Merge lp:~kleber-souza/ubuntu-cve-tracker/cve-2017-8072 into lp:~canonical-kernel-team/ubuntu-cve-tracker/kernel-team

Proposed by Kleber Sacilotto de Souza
Status: Merged
Merge reported by: Andy Whitcroft
Merged at revision: not available
Proposed branch: lp:~kleber-souza/ubuntu-cve-tracker/cve-2017-8072
Merge into: lp:~canonical-kernel-team/ubuntu-cve-tracker/kernel-team
Diff against target: 1728 lines (+383/-248)
41 files modified
active/CVE-2016-10013 (+2/-2)
active/CVE-2016-10024 (+2/-2)
active/CVE-2016-10025 (+2/-2)
active/CVE-2016-9377 (+2/-2)
active/CVE-2016-9378 (+2/-2)
active/CVE-2016-9379 (+2/-2)
active/CVE-2016-9380 (+2/-2)
active/CVE-2016-9382 (+2/-2)
active/CVE-2016-9383 (+2/-2)
active/CVE-2016-9384 (+2/-2)
active/CVE-2016-9385 (+2/-2)
active/CVE-2016-9386 (+2/-2)
active/CVE-2016-9603 (+15/-0)
active/CVE-2016-9815 (+2/-2)
active/CVE-2016-9816 (+2/-2)
active/CVE-2016-9817 (+2/-2)
active/CVE-2016-9818 (+2/-2)
active/CVE-2016-9932 (+2/-2)
active/CVE-2017-0605 (+52/-52)
active/CVE-2017-2615 (+13/-0)
active/CVE-2017-2620 (+4/-4)
active/CVE-2017-3509 (+1/-1)
active/CVE-2017-3511 (+1/-1)
active/CVE-2017-3526 (+1/-1)
active/CVE-2017-3533 (+1/-1)
active/CVE-2017-3539 (+1/-1)
active/CVE-2017-3544 (+1/-1)
active/CVE-2017-7228 (+0/-4)
active/CVE-2017-7294 (+13/-13)
active/CVE-2017-7308 (+5/-5)
active/CVE-2017-7346 (+13/-13)
active/CVE-2017-7645 (+1/-1)
active/CVE-2017-7895 (+1/-1)
active/CVE-2017-7995 (+7/-10)
active/CVE-2017-8072 (+1/-1)
active/CVE-2017-8831 (+52/-52)
active/CVE-2017-8890 (+52/-52)
active/CVE-2017-8900 (+33/-0)
active/CVE-2017-8903 (+27/-0)
active/CVE-2017-8904 (+27/-0)
active/CVE-2017-8905 (+27/-0)
To merge this branch: bzr merge lp:~kleber-souza/ubuntu-cve-tracker/cve-2017-8072
Reviewer Review Type Date Requested Status
Canonical Kernel Team Pending
Review via email: mp+323983@code.launchpad.net
To post a comment you must log in.

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1=== modified file 'active/CVE-2016-10013'
2--- active/CVE-2016-10013 2017-05-10 20:25:08 +0000
3+++ active/CVE-2016-10013 2017-05-12 13:17:56 +0000
4@@ -27,6 +27,6 @@
5 vivid/stable-phone-overlay_xen: DNE
6 xenial_xen: released (4.6.0-1ubuntu4.3)
7 yakkety_xen: released (4.7.0-0ubuntu2.1)
8-zesty_xen: needed
9-devel_xen: needed
10+zesty_xen: released (4.8.0-1ubuntu1)
11+devel_xen: released (4.8.0-1ubuntu1)
12
13
14=== modified file 'active/CVE-2016-10024'
15--- active/CVE-2016-10024 2017-05-10 20:25:08 +0000
16+++ active/CVE-2016-10024 2017-05-12 13:17:56 +0000
17@@ -29,6 +29,6 @@
18 vivid/stable-phone-overlay_xen: DNE
19 xenial_xen: released (4.6.0-1ubuntu4.3)
20 yakkety_xen: released (4.7.0-0ubuntu2.1)
21-zesty_xen: needed
22-devel_xen: needed
23+zesty_xen: released (4.8.0-1ubuntu1)
24+devel_xen: released (4.8.0-1ubuntu1)
25
26
27=== modified file 'active/CVE-2016-10025'
28--- active/CVE-2016-10025 2017-05-10 20:25:08 +0000
29+++ active/CVE-2016-10025 2017-05-12 13:17:56 +0000
30@@ -30,6 +30,6 @@
31 vivid/stable-phone-overlay_xen: DNE
32 xenial_xen: released (4.6.0-1ubuntu4.3)
33 yakkety_xen: released (4.7.0-0ubuntu2.1)
34-zesty_xen: needed
35-devel_xen: needed
36+zesty_xen: released (4.8.0-1ubuntu1)
37+devel_xen: released (4.8.0-1ubuntu1)
38
39
40=== modified file 'active/CVE-2016-9377'
41--- active/CVE-2016-9377 2017-05-10 20:25:08 +0000
42+++ active/CVE-2016-9377 2017-05-12 13:17:56 +0000
43@@ -27,6 +27,6 @@
44 vivid/stable-phone-overlay_xen: DNE
45 xenial_xen: released (4.6.0-1ubuntu4.3)
46 yakkety_xen: released (4.7.0-0ubuntu2.1)
47-zesty_xen: needed
48-devel_xen: needed
49+zesty_xen: released (4.8.0-1ubuntu1)
50+devel_xen: released (4.8.0-1ubuntu1)
51
52
53=== modified file 'active/CVE-2016-9378'
54--- active/CVE-2016-9378 2017-05-10 20:25:08 +0000
55+++ active/CVE-2016-9378 2017-05-12 13:17:56 +0000
56@@ -27,5 +27,5 @@
57 vivid/stable-phone-overlay_xen: DNE
58 xenial_xen: released (4.6.0-1ubuntu4.3)
59 yakkety_xen: released (4.7.0-0ubuntu2.1)
60-zesty_xen: needed
61-devel_xen: needed
62+zesty_xen: released (4.8.0-1ubuntu1)
63+devel_xen: released (4.8.0-1ubuntu1)
64
65=== modified file 'active/CVE-2016-9379'
66--- active/CVE-2016-9379 2017-05-10 20:25:08 +0000
67+++ active/CVE-2016-9379 2017-05-12 13:17:56 +0000
68@@ -28,6 +28,6 @@
69 vivid/stable-phone-overlay_xen: DNE
70 xenial_xen: released (4.6.0-1ubuntu4.3)
71 yakkety_xen: released (4.7.0-0ubuntu2.1)
72-zesty_xen: needed
73-devel_xen: needed
74+zesty_xen: released (4.8.0-1ubuntu1)
75+devel_xen: released (4.8.0-1ubuntu1)
76
77
78=== modified file 'active/CVE-2016-9380'
79--- active/CVE-2016-9380 2017-05-10 20:25:08 +0000
80+++ active/CVE-2016-9380 2017-05-12 13:17:56 +0000
81@@ -28,5 +28,5 @@
82 vivid/stable-phone-overlay_xen: DNE
83 xenial_xen: released (4.6.0-1ubuntu4.3)
84 yakkety_xen: released (4.7.0-0ubuntu2.1)
85-zesty_xen: needed
86-devel_xen: needed
87+zesty_xen: released (4.8.0-1ubuntu1)
88+devel_xen: released (4.8.0-1ubuntu1)
89
90=== modified file 'active/CVE-2016-9382'
91--- active/CVE-2016-9382 2017-05-10 20:25:08 +0000
92+++ active/CVE-2016-9382 2017-05-12 13:17:56 +0000
93@@ -27,6 +27,6 @@
94 vivid/stable-phone-overlay_xen: DNE
95 xenial_xen: released (4.6.0-1ubuntu4.3)
96 yakkety_xen: released (4.7.0-0ubuntu2.1)
97-zesty_xen: needed
98-devel_xen: needed
99+zesty_xen: released (4.8.0-1ubuntu1)
100+devel_xen: released (4.8.0-1ubuntu1)
101
102
103=== modified file 'active/CVE-2016-9383'
104--- active/CVE-2016-9383 2017-05-10 20:25:08 +0000
105+++ active/CVE-2016-9383 2017-05-12 13:17:56 +0000
106@@ -26,6 +26,6 @@
107 vivid/stable-phone-overlay_xen: DNE
108 xenial_xen: released (4.6.0-1ubuntu4.3)
109 yakkety_xen: released (4.7.0-0ubuntu2.1)
110-zesty_xen: needed
111-devel_xen: needed
112+zesty_xen: released (4.8.0-1ubuntu1)
113+devel_xen: released (4.8.0-1ubuntu1)
114
115
116=== modified file 'active/CVE-2016-9384'
117--- active/CVE-2016-9384 2017-05-10 20:25:08 +0000
118+++ active/CVE-2016-9384 2017-05-12 13:17:56 +0000
119@@ -24,6 +24,6 @@
120 vivid/stable-phone-overlay_xen: DNE
121 xenial_xen: not-affected (4.6.0-1ubuntu4.2)
122 yakkety_xen: released (4.7.0-0ubuntu2.1)
123-zesty_xen: needed
124-devel_xen: needed
125+zesty_xen: released (4.8.0-1ubuntu1)
126+devel_xen: released (4.8.0-1ubuntu1)
127
128
129=== modified file 'active/CVE-2016-9385'
130--- active/CVE-2016-9385 2017-05-10 20:25:08 +0000
131+++ active/CVE-2016-9385 2017-05-12 13:17:56 +0000
132@@ -25,6 +25,6 @@
133 vivid/stable-phone-overlay_xen: DNE
134 xenial_xen: released (4.6.0-1ubuntu4.3)
135 yakkety_xen: released (4.7.0-0ubuntu2.1)
136-zesty_xen: needed
137-devel_xen: needed
138+zesty_xen: released (4.8.0-1ubuntu1)
139+devel_xen: released (4.8.0-1ubuntu1)
140
141
142=== modified file 'active/CVE-2016-9386'
143--- active/CVE-2016-9386 2017-05-10 20:25:08 +0000
144+++ active/CVE-2016-9386 2017-05-12 13:17:56 +0000
145@@ -25,5 +25,5 @@
146 vivid/stable-phone-overlay_xen: DNE
147 xenial_xen: released (4.6.0-1ubuntu4.3)
148 yakkety_xen: released (4.7.0-0ubuntu2.1)
149-zesty_xen: needed
150-devel_xen: needed
151+zesty_xen: released (4.8.0-1ubuntu1)
152+devel_xen: released (4.8.0-1ubuntu1)
153
154=== renamed file 'retired/CVE-2016-9603' => 'active/CVE-2016-9603'
155--- retired/CVE-2016-9603 2017-04-25 12:39:39 +0000
156+++ active/CVE-2016-9603 2017-05-12 13:17:56 +0000
157@@ -21,6 +21,7 @@
158 Patches_qemu-kvm:
159 upstream_qemu-kvm: needs-triage
160 precise_qemu-kvm: not-affected (code not present)
161+precise/esm_qemu-kvm: not-affected (code not present)
162 trusty_qemu-kvm: DNE
163 vivid/ubuntu-core_qemu-kvm: DNE
164 vivid/stable-phone-overlay_qemu-kvm: DNE
165@@ -33,6 +34,7 @@
