 bionic_linux-oem: released (4.15.0-1103.114)
4906 focal_linux-oem: DNE
4907 groovy_linux-oem: DNE
4908@@ -520,7 +517,6 @@ trusty_linux-oem-osp1: DNE
4909 trusty/esm_linux-oem-osp1: DNE
4910 xenial_linux-oem-osp1: DNE
4911 bionic_linux-oem-osp1: ignored (was needed now end-of-life)
4912-esm-apps/bionic_linux-oem-osp1: ignored (was needed now end-of-life)
4913 focal_linux-oem-osp1: DNE
4914 groovy_linux-oem-osp1: DNE
4915 hirsute_linux-oem-osp1: DNE
4916@@ -550,11 +546,9 @@ precise/esm_linux-raspi2: DNE
4917 trusty_linux-raspi2: DNE
4918 trusty/esm_linux-raspi2: DNE
4919 xenial_linux-raspi2: released (4.4.0-1142.152)
4920-esm-apps/xenial_linux-raspi2: released (4.4.0-1142.152)
4921 bionic_linux-raspi2: released (4.15.0-1074.79)
4922 esm-apps/bionic_linux-raspi2: released (4.15.0-1074.79)
4923 focal_linux-raspi2: ignored (was needs-triage now end-of-life)
4924-esm-apps/focal_linux-raspi2: ignored (was needs-triage now end-of-life)
4925 groovy_linux-raspi2: DNE
4926 hirsute_linux-raspi2: DNE
4927 impish_linux-raspi2: DNE
4928@@ -569,7 +563,6 @@ trusty_linux-raspi2-5.3: DNE
4929 trusty/esm_linux-raspi2-5.3: DNE
4930 xenial_linux-raspi2-5.3: DNE
4931 bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
4932-esm-apps/bionic_linux-raspi2-5.3: ignored (was needed now end-of-life)
4933 focal_linux-raspi2-5.3: DNE
4934 groovy_linux-raspi2-5.3: DNE
4935 hirsute_linux-raspi2-5.3: DNE
4936@@ -615,7 +608,6 @@ precise/esm_linux-snapdragon: DNE
4937 trusty_linux-snapdragon: DNE
4938 trusty/esm_linux-snapdragon: DNE
4939 xenial_linux-snapdragon: released (4.4.0-1146.156)
4940-esm-apps/xenial_linux-snapdragon: released (4.4.0-1146.156)
4941 bionic_linux-snapdragon: released (4.15.0-1091.100)
4942 focal_linux-snapdragon: DNE
4943 groovy_linux-snapdragon: DNE
4944@@ -722,7 +714,6 @@ precise/esm_linux-gke: DNE
4945 trusty_linux-gke: DNE
4946 trusty/esm_linux-gke: DNE
4947 xenial_linux-gke: ignored (reached end of standard support)
4948-esm-apps/xenial_linux-gke: needs-triage
4949 bionic_linux-gke: DNE
4950 focal_linux-gke: not-affected (5.4.0-1033.35)
4951 groovy_linux-gke: DNE
4952diff --git a/active/CVE-2020-14385 b/active/CVE-2020-14385
4953index 4258c26..a8a6422 100644
4954--- a/active/CVE-2020-14385
4955+++ b/active/CVE-2020-14385
4956@@ -387,7 +387,6 @@ trusty_linux-gke-5.0: DNE
4957 trusty/esm_linux-gke-5.0: DNE
4958 xenial_linux-gke-5.0: DNE
4959 bionic_linux-gke-5.0: ignored (was needed now end-of-life)
4960-esm-apps/bionic_linux-gke-5.0: ignored (was needed now end-of-life)
4961 focal_linux-gke-5.0: DNE
4962 groovy_linux-gke-5.0: DNE
4963 hirsute_linux-gke-5.0: DNE
4964@@ -403,7 +402,6 @@ trusty_linux-gke-5.3: DNE
4965 trusty/esm_linux-gke-5.3: DNE
4966 xenial_linux-gke-5.3: DNE
4967 bionic_linux-gke-5.3: ignored (was needed now end-of-life)
4968-esm-apps/bionic_linux-gke-5.3: ignored (was needed now end-of-life)
4969 focal_linux-gke-5.3: DNE
4970 groovy_linux-gke-5.3: DNE
4971 hirsute_linux-gke-5.3: DNE
4972@@ -479,7 +477,6 @@ precise/esm_linux-oem: DNE
4973 trusty_linux-oem: DNE
4974 trusty/esm_linux-oem: DNE
4975 xenial_linux-oem: ignored (was needs-triage now end-of-life)
4976-esm-apps/xenial_linux-oem: needs-triage
4977 bionic_linux-oem: not-affected (4.15.0-1002.3)
4978 focal_linux-oem: DNE
4979 groovy_linux-oem: DNE
4980@@ -511,7 +508,6 @@ trusty_linux-oem-osp1: DNE
4981 trusty/esm_linux-oem-osp1: DNE
4982 xenial_linux-oem-osp1: DNE
4983 bionic_linux-oem-osp1: ignored (was needed now end-of-life)
4984-esm-apps/bionic_linux-oem-osp1: ignored (was needed now end-of-life)
4985 focal_linux-oem-osp1: DNE
4986 groovy_linux-oem-osp1: DNE
4987 hirsute_linux-oem-osp1: DNE
4988@@ -541,11 +537,9 @@ precise/esm_linux-raspi2: DNE
4989 trusty_linux-raspi2: DNE
4990 trusty/esm_linux-raspi2: DNE
4991 xenial_linux-raspi2: not-affected (4.2.0-1013.19)
4992-esm-apps/xenial_linux-raspi2: not-affected (4.2.0-1013.19)
4993 bionic_linux-raspi2: not-affected (4.13.0-1005.5)
4994 esm-apps/bionic_linux-raspi2: not-affected (4.13.0-1005.5)
4995 focal_linux-raspi2: ignored (was needs-triage now end-of-life)
4996-esm-apps/focal_linux-raspi2: ignored (was needs-triage now end-of-life)
4997 groovy_linux-raspi2: DNE
4998 hirsute_linux-raspi2: DNE
4999 impish_linux-raspi2: DNE
5000@@ -560,7 +554,6 @@ trusty_linux-raspi2-5.3: DNE
The diff has been truncated for viewing.

Subscribers

People subscribed via source and target branches