166 upstream: http://git.qemu-project.org/?p=qemu.git;a=commit;h=50628d3479e4f9aa97e323506856e394fe7ad7a6
167 upstream_qemu: needs-triage
168 precise_qemu: DNE
169+precise/esm_qemu: DNE
170 trusty_qemu: released (2.0.0+dfsg-2ubuntu1.33)
171 vivid/ubuntu-core_qemu: DNE
172 vivid/stable-phone-overlay_qemu: DNE
173@@ -40,3 +42,16 @@
174 yakkety_qemu: released (1:2.6.1+dfsg-0ubuntu5.4)
175 zesty_qemu: released (1:2.8+dfsg-3ubuntu2.1)
176 devel_qemu: released (1:2.8+dfsg-3ubuntu2.1)
177+
178+Patches_xen:
179+Tags_xen: universe-binary
180+upstream_xen: needed
181+precise_xen: ignored (reached end-of-life)
182+precise/esm_xen: DNE (precise was needed)
183+trusty_xen: needed
184+vivid/ubuntu-core_xen: DNE
185+vivid/stable-phone-overlay_xen: DNE
186+xenial_xen: not-affected (uses system qemu)
187+yakkety_xen: not-affected (uses system qemu)
188+zesty_xen: not-affected (uses system qemu)
189+devel_xen: not-affected (uses system qemu)
190
191=== modified file 'active/CVE-2016-9815'
192--- active/CVE-2016-9815 2017-05-10 20:25:08 +0000
193+++ active/CVE-2016-9815 2017-05-12 13:17:56 +0000
194@@ -24,6 +24,6 @@
195 vivid/stable-phone-overlay_xen: DNE
196 xenial_xen: released (4.6.0-1ubuntu4.3)
197 yakkety_xen: released (4.7.0-0ubuntu2.1)
198-zesty_xen: needed
199-devel_xen: needed
200+zesty_xen: released (4.8.0-1ubuntu1)
201+devel_xen: released (4.8.0-1ubuntu1)
202
203
204=== modified file 'active/CVE-2016-9816'
205--- active/CVE-2016-9816 2017-05-10 20:25:08 +0000
206+++ active/CVE-2016-9816 2017-05-12 13:17:56 +0000
207@@ -26,6 +26,6 @@
208 vivid/stable-phone-overlay_xen: DNE
209 xenial_xen: released (4.6.0-1ubuntu4.3)
210 yakkety_xen: released (4.7.0-0ubuntu2.1)
211-zesty_xen: needed
212-devel_xen: needed
213+zesty_xen: released (4.8.0-1ubuntu1)
214+devel_xen: released (4.8.0-1ubuntu1)
215
216
217=== modified file 'active/CVE-2016-9817'
218--- active/CVE-2016-9817 2017-05-10 20:25:08 +0000
219+++ active/CVE-2016-9817 2017-05-12 13:17:56 +0000
220@@ -26,6 +26,6 @@
221 vivid/stable-phone-overlay_xen: DNE
222 xenial_xen: released (4.6.0-1ubuntu4.3)
223 yakkety_xen: released (4.7.0-0ubuntu2.1)
224-zesty_xen: needed
225-devel_xen: needed
226+zesty_xen: released (4.8.0-1ubuntu1)
227+devel_xen: released (4.8.0-1ubuntu1)
228
229
230=== modified file 'active/CVE-2016-9818'
231--- active/CVE-2016-9818 2017-05-10 20:25:08 +0000
232+++ active/CVE-2016-9818 2017-05-12 13:17:56 +0000
233@@ -27,6 +27,6 @@
234 vivid/stable-phone-overlay_xen: DNE
235 xenial_xen: released (4.6.0-1ubuntu4.3)
236 yakkety_xen: released (4.7.0-0ubuntu2.1)
237-zesty_xen: needed
238-devel_xen: needed
239+zesty_xen: released (4.8.0-1ubuntu1)
240+devel_xen: released (4.8.0-1ubuntu1)
241
242
243=== modified file 'active/CVE-2016-9932'
244--- active/CVE-2016-9932 2017-05-10 20:25:08 +0000
245+++ active/CVE-2016-9932 2017-05-12 13:17:56 +0000
246@@ -25,6 +25,6 @@
247 vivid/stable-phone-overlay_xen: DNE
248 xenial_xen: released (4.6.0-1ubuntu4.3)
249 yakkety_xen: released (4.7.0-0ubuntu2.1)
250-zesty_xen: needed
251-devel_xen: needed
252+zesty_xen: released (4.8.0-1ubuntu1)
253+devel_xen: released (4.8.0-1ubuntu1)
254
255
256=== modified file 'active/CVE-2017-0605'
257--- active/CVE-2017-0605 2017-05-10 20:28:46 +0000
258+++ active/CVE-2017-0605 2017-05-12 13:17:56 +0000
259@@ -24,19 +24,19 @@
260
261 Patches_linux:
262 break-fix: - e09e28671cda63e6308b31798b997639120e2a21
263-upstream_linux: needs-triage
264+upstream_linux: needed
265 precise_linux: ignored (reached end-of-life)
266 precise/esm_linux: needs-triage
267-trusty_linux: needs-triage
268-vivid/ubuntu-core_linux: needs-triage
269+trusty_linux: needed
270+vivid/ubuntu-core_linux: needed
271 vivid/stable-phone-overlay_linux: DNE
272-xenial_linux: needs-triage
273-yakkety_linux: needs-triage
274-zesty_linux: needs-triage
275-devel_linux: needs-triage
276+xenial_linux: needed
277+yakkety_linux: needed
278+zesty_linux: needed
279+devel_linux: pending
280
281 Patches_linux-ti-omap4:
282-upstream_linux-ti-omap4: needs-triage
283+upstream_linux-ti-omap4: needed
284 precise_linux-ti-omap4: ignored (reached end-of-life)
285 precise/esm_linux-ti-omap4: DNE (precise was needs-triage)
286 trusty_linux-ti-omap4: DNE
287@@ -48,7 +48,7 @@
288 devel_linux-ti-omap4: DNE
289
290 Patches_linux-linaro-omap:
291-upstream_linux-linaro-omap: needs-triage
292+upstream_linux-linaro-omap: needed
293 precise_linux-linaro-omap: ignored (abandoned)
294 precise/esm_linux-linaro-omap: DNE (precise was ignored [abandoned])
295 trusty_linux-linaro-omap: DNE
296@@ -60,7 +60,7 @@
297 devel_linux-linaro-omap: DNE
298
299 Patches_linux-linaro-shared:
300-upstream_linux-linaro-shared: needs-triage
301+upstream_linux-linaro-shared: needed
302 precise_linux-linaro-shared: ignored (abandoned)
303 precise/esm_linux-linaro-shared: DNE (precise was ignored [abandoned])
304 trusty_linux-linaro-shared: DNE
305@@ -72,7 +72,7 @@
306 devel_linux-linaro-shared: DNE
307
308 Patches_linux-linaro-vexpress:
309-upstream_linux-linaro-vexpress: needs-triage
310+upstream_linux-linaro-vexpress: needed
311 precise_linux-linaro-vexpress: ignored (abandoned)
312 precise/esm_linux-linaro-vexpress: DNE (precise was ignored [abandoned])
313 trusty_linux-linaro-vexpress: DNE
314@@ -84,7 +84,7 @@
315 devel_linux-linaro-vexpress: DNE
316
317 Patches_linux-qcm-msm:
318-upstream_linux-qcm-msm: needs-triage
319+upstream_linux-qcm-msm: needed
320 precise_linux-qcm-msm: ignored (abandoned)
321 precise/esm_linux-qcm-msm: DNE (precise was ignored [abandoned])
322 trusty_linux-qcm-msm: DNE
323@@ -97,7 +97,7 @@
324
325 Tags_linux-armadaxp: not-ue
326 Patches_linux-armadaxp:
327-upstream_linux-armadaxp: needs-triage
328+upstream_linux-armadaxp: needed
329 precise_linux-armadaxp: ignored (reached end-of-life)
330 precise/esm_linux-armadaxp: DNE (precise was needs-triage)
331 trusty_linux-armadaxp: DNE
332@@ -110,7 +110,7 @@
333
334 Tags_linux-lts-quantal: not-ue
335 Patches_linux-lts-quantal: DNE
336-upstream_linux-lts-quantal: needs-triage
337+upstream_linux-lts-quantal: needed
338 precise_linux-lts-quantal: ignored (end-of-life)
339 precise/esm_linux-lts-quantal: DNE (precise was ignored [end-of-life])
340 trusty_linux-lts-quantal: DNE
341@@ -122,7 +122,7 @@
342 devel_linux-lts-quantal: DNE
343
344 Patches_linux-lts-raring:
345-upstream_linux-lts-raring: needs-triage
346+upstream_linux-lts-raring: needed
347 precise_linux-lts-raring: ignored (end-of-life)
348 precise/esm_linux-lts-raring: DNE (precise was ignored [end-of-life])
349 trusty_linux-lts-raring: DNE
350@@ -135,7 +135,7 @@
351
352 Tags_linux-lts-saucy: not-ue
353 Patches_linux-lts-saucy:
354-upstream_linux-lts-saucy: needs-triage
355+upstream_linux-lts-saucy: needed
356 precise_linux-lts-saucy: ignored (end-of-life)
357 precise/esm_linux-lts-saucy: DNE (precise was ignored [end-of-life])
358 trusty_linux-lts-saucy: DNE
359@@ -147,7 +147,7 @@
360 devel_linux-lts-saucy: DNE
361
362 Patches_linux-lts-trusty:
363-upstream_linux-lts-trusty: needs-triage
364+upstream_linux-lts-trusty: needed
365 precise_linux-lts-trusty: ignored (reached end-of-life)
366 precise/esm_linux-lts-trusty: needs-triage
367 trusty_linux-lts-trusty: DNE
368@@ -159,19 +159,19 @@
369 devel_linux-lts-trusty: DNE
370
371 Patches_linux-goldfish:
372-upstream_linux-goldfish: needs-triage
373+upstream_linux-goldfish: needed
374 precise_linux-goldfish: DNE
375 precise/esm_linux-goldfish: DNE
376 trusty_linux-goldfish: ignored
377 vivid/ubuntu-core_linux-goldfish: DNE
378 vivid/stable-phone-overlay_linux-goldfish: DNE
379-xenial_linux-goldfish: needs-triage
380+xenial_linux-goldfish: needed
381 yakkety_linux-goldfish: needs-triage
382 zesty_linux-goldfish: needs-triage
383 devel_linux-goldfish: DNE
384
385 Patches_linux-grouper:
386-upstream_linux-grouper: needs-triage
387+upstream_linux-grouper: needed
388 precise_linux-grouper: DNE
389 precise/esm_linux-grouper: DNE
390 trusty_linux-grouper: ignored
391@@ -183,7 +183,7 @@
392 devel_linux-grouper: DNE
393
394 Patches_linux-maguro:
395-upstream_linux-maguro: needs-triage
396+upstream_linux-maguro: needed
397 precise_linux-maguro: DNE
398 precise/esm_linux-maguro: DNE
399 trusty_linux-maguro: ignored
400@@ -195,19 +195,19 @@
401 devel_linux-maguro: DNE
402
403 Patches_linux-mako:
404-upstream_linux-mako: needs-triage
405+upstream_linux-mako: needed
406 precise_linux-mako: DNE
407 precise/esm_linux-mako: DNE
408 trusty_linux-mako: ignored
409 vivid/ubuntu-core_linux-mako: DNE
410 vivid/stable-phone-overlay_linux-mako: needs-triage
411-xenial_linux-mako: needs-triage
412+xenial_linux-mako: needed
413 yakkety_linux-mako: needs-triage
414 zesty_linux-mako: DNE
415 devel_linux-mako: DNE
416
417 Patches_linux-manta:
418-upstream_linux-manta: needs-triage
419+upstream_linux-manta: needed
420 precise_linux-manta: DNE
421 precise/esm_linux-manta: DNE
422 trusty_linux-manta: ignored
423@@ -219,31 +219,31 @@
424 devel_linux-manta: DNE
425
426 Patches_linux-flo:
427-upstream_linux-flo: needs-triage
428+upstream_linux-flo: needed
429 precise_linux-flo: DNE
430 precise/esm_linux-flo: DNE
431 trusty_linux-flo: ignored
432 vivid/ubuntu-core_linux-flo: DNE
433 vivid/stable-phone-overlay_linux-flo: needs-triage
434-xenial_linux-flo: needs-triage
435+xenial_linux-flo: needed
436 yakkety_linux-flo: needs-triage
437 zesty_linux-flo: DNE
438 devel_linux-flo: DNE
439
440 Patches_linux-raspi2:
441-upstream_linux-raspi2: needs-triage
442+upstream_linux-raspi2: needed
443 precise_linux-raspi2: DNE
444 precise/esm_linux-raspi2: DNE
445 trusty_linux-raspi2: DNE
446 vivid/ubuntu-core_linux-raspi2: ignored (end-of-life)
447 vivid/stable-phone-overlay_linux-raspi2: DNE
448-xenial_linux-raspi2: needs-triage
449-yakkety_linux-raspi2: needs-triage
450-zesty_linux-raspi2: needs-triage
451-devel_linux-raspi2: needs-triage
452+xenial_linux-raspi2: needed
453+yakkety_linux-raspi2: needed
454+zesty_linux-raspi2: needed
455+devel_linux-raspi2: needed
456
457 Patches_linux-lts-utopic:
458-upstream_linux-lts-utopic: needs-triage
459+upstream_linux-lts-utopic: needed
460 precise_linux-lts-utopic: DNE
461 precise/esm_linux-lts-utopic: DNE
462 trusty_linux-lts-utopic: ignored (end-of-life)
463@@ -255,10 +255,10 @@
464 devel_linux-lts-utopic: DNE
465
466 Patches_linux-lts-vivid:
467-upstream_linux-lts-vivid: needs-triage
468+upstream_linux-lts-vivid: needed
469 precise_linux-lts-vivid: DNE
470 precise/esm_linux-lts-vivid: DNE
471-trusty_linux-lts-vivid: needs-triage
472+trusty_linux-lts-vivid: needed
473 vivid/ubuntu-core_linux-lts-vivid: DNE
474 vivid/stable-phone-overlay_linux-lts-vivid: DNE
475 xenial_linux-lts-vivid: DNE
476@@ -267,7 +267,7 @@
477 devel_linux-lts-vivid: DNE
478
479 Patches_linux-lts-wily:
480-upstream_linux-lts-wily: needs-triage
481+upstream_linux-lts-wily: needed
482 precise_linux-lts-wily: DNE
483 precise/esm_linux-lts-wily: DNE
484 trusty_linux-lts-wily: ignored (end-of-life)
485@@ -279,16 +279,16 @@
486 devel_linux-lts-wily: DNE
487
488 Patches_linux-krillin:
489-product_linux-krillin: needs-triage
490+product_linux-krillin: needed
491
492 Patches_linux-vegetahd:
493-product_linux-vegetahd: needs-triage
494+product_linux-vegetahd: needed
495
496 Patches_linux-lts-xenial:
497-upstream_linux-lts-xenial: needs-triage
498+upstream_linux-lts-xenial: needed
499 precise_linux-lts-xenial: DNE
500 precise/esm_linux-lts-xenial: DNE
501-trusty_linux-lts-xenial: needs-triage
502+trusty_linux-lts-xenial: needed
503 vivid/ubuntu-core_linux-lts-xenial: DNE
504 vivid/stable-phone-overlay_linux-lts-xenial: DNE
505 xenial_linux-lts-xenial: DNE
506@@ -297,61 +297,61 @@
507 devel_linux-lts-xenial: DNE
508
509 Patches_linux-snapdragon:
510-upstream_linux-snapdragon: needs-triage
511+upstream_linux-snapdragon: needed
512 precise_linux-snapdragon: DNE
513 precise/esm_linux-snapdragon: DNE
514 trusty_linux-snapdragon: DNE
515 vivid/ubuntu-core_linux-snapdragon: DNE
516 vivid/stable-phone-overlay_linux-snapdragon: DNE
517-xenial_linux-snapdragon: needs-triage
518-yakkety_linux-snapdragon: needs-triage
519-zesty_linux-snapdragon: needs-triage
520-devel_linux-snapdragon: needs-triage
521+xenial_linux-snapdragon: needed
522+yakkety_linux-snapdragon: needed
523+zesty_linux-snapdragon: needed
524+devel_linux-snapdragon: needed
525
526 Patches_linux-aws:
527-upstream_linux-aws: needs-triage
528+upstream_linux-aws: needed
529 precise_linux-aws: DNE
530 precise/esm_linux-aws: DNE
531 trusty_linux-aws: DNE
532 vivid/ubuntu-core_linux-aws: DNE
533 vivid/stable-phone-overlay_linux-aws: DNE
534-xenial_linux-aws: needs-triage
535+xenial_linux-aws: needed
536 yakkety_linux-aws: DNE
537 zesty_linux-aws: DNE
538 devel_linux-aws: DNE
539
540 Patches_linux-hwe:
541-upstream_linux-hwe: needs-triage
542+upstream_linux-hwe: needed
543 precise_linux-hwe: DNE
544 precise/esm_linux-hwe: DNE
545 trusty_linux-hwe: DNE
546 vivid/ubuntu-core_linux-hwe: DNE
547 vivid/stable-phone-overlay_linux-hwe: DNE
548-xenial_linux-hwe: needs-triage
549+xenial_linux-hwe: needed
550 yakkety_linux-hwe: DNE
551 zesty_linux-hwe: DNE
552 devel_linux-hwe: DNE
553
554 Patches_linux-hwe-edge:
555-upstream_linux-hwe-edge: needs-triage
556+upstream_linux-hwe-edge: needed
557 precise_linux-hwe-edge: DNE
558 precise/esm_linux-hwe-edge: DNE
559 trusty_linux-hwe-edge: DNE
560 vivid/ubuntu-core_linux-hwe-edge: DNE
561 vivid/stable-phone-overlay_linux-hwe-edge: DNE
562-xenial_linux-hwe-edge: needs-triage
563+xenial_linux-hwe-edge: needed
564 yakkety_linux-hwe-edge: DNE
565 zesty_linux-hwe-edge: DNE
566 devel_linux-hwe-edge: DNE
567
568 Patches_linux-gke:
569-upstream_linux-gke: needs-triage
570+upstream_linux-gke: needed
571 precise_linux-gke: DNE
572 precise/esm_linux-gke: DNE
573 trusty_linux-gke: DNE
574 vivid/ubuntu-core_linux-gke: DNE
575 vivid/stable-phone-overlay_linux-gke: DNE
576-xenial_linux-gke: needs-triage
577+xenial_linux-gke: needed
578 yakkety_linux-gke: DNE
579 zesty_linux-gke: DNE
580 devel_linux-gke: DNE
581
582=== modified file 'active/CVE-2017-2615'
583--- active/CVE-2017-2615 2017-05-10 20:28:46 +0000
584+++ active/CVE-2017-2615 2017-05-12 13:17:56 +0000
585@@ -40,3 +40,16 @@
586 yakkety_qemu: released (1:2.6.1+dfsg-0ubuntu5.4)
587 zesty_qemu: not-affected (1:2.8+dfsg-3ubuntu2)
588 devel_qemu: not-affected (1:2.8+dfsg-3ubuntu2)
589+
590+Patches_xen:
591+Tags_xen: universe-binary
592+upstream_xen: needed
593+precise_xen: ignored (reached end-of-life)
594+precise/esm_xen: DNE (precise was needed)
595+trusty_xen: needed
596+vivid/ubuntu-core_xen: DNE
597+vivid/stable-phone-overlay_xen: DNE
598+xenial_xen: not-affected (uses system qemu)
599+yakkety_xen: not-affected (uses system qemu)
600+zesty_xen: not-affected (uses system qemu)
601+devel_xen: not-affected (uses system qemu)
602
603=== modified file 'active/CVE-2017-2620'
604--- active/CVE-2017-2620 2017-05-10 20:28:46 +0000
605+++ active/CVE-2017-2620 2017-05-12 13:17:56 +0000
606@@ -24,10 +24,10 @@
607 trusty_xen: needed
608 vivid/ubuntu-core_xen: DNE
609 vivid/stable-phone-overlay_xen: DNE
610-xenial_xen: needed
611-yakkety_xen: needed
612-zesty_xen: needed
613-devel_xen: needed
614+xenial_xen: not-affected (uses system qemu)
615+yakkety_xen: not-affected (uses system qemu)
616+zesty_xen: not-affected (uses system qemu)
617+devel_xen: not-affected (uses system qemu)
618
619 Patches_qemu-kvm:
620 upstream_qemu-kvm: needed
621
622=== modified file 'active/CVE-2017-3509'
623--- active/CVE-2017-3509 2017-05-11 15:27:55 +0000
624+++ active/CVE-2017-3509 2017-05-12 13:17:56 +0000
625@@ -72,4 +72,4 @@
626 xenial_openjdk-8: released (8u131-b11-0ubuntu1.16.04.2)
627 yakkety_openjdk-8: released (8u131-b11-0ubuntu1.16.10.2)
628 zesty_openjdk-8: released (8u131-b11-0ubuntu1.17.04.1)
629-devel_openjdk-8: needs-triage
630+devel_openjdk-8: not-affected (8u131-b11-1)
631
632=== modified file 'active/CVE-2017-3511'
633--- active/CVE-2017-3511 2017-05-11 15:27:55 +0000
634+++ active/CVE-2017-3511 2017-05-12 13:17:56 +0000
635@@ -68,4 +68,4 @@
636 xenial_openjdk-8: released (8u131-b11-0ubuntu1.16.04.2)
637 yakkety_openjdk-8: released (8u131-b11-0ubuntu1.16.10.2)
638 zesty_openjdk-8: released (8u131-b11-0ubuntu1.17.04.1)
639-devel_openjdk-8: needs-triage
640+devel_openjdk-8: not-affected (8u131-b11-1)
641
642=== modified file 'active/CVE-2017-3526'
643--- active/CVE-2017-3526 2017-05-11 15:27:55 +0000
644+++ active/CVE-2017-3526 2017-05-12 13:17:56 +0000
645@@ -66,4 +66,4 @@
646 xenial_openjdk-8: released (8u131-b11-0ubuntu1.16.04.2)
647 yakkety_openjdk-8: released (8u131-b11-0ubuntu1.16.10.2)
648 zesty_openjdk-8: released (8u131-b11-0ubuntu1.17.04.1)
649-devel_openjdk-8: needs-triage
650+devel_openjdk-8: not-affected (8u131-b11-1)
651
652=== modified file 'active/CVE-2017-3533'
653--- active/CVE-2017-3533 2017-05-11 15:27:55 +0000
654+++ active/CVE-2017-3533 2017-05-12 13:17:56 +0000
655@@ -65,4 +65,4 @@
656 xenial_openjdk-8: released (8u131-b11-0ubuntu1.16.04.2)
657 yakkety_openjdk-8: released (8u131-b11-0ubuntu1.16.10.2)
658 zesty_openjdk-8: released (8u131-b11-0ubuntu1.17.04.1)
659-devel_openjdk-8: needs-triage
660+devel_openjdk-8: not-affected (8u131-b11-1)
661
662=== modified file 'active/CVE-2017-3539'
663--- active/CVE-2017-3539 2017-05-11 15:27:55 +0000
664+++ active/CVE-2017-3539 2017-05-12 13:17:56 +0000
665@@ -74,4 +74,4 @@
666 xenial_openjdk-8: released (8u131-b11-0ubuntu1.16.04.2)
667 yakkety_openjdk-8: released (8u131-b11-0ubuntu1.16.10.2)
668 zesty_openjdk-8: released (8u131-b11-0ubuntu1.17.04.1)
669-devel_openjdk-8: needs-triage
670+devel_openjdk-8: not-affected (8u131-b11-1)
671
672=== modified file 'active/CVE-2017-3544'
673--- active/CVE-2017-3544 2017-05-11 15:27:55 +0000
674+++ active/CVE-2017-3544 2017-05-12 13:17:56 +0000
675@@ -65,4 +65,4 @@
676 xenial_openjdk-8: released (8u131-b11-0ubuntu1.16.04.2)
677 yakkety_openjdk-8: released (8u131-b11-0ubuntu1.16.10.2)
678 zesty_openjdk-8: released (8u131-b11-0ubuntu1.17.04.1)
679-devel_openjdk-8: needs-triage
680+devel_openjdk-8: not-affected (8u131-b11-1)
681
682=== modified file 'active/CVE-2017-7228'
683--- active/CVE-2017-7228 2017-05-10 20:28:46 +0000
684+++ active/CVE-2017-7228 2017-05-12 13:17:56 +0000
685@@ -12,10 +12,6 @@
686 arrays.
687 Ubuntu-Description:
688 Notes:
689- mdeslaur> hypervisor packages are in universe. For
690- mdeslaur> issues in the hypervisor, add appropriate
691- mdeslaur> tags to each section, ex:
692- mdeslaur> Tags_xen: universe-binary
693 Bugs:
694 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=859560
695 Priority: medium
696
697=== modified file 'active/CVE-2017-7294'
698--- active/CVE-2017-7294 2017-05-12 11:45:45 +0000
699+++ active/CVE-2017-7294 2017-05-12 13:17:56 +0000
700@@ -31,10 +31,10 @@
701 trusty_linux: needed
702 vivid/ubuntu-core_linux: needed
703 vivid/stable-phone-overlay_linux: DNE
704-xenial_linux: needed
705+xenial_linux: pending (4.4.0-78.99)
706 yakkety_linux: needed
707-zesty_linux: needed
708-devel_linux: needed
709+zesty_linux: pending (4.10.0-21.23)
710+devel_linux: pending (4.10.0-21.23)
711
712 Patches_linux-ti-omap4:
713 upstream_linux-ti-omap4: needed
714@@ -238,10 +238,10 @@
715 trusty_linux-raspi2: DNE
716 vivid/ubuntu-core_linux-raspi2: ignored (end-of-life)
717 vivid/stable-phone-overlay_linux-raspi2: DNE
718-xenial_linux-raspi2: needed
719+xenial_linux-raspi2: pending (4.4.0-1055.62)
720 yakkety_linux-raspi2: needed
721-zesty_linux-raspi2: needed
722-devel_linux-raspi2: needed
723+zesty_linux-raspi2: pending (4.10.0-1005.7)
724+devel_linux-raspi2: pending (4.10.0-1005.7)
725
726 Patches_linux-lts-utopic:
727 upstream_linux-lts-utopic: needed
728@@ -289,7 +289,7 @@
729 upstream_linux-lts-xenial: needed
730 precise_linux-lts-xenial: DNE
731 precise/esm_linux-lts-xenial: DNE
732-trusty_linux-lts-xenial: needed
733+trusty_linux-lts-xenial: pending (4.4.0-78.99~14.04.2)
734 vivid/ubuntu-core_linux-lts-xenial: DNE
735 vivid/stable-phone-overlay_linux-lts-xenial: DNE
736 xenial_linux-lts-xenial: DNE
737@@ -304,10 +304,10 @@
738 trusty_linux-snapdragon: DNE
739 vivid/ubuntu-core_linux-snapdragon: DNE
740 vivid/stable-phone-overlay_linux-snapdragon: DNE
741-xenial_linux-snapdragon: needed
742-yakkety_linux-snapdragon: needed
743-zesty_linux-snapdragon: needed
744-devel_linux-snapdragon: needed
745+xenial_linux-snapdragon: pending (4.4.0-1058.62)
746+yakkety_linux-snapdragon: pending (4.4.0-1058.62)
747+zesty_linux-snapdragon: pending (4.4.0-1058.62)
748+devel_linux-snapdragon: pending (4.4.0-1058.62)
749
750 Patches_linux-aws:
751 upstream_linux-aws: needed
752@@ -316,7 +316,7 @@
753 trusty_linux-aws: DNE
754 vivid/ubuntu-core_linux-aws: DNE
755 vivid/stable-phone-overlay_linux-aws: DNE
756-xenial_linux-aws: needed
757+xenial_linux-aws: pending (4.4.0-1017.26)
758 yakkety_linux-aws: DNE
759 zesty_linux-aws: DNE
760 devel_linux-aws: DNE
761@@ -340,7 +340,7 @@
762 trusty_linux-hwe-edge: DNE
763 vivid/ubuntu-core_linux-hwe-edge: DNE
764 vivid/stable-phone-overlay_linux-hwe-edge: DNE
765-xenial_linux-hwe-edge: needed
766+xenial_linux-hwe-edge: pending (4.10.0-21.23~16.04.1)
767 yakkety_linux-hwe-edge: DNE
768 zesty_linux-hwe-edge: DNE
769 devel_linux-hwe-edge: DNE
770
771=== modified file 'active/CVE-2017-7308'
772--- active/CVE-2017-7308 2017-05-10 20:25:08 +0000
773+++ active/CVE-2017-7308 2017-05-12 13:17:56 +0000
774@@ -37,8 +37,8 @@
775 vivid/stable-phone-overlay_linux: DNE
776 xenial_linux: released (4.4.0-72.93)
777 yakkety_linux: released (4.8.0-46.49)
778-zesty_linux: needed
779-devel_linux: pending
780+zesty_linux: not-affected (4.10.0-19.21)
781+devel_linux: not-affected (4.10.0-19.21)
782
783 Patches_linux-ti-omap4:
784 upstream_linux-ti-omap4: needed
785@@ -244,8 +244,8 @@
786 vivid/stable-phone-overlay_linux-raspi2: DNE
787 xenial_linux-raspi2: released (4.4.0-1052.59)
788 yakkety_linux-raspi2: released (4.8.0-1033.36)
789-zesty_linux-raspi2: needed
790-devel_linux-raspi2: needed
791+zesty_linux-raspi2: not-affected (4.10.0-1004.6)
792+devel_linux-raspi2: not-affected (4.10.0-1004.6)
793
794 Patches_linux-lts-utopic:
795 upstream_linux-lts-utopic: needed
796@@ -344,7 +344,7 @@
797 trusty_linux-hwe-edge: DNE
798 vivid/ubuntu-core_linux-hwe-edge: DNE
799 vivid/stable-phone-overlay_linux-hwe-edge: DNE
800-xenial_linux-hwe-edge: needed
801+xenial_linux-hwe-edge: pending (4.10.0-19.21~16.04.1)
802 yakkety_linux-hwe-edge: DNE
803 zesty_linux-hwe-edge: DNE
804 devel_linux-hwe-edge: DNE
805
806=== modified file 'active/CVE-2017-7346'
807--- active/CVE-2017-7346 2017-05-12 11:45:45 +0000
808+++ active/CVE-2017-7346 2017-05-12 13:17:56 +0000
809@@ -31,10 +31,10 @@
810 trusty_linux: needed
811 vivid/ubuntu-core_linux: needed
812 vivid/stable-phone-overlay_linux: DNE
813-xenial_linux: pending (4.4.0-78.99)
814+xenial_linux: needed
815 yakkety_linux: needed
816-zesty_linux: pending (4.10.0-21.23)
817-devel_linux: pending (4.10.0-21.23)
818+zesty_linux: needed
819+devel_linux: needed
820
821 Patches_linux-ti-omap4:
822 upstream_linux-ti-omap4: needed
823@@ -238,10 +238,10 @@
824 trusty_linux-raspi2: DNE
825 vivid/ubuntu-core_linux-raspi2: ignored (end-of-life)
826 vivid/stable-phone-overlay_linux-raspi2: DNE
827-xenial_linux-raspi2: pending (4.4.0-1055.62)
828+xenial_linux-raspi2: needed
829 yakkety_linux-raspi2: needed
830-zesty_linux-raspi2: pending (4.10.0-1005.7)
831-devel_linux-raspi2: pending (4.10.0-1005.7)
832+zesty_linux-raspi2: needed
833+devel_linux-raspi2: needed
834
835 Patches_linux-lts-utopic:
836 upstream_linux-lts-utopic: needed
837@@ -289,7 +289,7 @@
838 upstream_linux-lts-xenial: needed
839 precise_linux-lts-xenial: DNE
840 precise/esm_linux-lts-xenial: DNE
841-trusty_linux-lts-xenial: pending (4.4.0-78.99~14.04.2)
842+trusty_linux-lts-xenial: needed
843 vivid/ubuntu-core_linux-lts-xenial: DNE
844 vivid/stable-phone-overlay_linux-lts-xenial: DNE
845 xenial_linux-lts-xenial: DNE
846@@ -304,10 +304,10 @@
847 trusty_linux-snapdragon: DNE
848 vivid/ubuntu-core_linux-snapdragon: DNE
849 vivid/stable-phone-overlay_linux-snapdragon: DNE
850-xenial_linux-snapdragon: pending (4.4.0-1058.62)
851-yakkety_linux-snapdragon: pending (4.4.0-1058.62)
852-zesty_linux-snapdragon: pending (4.4.0-1058.62)
853-devel_linux-snapdragon: pending (4.4.0-1058.62)
854+xenial_linux-snapdragon: needed
855+yakkety_linux-snapdragon: needed
856+zesty_linux-snapdragon: needed
857+devel_linux-snapdragon: needed
858
859 Patches_linux-aws:
860 upstream_linux-aws: needed
861@@ -316,7 +316,7 @@
862 trusty_linux-aws: DNE
863 vivid/ubuntu-core_linux-aws: DNE
864 vivid/stable-phone-overlay_linux-aws: DNE
865-xenial_linux-aws: pending (4.4.0-1017.26)
866+xenial_linux-aws: needed
867 yakkety_linux-aws: DNE
868 zesty_linux-aws: DNE
869 devel_linux-aws: DNE
870@@ -340,7 +340,7 @@
871 trusty_linux-hwe-edge: DNE
872 vivid/ubuntu-core_linux-hwe-edge: DNE
873 vivid/stable-phone-overlay_linux-hwe-edge: DNE
874-xenial_linux-hwe-edge: pending (4.10.0-21.23~16.04.1)
875+xenial_linux-hwe-edge: needed
876 yakkety_linux-hwe-edge: DNE
877 zesty_linux-hwe-edge: DNE
878 devel_linux-hwe-edge: DNE
879
880=== modified file 'active/CVE-2017-7645'
881--- active/CVE-2017-7645 2017-05-10 20:28:46 +0000
882+++ active/CVE-2017-7645 2017-05-12 13:17:56 +0000
883@@ -34,7 +34,7 @@
884 trusty_linux: needed
885 vivid/ubuntu-core_linux: needed
886 vivid/stable-phone-overlay_linux: DNE
887-xenial_linux: needed
888+xenial_linux: pending
889 yakkety_linux: needed
890 zesty_linux: pending
891 devel_linux: pending
892
893=== modified file 'active/CVE-2017-7895'
894--- active/CVE-2017-7895 2017-05-10 20:28:46 +0000
895+++ active/CVE-2017-7895 2017-05-12 13:17:56 +0000
896@@ -27,7 +27,7 @@
897 trusty_linux: needed
898 vivid/ubuntu-core_linux: needed
899 vivid/stable-phone-overlay_linux: DNE
900-xenial_linux: needed
901+xenial_linux: pending
902 yakkety_linux: needed
903 zesty_linux: pending
904 devel_linux: pending
905
906=== modified file 'active/CVE-2017-7995'
907--- active/CVE-2017-7995 2017-05-10 20:28:46 +0000
908+++ active/CVE-2017-7995 2017-05-12 13:17:56 +0000
909@@ -11,25 +11,22 @@
910 the upstream Xen Project considers versions before 4.5.x to be EOL.
911 Ubuntu-Description:
912 Notes:
913- mdeslaur> hypervisor packages are in universe. For
914- mdeslaur> issues in the hypervisor, add appropriate
915- mdeslaur> tags to each section, ex:
916- mdeslaur> Tags_xen: universe-binary
917+ mdeslaur> Older than 4.3 only
918 Bugs:
919 Priority: medium
920 Discovered-by:
921 Assigned-to:
922
923 Patches_xen:
924--- Tags_xen: universe-binary
925+Tags_xen: universe-binary
926 upstream_xen: needs-triage
927 precise_xen: ignored (reached end-of-life)
928 precise/esm_xen: DNE (precise was needs-triage)
929-trusty_xen: needs-triage
930+trusty_xen: not-affected
931 vivid/ubuntu-core_xen: DNE
932 vivid/stable-phone-overlay_xen: DNE
933-xenial_xen: needs-triage
934-yakkety_xen: needs-triage
935-zesty_xen: needs-triage
936-devel_xen: needs-triage
937+xenial_xen: not-affected
938+yakkety_xen: not-affected
939+zesty_xen: not-affected
940+devel_xen: not-affected
941
942
943=== modified file 'active/CVE-2017-8072'
944--- active/CVE-2017-8072 2017-05-10 20:28:46 +0000
945+++ active/CVE-2017-8072 2017-05-12 13:17:56 +0000
946@@ -23,7 +23,7 @@
947 Assigned-to:
948
949 Patches_linux:
950- break-fix: - 8e9faa15469ed7c7467423db4c62aeed3ff4cae3
951+ break-fix: 1ffb3c40ffb5c51bc39736409b11816c4260218e 8e9faa15469ed7c7467423db4c62aeed3ff4cae3
952 upstream_linux: released (4.10~rc7)
953 precise_linux: ignored (reached end-of-life)
954 precise/esm_linux: needed
955
956=== modified file 'active/CVE-2017-8831'
957--- active/CVE-2017-8831 2017-05-10 20:25:08 +0000
958+++ active/CVE-2017-8831 2017-05-12 13:17:56 +0000
959@@ -24,19 +24,19 @@
960
961 Patches_linux:
962 break-fix: 443c1228d50518f3c550e1fef490a2c9d9246ce7 -
963-upstream_linux: needs-triage
964+upstream_linux: needed
965 precise_linux: ignored (reached end-of-life)
966 precise/esm_linux: ignored (reached end-of-life)
967-trusty_linux: needs-triage
968-vivid/ubuntu-core_linux: needs-triage
969+trusty_linux: needed
970+vivid/ubuntu-core_linux: needed
971 vivid/stable-phone-overlay_linux: DNE
972-xenial_linux: needs-triage
973-yakkety_linux: needs-triage
974-zesty_linux: needs-triage
975-devel_linux: needs-triage
976+xenial_linux: needed
977+yakkety_linux: needed
978+zesty_linux: needed
979+devel_linux: needed
980
981 Patches_linux-ti-omap4:
982-upstream_linux-ti-omap4: needs-triage
983+upstream_linux-ti-omap4: needed
984 precise_linux-ti-omap4: ignored (reached end-of-life)
985 precise/esm_linux-ti-omap4: DNE (precise was ignored [reached end-of-life])
986 trusty_linux-ti-omap4: DNE
987@@ -48,7 +48,7 @@
988 devel_linux-ti-omap4: DNE
989
990 Patches_linux-linaro-omap:
991-upstream_linux-linaro-omap: needs-triage
992+upstream_linux-linaro-omap: needed
993 precise_linux-linaro-omap: ignored (abandoned)
994 precise/esm_linux-linaro-omap: DNE (precise was ignored [abandoned])
995 trusty_linux-linaro-omap: DNE
996@@ -60,7 +60,7 @@
997 devel_linux-linaro-omap: DNE
998
999 Patches_linux-linaro-shared:
1000-upstream_linux-linaro-shared: needs-triage
1001+upstream_linux-linaro-shared: needed
1002 precise_linux-linaro-shared: ignored (abandoned)
1003 precise/esm_linux-linaro-shared: DNE (precise was ignored [abandoned])
1004 trusty_linux-linaro-shared: DNE
1005@@ -72,7 +72,7 @@
1006 devel_linux-linaro-shared: DNE
1007
1008 Patches_linux-linaro-vexpress:
1009-upstream_linux-linaro-vexpress: needs-triage
1010+upstream_linux-linaro-vexpress: needed
1011 precise_linux-linaro-vexpress: ignored (abandoned)
1012 precise/esm_linux-linaro-vexpress: DNE (precise was ignored [abandoned])
1013 trusty_linux-linaro-vexpress: DNE
1014@@ -84,7 +84,7 @@
1015 devel_linux-linaro-vexpress: DNE
1016
1017 Patches_linux-qcm-msm:
1018-upstream_linux-qcm-msm: needs-triage
1019+upstream_linux-qcm-msm: needed
1020 precise_linux-qcm-msm: ignored (abandoned)
1021 precise/esm_linux-qcm-msm: DNE (precise was ignored [abandoned])
1022 trusty_linux-qcm-msm: DNE
1023@@ -97,7 +97,7 @@
1024
1025 Tags_linux-armadaxp: not-ue
1026 Patches_linux-armadaxp:
1027-upstream_linux-armadaxp: needs-triage
1028+upstream_linux-armadaxp: needed
1029 precise_linux-armadaxp: ignored (reached end-of-life)
1030 precise/esm_linux-armadaxp: DNE (precise was ignored [reached end-of-life])
1031 trusty_linux-armadaxp: DNE
1032@@ -110,7 +110,7 @@
1033
1034 Tags_linux-lts-quantal: not-ue
1035 Patches_linux-lts-quantal: DNE
1036-upstream_linux-lts-quantal: needs-triage
1037+upstream_linux-lts-quantal: needed
1038 precise_linux-lts-quantal: ignored (end-of-life)
1039 precise/esm_linux-lts-quantal: DNE (precise was ignored [end-of-life])
1040 trusty_linux-lts-quantal: DNE
1041@@ -122,7 +122,7 @@
1042 devel_linux-lts-quantal: DNE
1043
1044 Patches_linux-lts-raring:
1045-upstream_linux-lts-raring: needs-triage
1046+upstream_linux-lts-raring: needed
1047 precise_linux-lts-raring: ignored (end-of-life)
1048 precise/esm_linux-lts-raring: DNE (precise was ignored [end-of-life])
1049 trusty_linux-lts-raring: DNE
1050@@ -135,7 +135,7 @@
1051
1052 Tags_linux-lts-saucy: not-ue
1053 Patches_linux-lts-saucy:
1054-upstream_linux-lts-saucy: needs-triage
1055+upstream_linux-lts-saucy: needed
1056 precise_linux-lts-saucy: ignored (end-of-life)
1057 precise/esm_linux-lts-saucy: DNE (precise was ignored [end-of-life])
1058 trusty_linux-lts-saucy: DNE
1059@@ -147,7 +147,7 @@
1060 devel_linux-lts-saucy: DNE
1061
1062 Patches_linux-lts-trusty:
1063-upstream_linux-lts-trusty: needs-triage
1064+upstream_linux-lts-trusty: needed
1065 precise_linux-lts-trusty: ignored (reached end-of-life)
1066 precise/esm_linux-lts-trusty: ignored (reached end-of-life)
1067 trusty_linux-lts-trusty: DNE
1068@@ -159,19 +159,19 @@
1069 devel_linux-lts-trusty: DNE
1070
1071 Patches_linux-goldfish:
1072-upstream_linux-goldfish: needs-triage
1073+upstream_linux-goldfish: needed
1074 precise_linux-goldfish: DNE
1075 precise/esm_linux-goldfish: DNE
1076 trusty_linux-goldfish: ignored
1077 vivid/ubuntu-core_linux-goldfish: DNE
1078 vivid/stable-phone-overlay_linux-goldfish: DNE
1079-xenial_linux-goldfish: needs-triage
1080+xenial_linux-goldfish: needed
1081 yakkety_linux-goldfish: needs-triage
1082 zesty_linux-goldfish: needs-triage
1083 devel_linux-goldfish: DNE
1084
1085 Patches_linux-grouper:
1086-upstream_linux-grouper: needs-triage
1087+upstream_linux-grouper: needed
1088 precise_linux-grouper: DNE
1089 precise/esm_linux-grouper: DNE
1090 trusty_linux-grouper: ignored
1091@@ -183,7 +183,7 @@
1092 devel_linux-grouper: DNE
1093
1094 Patches_linux-maguro:
1095-upstream_linux-maguro: needs-triage
1096+upstream_linux-maguro: needed
1097 precise_linux-maguro: DNE
1098 precise/esm_linux-maguro: DNE
1099 trusty_linux-maguro: ignored
1100@@ -195,19 +195,19 @@
1101 devel_linux-maguro: DNE
1102
1103 Patches_linux-mako:
1104-upstream_linux-mako: needs-triage
1105+upstream_linux-mako: needed
1106 precise_linux-mako: DNE
1107 precise/esm_linux-mako: DNE
1108 trusty_linux-mako: ignored
1109 vivid/ubuntu-core_linux-mako: DNE
1110 vivid/stable-phone-overlay_linux-mako: needs-triage
1111-xenial_linux-mako: needs-triage
1112+xenial_linux-mako: needed
1113 yakkety_linux-mako: needs-triage
1114 zesty_linux-mako: DNE
1115 devel_linux-mako: DNE
1116
1117 Patches_linux-manta:
1118-upstream_linux-manta: needs-triage
1119+upstream_linux-manta: needed
1120 precise_linux-manta: DNE
1121 precise/esm_linux-manta: DNE
1122 trusty_linux-manta: ignored
1123@@ -219,31 +219,31 @@
1124 devel_linux-manta: DNE
1125
1126 Patches_linux-flo:
1127-upstream_linux-flo: needs-triage
1128+upstream_linux-flo: needed
1129 precise_linux-flo: DNE
1130 precise/esm_linux-flo: DNE
1131 trusty_linux-flo: ignored
1132 vivid/ubuntu-core_linux-flo: DNE
1133 vivid/stable-phone-overlay_linux-flo: needs-triage
1134-xenial_linux-flo: needs-triage
1135+xenial_linux-flo: needed
1136 yakkety_linux-flo: needs-triage
1137 zesty_linux-flo: DNE
1138 devel_linux-flo: DNE
1139
1140 Patches_linux-raspi2:
1141-upstream_linux-raspi2: needs-triage
1142+upstream_linux-raspi2: needed
1143 precise_linux-raspi2: DNE
1144 precise/esm_linux-raspi2: DNE
1145 trusty_linux-raspi2: DNE
1146 vivid/ubuntu-core_linux-raspi2: ignored (end-of-life)
1147 vivid/stable-phone-overlay_linux-raspi2: DNE
1148-xenial_linux-raspi2: needs-triage
1149-yakkety_linux-raspi2: needs-triage
1150-zesty_linux-raspi2: needs-triage
1151-devel_linux-raspi2: needs-triage
1152+xenial_linux-raspi2: needed
1153+yakkety_linux-raspi2: needed
1154+zesty_linux-raspi2: needed
1155+devel_linux-raspi2: needed
1156
1157 Patches_linux-lts-utopic:
1158-upstream_linux-lts-utopic: needs-triage
1159+upstream_linux-lts-utopic: needed
1160 precise_linux-lts-utopic: DNE
1161 precise/esm_linux-lts-utopic: DNE
1162 trusty_linux-lts-utopic: ignored (end-of-life)
1163@@ -255,10 +255,10 @@
1164 devel_linux-lts-utopic: DNE
1165
1166 Patches_linux-lts-vivid:
1167-upstream_linux-lts-vivid: needs-triage
1168+upstream_linux-lts-vivid: needed
1169 precise_linux-lts-vivid: DNE
1170 precise/esm_linux-lts-vivid: DNE
1171-trusty_linux-lts-vivid: needs-triage
1172+trusty_linux-lts-vivid: needed
1173 vivid/ubuntu-core_linux-lts-vivid: DNE
1174 vivid/stable-phone-overlay_linux-lts-vivid: DNE
1175 xenial_linux-lts-vivid: DNE
1176@@ -267,7 +267,7 @@
1177 devel_linux-lts-vivid: DNE
1178
1179 Patches_linux-lts-wily:
1180-upstream_linux-lts-wily: needs-triage
1181+upstream_linux-lts-wily: needed
1182 precise_linux-lts-wily: DNE
1183 precise/esm_linux-lts-wily: DNE
1184 trusty_linux-lts-wily: ignored (end-of-life)
1185@@ -279,16 +279,16 @@
1186 devel_linux-lts-wily: DNE
1187
1188 Patches_linux-krillin:
1189-product_linux-krillin: needs-triage
1190+product_linux-krillin: needed
1191
1192 Patches_linux-vegetahd:
1193-product_linux-vegetahd: needs-triage
1194+product_linux-vegetahd: needed
1195
1196 Patches_linux-lts-xenial:
1197-upstream_linux-lts-xenial: needs-triage
1198+upstream_linux-lts-xenial: needed
1199 precise_linux-lts-xenial: DNE
1200 precise/esm_linux-lts-xenial: DNE
1201-trusty_linux-lts-xenial: needs-triage
1202+trusty_linux-lts-xenial: needed
1203 vivid/ubuntu-core_linux-lts-xenial: DNE
1204 vivid/stable-phone-overlay_linux-lts-xenial: DNE
1205 xenial_linux-lts-xenial: DNE
1206@@ -297,61 +297,61 @@
1207 devel_linux-lts-xenial: DNE
1208
1209 Patches_linux-snapdragon:
1210-upstream_linux-snapdragon: needs-triage
1211+upstream_linux-snapdragon: needed
1212 precise_linux-snapdragon: DNE
1213 precise/esm_linux-snapdragon: DNE
1214 trusty_linux-snapdragon: DNE
1215 vivid/ubuntu-core_linux-snapdragon: DNE
1216 vivid/stable-phone-overlay_linux-snapdragon: DNE
1217-xenial_linux-snapdragon: needs-triage
1218-yakkety_linux-snapdragon: needs-triage
1219-zesty_linux-snapdragon: needs-triage
1220-devel_linux-snapdragon: needs-triage
1221+xenial_linux-snapdragon: needed
1222+yakkety_linux-snapdragon: needed
1223+zesty_linux-snapdragon: needed
1224+devel_linux-snapdragon: needed
1225
1226 Patches_linux-aws:
1227-upstream_linux-aws: needs-triage
1228+upstream_linux-aws: needed
1229 precise_linux-aws: DNE
1230 precise/esm_linux-aws: DNE
1231 trusty_linux-aws: DNE
1232 vivid/ubuntu-core_linux-aws: DNE
1233 vivid/stable-phone-overlay_linux-aws: DNE
1234-xenial_linux-aws: needs-triage
1235+xenial_linux-aws: needed
1236 yakkety_linux-aws: DNE
1237 zesty_linux-aws: DNE
1238 devel_linux-aws: DNE
1239
1240 Patches_linux-hwe:
1241-upstream_linux-hwe: needs-triage
1242+upstream_linux-hwe: needed
1243 precise_linux-hwe: DNE
1244 precise/esm_linux-hwe: DNE
1245 trusty_linux-hwe: DNE
1246 vivid/ubuntu-core_linux-hwe: DNE
1247 vivid/stable-phone-overlay_linux-hwe: DNE
1248-xenial_linux-hwe: needs-triage
1249+xenial_linux-hwe: needed
1250 yakkety_linux-hwe: DNE
1251 zesty_linux-hwe: DNE
1252 devel_linux-hwe: DNE
1253
1254 Patches_linux-hwe-edge:
1255-upstream_linux-hwe-edge: needs-triage
1256+upstream_linux-hwe-edge: needed
1257 precise_linux-hwe-edge: DNE
1258 precise/esm_linux-hwe-edge: DNE
1259 trusty_linux-hwe-edge: DNE
1260 vivid/ubuntu-core_linux-hwe-edge: DNE
1261 vivid/stable-phone-overlay_linux-hwe-edge: DNE
1262-xenial_linux-hwe-edge: needs-triage
1263+xenial_linux-hwe-edge: needed
1264 yakkety_linux-hwe-edge: DNE
1265 zesty_linux-hwe-edge: DNE
1266 devel_linux-hwe-edge: DNE
1267
1268 Patches_linux-gke:
1269-upstream_linux-gke: needs-triage
1270+upstream_linux-gke: needed
1271 precise_linux-gke: DNE
1272 precise/esm_linux-gke: DNE
1273 trusty_linux-gke: DNE
1274 vivid/ubuntu-core_linux-gke: DNE
1275 vivid/stable-phone-overlay_linux-gke: DNE
1276-xenial_linux-gke: needs-triage
1277+xenial_linux-gke: needed
1278 yakkety_linux-gke: DNE
1279 zesty_linux-gke: DNE
1280 devel_linux-gke: DNE
1281
1282=== modified file 'active/CVE-2017-8890'
1283--- active/CVE-2017-8890 2017-05-11 00:31:08 +0000
1284+++ active/CVE-2017-8890 2017-05-12 13:17:56 +0000
1285@@ -20,18 +20,18 @@
1286
1287 Patches_linux:
1288 break-fix: - 657831ffc38e30092a2d5f03d385d710eb88b09a
1289-upstream_linux: needs-triage
1290+upstream_linux: needed
1291 precise/esm_linux: needs-triage
1292-trusty_linux: needs-triage
1293-vivid/ubuntu-core_linux: needs-triage
1294+trusty_linux: needed
1295+vivid/ubuntu-core_linux: needed
1296 vivid/stable-phone-overlay_linux: DNE
1297-xenial_linux: needs-triage
1298-yakkety_linux: needs-triage
1299-zesty_linux: needs-triage
1300-devel_linux: needs-triage
1301+xenial_linux: needed
1302+yakkety_linux: needed
1303+zesty_linux: needed
1304+devel_linux: needed
1305
1306 Patches_linux-ti-omap4:
1307-upstream_linux-ti-omap4: needs-triage
1308+upstream_linux-ti-omap4: needed
1309 precise/esm_linux-ti-omap4: DNE
1310 trusty_linux-ti-omap4: DNE
1311 vivid/ubuntu-core_linux-ti-omap4: DNE
1312@@ -42,7 +42,7 @@
1313 devel_linux-ti-omap4: DNE
1314
1315 Patches_linux-linaro-omap:
1316-upstream_linux-linaro-omap: needs-triage
1317+upstream_linux-linaro-omap: needed
1318 precise/esm_linux-linaro-omap: DNE
1319 trusty_linux-linaro-omap: DNE
1320 vivid/ubuntu-core_linux-linaro-omap: DNE
1321@@ -53,7 +53,7 @@
1322 devel_linux-linaro-omap: DNE
1323
1324 Patches_linux-linaro-shared:
1325-upstream_linux-linaro-shared: needs-triage
1326+upstream_linux-linaro-shared: needed
1327 precise/esm_linux-linaro-shared: DNE
1328 trusty_linux-linaro-shared: DNE
1329 vivid/ubuntu-core_linux-linaro-shared: DNE
1330@@ -64,7 +64,7 @@
1331 devel_linux-linaro-shared: DNE
1332
1333 Patches_linux-linaro-vexpress:
1334-upstream_linux-linaro-vexpress: needs-triage
1335+upstream_linux-linaro-vexpress: needed
1336 precise/esm_linux-linaro-vexpress: DNE
1337 trusty_linux-linaro-vexpress: DNE
1338 vivid/ubuntu-core_linux-linaro-vexpress: DNE
1339@@ -75,7 +75,7 @@
1340 devel_linux-linaro-vexpress: DNE
1341
1342 Patches_linux-qcm-msm:
1343-upstream_linux-qcm-msm: needs-triage
1344+upstream_linux-qcm-msm: needed
1345 precise/esm_linux-qcm-msm: DNE
1346 trusty_linux-qcm-msm: DNE
1347 vivid/ubuntu-core_linux-qcm-msm: DNE
1348@@ -87,7 +87,7 @@
1349
1350 Tags_linux-armadaxp: not-ue
1351 Patches_linux-armadaxp:
1352-upstream_linux-armadaxp: needs-triage
1353+upstream_linux-armadaxp: needed
1354 precise/esm_linux-armadaxp: DNE
1355 trusty_linux-armadaxp: DNE
1356 vivid/ubuntu-core_linux-armadaxp: DNE
1357@@ -99,7 +99,7 @@
1358
1359 Tags_linux-lts-quantal: not-ue
1360 Patches_linux-lts-quantal: DNE
1361-upstream_linux-lts-quantal: needs-triage
1362+upstream_linux-lts-quantal: needed
1363 precise/esm_linux-lts-quantal: ignored (end-of-life)
1364 trusty_linux-lts-quantal: DNE
1365 vivid/ubuntu-core_linux-lts-quantal: DNE
1366@@ -110,7 +110,7 @@
1367 devel_linux-lts-quantal: DNE
1368
1369 Patches_linux-lts-raring:
1370-upstream_linux-lts-raring: needs-triage
1371+upstream_linux-lts-raring: needed
1372 precise/esm_linux-lts-raring: ignored (end-of-life)
1373 trusty_linux-lts-raring: DNE
1374 vivid/ubuntu-core_linux-lts-raring: DNE
1375@@ -122,7 +122,7 @@
1376
1377 Tags_linux-lts-saucy: not-ue
1378 Patches_linux-lts-saucy:
1379-upstream_linux-lts-saucy: needs-triage
1380+upstream_linux-lts-saucy: needed
1381 precise/esm_linux-lts-saucy: ignored (end-of-life)
1382 trusty_linux-lts-saucy: DNE
1383 vivid/ubuntu-core_linux-lts-saucy: DNE
1384@@ -133,7 +133,7 @@
1385 devel_linux-lts-saucy: DNE
1386
1387 Patches_linux-lts-trusty:
1388-upstream_linux-lts-trusty: needs-triage
1389+upstream_linux-lts-trusty: needed
1390 precise/esm_linux-lts-trusty: needs-triage
1391 trusty_linux-lts-trusty: DNE
1392 vivid/ubuntu-core_linux-lts-trusty: DNE
1393@@ -144,18 +144,18 @@
1394 devel_linux-lts-trusty: DNE
1395
1396 Patches_linux-goldfish:
1397-upstream_linux-goldfish: needs-triage
1398+upstream_linux-goldfish: needed
1399 precise/esm_linux-goldfish: DNE
1400 trusty_linux-goldfish: ignored
1401 vivid/ubuntu-core_linux-goldfish: DNE
1402 vivid/stable-phone-overlay_linux-goldfish: DNE
1403-xenial_linux-goldfish: needs-triage
1404+xenial_linux-goldfish: needed
1405 yakkety_linux-goldfish: needs-triage
1406 zesty_linux-goldfish: needs-triage
1407 devel_linux-goldfish: DNE
1408
1409 Patches_linux-grouper:
1410-upstream_linux-grouper: needs-triage
1411+upstream_linux-grouper: needed
1412 precise/esm_linux-grouper: DNE
1413 trusty_linux-grouper: ignored
1414 vivid/ubuntu-core_linux-grouper: DNE
1415@@ -166,7 +166,7 @@
1416 devel_linux-grouper: DNE
1417
1418 Patches_linux-maguro:
1419-upstream_linux-maguro: needs-triage
1420+upstream_linux-maguro: needed
1421 precise/esm_linux-maguro: DNE
1422 trusty_linux-maguro: ignored
1423 vivid/ubuntu-core_linux-maguro: DNE
1424@@ -177,18 +177,18 @@
1425 devel_linux-maguro: DNE
1426
1427 Patches_linux-mako:
1428-upstream_linux-mako: needs-triage
1429+upstream_linux-mako: needed
1430 precise/esm_linux-mako: DNE
1431 trusty_linux-mako: ignored
1432 vivid/ubuntu-core_linux-mako: DNE
1433 vivid/stable-phone-overlay_linux-mako: needs-triage
1434-xenial_linux-mako: needs-triage
1435+xenial_linux-mako: needed
1436 yakkety_linux-mako: needs-triage
1437 zesty_linux-mako: DNE
1438 devel_linux-mako: DNE
1439
1440 Patches_linux-manta:
1441-upstream_linux-manta: needs-triage
1442+upstream_linux-manta: needed
1443 precise/esm_linux-manta: DNE
1444 trusty_linux-manta: ignored
1445 vivid/ubuntu-core_linux-manta: DNE
1446@@ -199,29 +199,29 @@
1447 devel_linux-manta: DNE
1448
1449 Patches_linux-flo:
1450-upstream_linux-flo: needs-triage
1451+upstream_linux-flo: needed
1452 precise/esm_linux-flo: DNE
1453 trusty_linux-flo: ignored
1454 vivid/ubuntu-core_linux-flo: DNE
1455 vivid/stable-phone-overlay_linux-flo: needs-triage
1456-xenial_linux-flo: needs-triage
1457+xenial_linux-flo: needed
1458 yakkety_linux-flo: needs-triage
1459 zesty_linux-flo: DNE
1460 devel_linux-flo: DNE
1461
1462 Patches_linux-raspi2:
1463-upstream_linux-raspi2: needs-triage
1464+upstream_linux-raspi2: needed
1465 precise/esm_linux-raspi2: DNE
1466 trusty_linux-raspi2: DNE
1467 vivid/ubuntu-core_linux-raspi2: ignored (end-of-life)
1468 vivid/stable-phone-overlay_linux-raspi2: DNE
1469-xenial_linux-raspi2: needs-triage
1470-yakkety_linux-raspi2: needs-triage
1471-zesty_linux-raspi2: needs-triage
1472-devel_linux-raspi2: needs-triage
1473+xenial_linux-raspi2: needed
1474+yakkety_linux-raspi2: needed
1475+zesty_linux-raspi2: needed
1476+devel_linux-raspi2: needed
1477
1478 Patches_linux-lts-utopic:
1479-upstream_linux-lts-utopic: needs-triage
1480+upstream_linux-lts-utopic: needed
1481 precise/esm_linux-lts-utopic: DNE
1482 trusty_linux-lts-utopic: ignored (end-of-life)
1483 vivid/ubuntu-core_linux-lts-utopic: DNE
1484@@ -232,9 +232,9 @@
1485 devel_linux-lts-utopic: DNE
1486
1487 Patches_linux-lts-vivid:
1488-upstream_linux-lts-vivid: needs-triage
1489+upstream_linux-lts-vivid: needed
1490 precise/esm_linux-lts-vivid: DNE
1491-trusty_linux-lts-vivid: needs-triage
1492+trusty_linux-lts-vivid: needed
1493 vivid/ubuntu-core_linux-lts-vivid: DNE
1494 vivid/stable-phone-overlay_linux-lts-vivid: DNE
1495 xenial_linux-lts-vivid: DNE
1496@@ -243,7 +243,7 @@
1497 devel_linux-lts-vivid: DNE
1498
1499 Patches_linux-lts-wily:
1500-upstream_linux-lts-wily: needs-triage
1501+upstream_linux-lts-wily: needed
1502 precise/esm_linux-lts-wily: DNE
1503 trusty_linux-lts-wily: ignored (end-of-life)
1504 vivid/ubuntu-core_linux-lts-wily: DNE
1505@@ -254,15 +254,15 @@
1506 devel_linux-lts-wily: DNE
1507
1508 Patches_linux-krillin:
1509-product_linux-krillin: needs-triage
1510+product_linux-krillin: needed
1511
1512 Patches_linux-vegetahd:
1513-product_linux-vegetahd: needs-triage
1514+product_linux-vegetahd: needed
1515
1516 Patches_linux-lts-xenial:
1517-upstream_linux-lts-xenial: needs-triage
1518+upstream_linux-lts-xenial: needed
1519 precise/esm_linux-lts-xenial: DNE
1520-trusty_linux-lts-xenial: needs-triage
1521+trusty_linux-lts-xenial: needed
1522 vivid/ubuntu-core_linux-lts-xenial: DNE
1523 vivid/stable-phone-overlay_linux-lts-xenial: DNE
1524 xenial_linux-lts-xenial: DNE
1525@@ -271,56 +271,56 @@
1526 devel_linux-lts-xenial: DNE
1527
1528 Patches_linux-snapdragon:
1529-upstream_linux-snapdragon: needs-triage
1530+upstream_linux-snapdragon: needed
1531 precise/esm_linux-snapdragon: DNE
1532 trusty_linux-snapdragon: DNE
1533 vivid/ubuntu-core_linux-snapdragon: DNE
1534 vivid/stable-phone-overlay_linux-snapdragon: DNE
1535-xenial_linux-snapdragon: needs-triage
1536-yakkety_linux-snapdragon: needs-triage
1537-zesty_linux-snapdragon: needs-triage
1538-devel_linux-snapdragon: needs-triage
1539+xenial_linux-snapdragon: needed
1540+yakkety_linux-snapdragon: needed
1541+zesty_linux-snapdragon: needed
1542+devel_linux-snapdragon: needed
1543
1544 Patches_linux-aws:
1545-upstream_linux-aws: needs-triage
1546+upstream_linux-aws: needed
1547 precise/esm_linux-aws: DNE
1548 trusty_linux-aws: DNE
1549 vivid/ubuntu-core_linux-aws: DNE
1550 vivid/stable-phone-overlay_linux-aws: DNE
1551-xenial_linux-aws: needs-triage
1552+xenial_linux-aws: needed
1553 yakkety_linux-aws: DNE
1554 zesty_linux-aws: DNE
1555 devel_linux-aws: DNE
1556
1557 Patches_linux-hwe:
1558-upstream_linux-hwe: needs-triage
1559+upstream_linux-hwe: needed
1560 precise/esm_linux-hwe: DNE
1561 trusty_linux-hwe: DNE
1562 vivid/ubuntu-core_linux-hwe: DNE
1563 vivid/stable-phone-overlay_linux-hwe: DNE
1564-xenial_linux-hwe: needs-triage
1565+xenial_linux-hwe: needed
1566 yakkety_linux-hwe: DNE
1567 zesty_linux-hwe: DNE
1568 devel_linux-hwe: DNE
1569
1570 Patches_linux-hwe-edge:
1571-upstream_linux-hwe-edge: needs-triage
1572+upstream_linux-hwe-edge: needed
1573 precise/esm_linux-hwe-edge: DNE
1574 trusty_linux-hwe-edge: DNE
1575 vivid/ubuntu-core_linux-hwe-edge: DNE
1576 vivid/stable-phone-overlay_linux-hwe-edge: DNE
1577-xenial_linux-hwe-edge: needs-triage
1578+xenial_linux-hwe-edge: needed
1579 yakkety_linux-hwe-edge: DNE
1580 zesty_linux-hwe-edge: DNE
1581 devel_linux-hwe-edge: DNE
1582
1583 Patches_linux-gke:
1584-upstream_linux-gke: needs-triage
1585+upstream_linux-gke: needed
1586 precise/esm_linux-gke: DNE
1587 trusty_linux-gke: DNE
1588 vivid/ubuntu-core_linux-gke: DNE
1589 vivid/stable-phone-overlay_linux-gke: DNE
1590-xenial_linux-gke: needs-triage
1591+xenial_linux-gke: needed
1592 yakkety_linux-gke: DNE
1593 zesty_linux-gke: DNE
1594 devel_linux-gke: DNE
1595
1596=== added file 'active/CVE-2017-8900'
1597--- active/CVE-2017-8900 1970-01-01 00:00:00 +0000
1598+++ active/CVE-2017-8900 2017-05-12 13:17:56 +0000
1599@@ -0,0 +1,33 @@
1600+PublicDateAtUSN: 2017-05-11
1601+Candidate: CVE-2017-8900
1602+PublicDate: 2017-05-11
1603+References:
1604+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8900
1605+ http://www.ubuntu.com/usn/usn-3285-1
1606+Description:
1607+ Processes launched under a lightdm guest session are not confined by the
1608+ /usr/lib/lightdm/lightdm-guest-session AppArmor profile in Ubuntu 16.10 and
1609+ Ubuntu 17.04. A physically present attacker can use this issue to log in under
1610+ a guest session to access files and possibly other resources that they would
1611+ not typically have access to. This includes files in the home directory of
1612+ other users since, by default, home directories in Ubuntu are world readable.
1613+Ubuntu-Description:
1614+Notes:
1615+ tyhicks> This issue was introduced when the user session handling moved from
1616+ upstart to systemd in Ubuntu 16.10.
1617+Bugs:
1618+ https://launchpad.net/bugs/1663157
1619+Priority: medium
1620+Discovered-by: Tyler Hicks
1621+Assigned-to: tyhicks
1622+
1623+Patches_lightdm:
1624+upstream_lightdm: needs-triage
1625+precise/esm_lightdm: DNE
1626+trusty_lightdm: not-affected
1627+vivid/stable-phone-overlay_lightdm: not-affected
1628+vivid/ubuntu-core_lightdm: DNE
1629+xenial_lightdm: not-affected
1630+yakkety_lightdm: released (1.19.5-0ubuntu1.2)
1631+zesty_lightdm: released (1.22.0-0ubuntu2.1)
1632+devel_lightdm: needed
1633
1634=== added file 'active/CVE-2017-8903'
1635--- active/CVE-2017-8903 1970-01-01 00:00:00 +0000
1636+++ active/CVE-2017-8903 2017-05-12 13:17:56 +0000
1637@@ -0,0 +1,27 @@
1638+Candidate: CVE-2017-8903
1639+PublicDate: 2017-05-12
1640+References:
1641+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8903
1642+ https://xenbits.xen.org/xsa/advisory-213.html
1643+Description:
1644+ x86: 64bit PV guest breakout via pagetable use-after-mode-change
1645+Ubuntu-Description:
1646+Notes:
1647+ mdeslaur> This is XSA-213
1648+Bugs:
1649+Priority: medium
1650+Discovered-by: Jann Horn
1651+Assigned-to:
1652+
1653+Patches_xen:
1654+Tags_xen: universe-binary
1655+upstream_xen: needs-triage
1656+precise/esm_xen: DNE
1657+trusty_xen: needed
1658+vivid/ubuntu-core_xen: DNE
1659+vivid/stable-phone-overlay_xen: DNE
1660+xenial_xen: needed
1661+yakkety_xen: needed
1662+zesty_xen: needed
1663+devel_xen: needed
1664+
1665
1666=== added file 'active/CVE-2017-8904'
1667--- active/CVE-2017-8904 1970-01-01 00:00:00 +0000
1668+++ active/CVE-2017-8904 2017-05-12 13:17:56 +0000
1669@@ -0,0 +1,27 @@
1670+Candidate: CVE-2017-8904
1671+PublicDate: 2017-05-12
1672+References:
1673+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8904
1674+ https://xenbits.xen.org/xsa/advisory-214.html
1675+Description:
1676+ grant transfer allows PV guest to elevate privileges
1677+Ubuntu-Description:
1678+Notes:
1679+ mdeslaur> This is XSA-213
1680+Bugs:
1681+Priority: medium
1682+Discovered-by: Jann Horn
1683+Assigned-to:
1684+
1685+Patches_xen:
1686+Tags_xen: universe-binary
1687+upstream_xen: needs-triage
1688+precise/esm_xen: DNE
1689+trusty_xen: needed
1690+vivid/ubuntu-core_xen: DNE
1691+vivid/stable-phone-overlay_xen: DNE
1692+xenial_xen: needed
1693+yakkety_xen: needed
1694+zesty_xen: needed
1695+devel_xen: needed
1696+
1697
1698=== added file 'active/CVE-2017-8905'
1699--- active/CVE-2017-8905 1970-01-01 00:00:00 +0000
1700+++ active/CVE-2017-8905 2017-05-12 13:17:56 +0000
1701@@ -0,0 +1,27 @@
1702+Candidate: CVE-2017-8905
1703+PublicDate: 2017-05-12
1704+References:
1705+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8905
1706+ https://xenbits.xen.org/xsa/advisory-215.html
1707+Description:
1708+ possible memory corruption via failsafe callback
1709+Ubuntu-Description:
1710+Notes:
1711+ mdeslaur> This is XSA-213
1712+Bugs:
1713+Priority: medium
1714+Discovered-by: Jann Horn
1715+Assigned-to:
1716+
1717+Patches_xen:
1718+Tags_xen: universe-binary
1719+upstream_xen: needs-triage
1720+precise/esm_xen: DNE
1721+trusty_xen: needed
1722+vivid/ubuntu-core_xen: DNE
1723+vivid/stable-phone-overlay_xen: DNE
1724+xenial_xen: needed
1725+yakkety_xen: needed
1726+zesty_xen: not-affected
1727+devel_xen: not-affected
1728+

Subscribers

People subscribed via source and target branches