Merge ~mainek00n/ubuntu-cve-tracker:patch-2 into ubuntu-cve-tracker:master

Proposed by MaineK00n
Status: Merged
Merged at revision: c1fe97af46ca9d48581910a0a2d68f8aa31e6e97
Proposed branch: ~mainek00n/ubuntu-cve-tracker:patch-2
Merge into: ubuntu-cve-tracker:master
Diff against target: 2480 lines (+223/-223)
113 files modified
active/CVE-2020-36557 (+2/-2)
active/CVE-2020-36558 (+2/-2)
active/CVE-2021-0707 (+2/-2)
active/CVE-2021-26401 (+2/-2)
active/CVE-2021-33135 (+2/-2)
active/CVE-2021-33655 (+2/-2)
active/CVE-2021-33656 (+2/-2)
active/CVE-2021-3714 (+2/-2)
active/CVE-2021-39800 (+2/-2)
active/CVE-2021-39801 (+2/-2)
active/CVE-2021-39802 (+2/-2)
active/CVE-2021-43056 (+1/-1)
active/CVE-2021-43057 (+1/-1)
active/CVE-2021-45868 (+2/-2)
active/CVE-2022-0168 (+2/-2)
active/CVE-2022-0171 (+2/-2)
active/CVE-2022-0494 (+2/-2)
active/CVE-2022-0854 (+2/-2)
active/CVE-2022-1011 (+2/-2)
active/CVE-2022-1012 (+2/-2)
active/CVE-2022-1015 (+2/-2)
active/CVE-2022-1016 (+2/-2)
active/CVE-2022-1043 (+2/-2)
active/CVE-2022-1048 (+2/-2)
active/CVE-2022-1055 (+2/-2)
active/CVE-2022-1116 (+2/-2)
active/CVE-2022-1158 (+2/-2)
active/CVE-2022-1184 (+2/-2)
active/CVE-2022-1195 (+2/-2)
active/CVE-2022-1198 (+2/-2)
active/CVE-2022-1199 (+2/-2)
active/CVE-2022-1204 (+2/-2)
active/CVE-2022-1205 (+2/-2)
active/CVE-2022-1247 (+2/-2)
active/CVE-2022-1263 (+2/-2)
active/CVE-2022-1280 (+2/-2)
active/CVE-2022-1353 (+2/-2)
active/CVE-2022-1419 (+2/-2)
active/CVE-2022-1462 (+2/-2)
active/CVE-2022-1508 (+2/-2)
active/CVE-2022-1516 (+2/-2)
active/CVE-2022-1651 (+2/-2)
active/CVE-2022-1652 (+2/-2)
active/CVE-2022-1671 (+2/-2)
active/CVE-2022-1678 (+2/-2)
active/CVE-2022-1679 (+2/-2)
active/CVE-2022-1729 (+2/-2)
active/CVE-2022-1734 (+2/-2)
active/CVE-2022-1786 (+2/-2)
active/CVE-2022-1789 (+2/-2)
active/CVE-2022-1852 (+2/-2)
active/CVE-2022-1882 (+2/-2)
active/CVE-2022-1943 (+2/-2)
active/CVE-2022-1972 (+2/-2)
active/CVE-2022-1973 (+2/-2)
active/CVE-2022-1974 (+2/-2)
active/CVE-2022-1975 (+2/-2)
active/CVE-2022-1976 (+2/-2)
active/CVE-2022-1998 (+2/-2)
active/CVE-2022-20008 (+2/-2)
active/CVE-2022-20009 (+2/-2)
active/CVE-2022-20132 (+2/-2)
active/CVE-2022-20141 (+2/-2)
active/CVE-2022-20148 (+2/-2)
active/CVE-2022-20153 (+2/-2)
active/CVE-2022-20154 (+2/-2)
active/CVE-2022-20166 (+2/-2)
active/CVE-2022-2078 (+2/-2)
active/CVE-2022-21123 (+2/-2)
active/CVE-2022-21125 (+2/-2)
active/CVE-2022-21166 (+2/-2)
active/CVE-2022-21499 (+2/-2)
active/CVE-2022-21505 (+2/-2)
active/CVE-2022-2153 (+2/-2)
active/CVE-2022-2318 (+2/-2)
active/CVE-2022-2327 (+2/-2)
active/CVE-2022-2380 (+2/-2)
active/CVE-2022-23816 (+2/-2)
active/CVE-2022-23825 (+2/-2)
active/CVE-2022-26365 (+2/-2)
active/CVE-2022-27666 (+2/-2)
active/CVE-2022-27950 (+2/-2)
active/CVE-2022-28356 (+2/-2)
active/CVE-2022-28388 (+2/-2)
active/CVE-2022-28389 (+2/-2)
active/CVE-2022-28390 (+2/-2)
active/CVE-2022-28693 (+2/-2)
active/CVE-2022-28796 (+2/-2)
active/CVE-2022-28893 (+2/-2)
active/CVE-2022-29156 (+2/-2)
active/CVE-2022-29581 (+2/-2)
active/CVE-2022-29582 (+2/-2)
active/CVE-2022-29900 (+2/-2)
active/CVE-2022-29901 (+2/-2)
active/CVE-2022-29968 (+2/-2)
active/CVE-2022-30594 (+2/-2)
active/CVE-2022-32250 (+2/-2)
active/CVE-2022-32296 (+2/-2)
active/CVE-2022-33740 (+2/-2)
active/CVE-2022-33741 (+2/-2)
active/CVE-2022-33742 (+2/-2)
active/CVE-2022-33743 (+2/-2)
active/CVE-2022-33744 (+2/-2)
active/CVE-2022-33981 (+2/-2)
active/CVE-2022-34494 (+2/-2)
active/CVE-2022-34495 (+2/-2)
active/CVE-2022-34918 (+2/-2)
active/CVE-2022-36879 (+2/-2)
ignored/CVE-2022-0886 (+1/-1)
ignored/CVE-2022-1836 (+2/-2)
ignored/CVE-2022-1966 (+2/-2)
retired/CVE-2022-2209 (+2/-2)
retired/CVE-2022-32981 (+2/-2)
Reviewer Review Type Date Requested Status
Ubuntu Security Team Pending
Review via email: mp+427962@code.launchpad.net
To post a comment you must log in.
Revision history for this message
Steve Beattie (sbeattie) wrote :

Thanks, these look fine to me, merged.

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
diff --git a/active/CVE-2020-36557 b/active/CVE-2020-36557
index 14e6cdb..4f52526 100644
--- a/active/CVE-2020-36557
+++ b/active/CVE-2020-36557
@@ -270,6 +270,8 @@ xenial_linux-azure-5.11: DNE
270esm-infra/xenial_linux-azure-5.11: DNE270esm-infra/xenial_linux-azure-5.11: DNE
271bionic_linux-azure-5.11: DNE271bionic_linux-azure-5.11: DNE
272focal_linux-azure-5.11: needs-triage272focal_linux-azure-5.11: needs-triage
273jammy_linux-azure-5.11: DNE
274devel_linux-azure-5.11: DNE
273275
274Patches_linux-azure-5.13:276Patches_linux-azure-5.13:
275upstream_linux-azure-5.13: needs-triage277upstream_linux-azure-5.13: needs-triage
@@ -281,8 +283,6 @@ bionic_linux-azure-5.13: DNE
281focal_linux-azure-5.13: needs-triage283focal_linux-azure-5.13: needs-triage
282jammy_linux-azure-5.13: DNE284jammy_linux-azure-5.13: DNE
283devel_linux-azure-5.13: DNE285devel_linux-azure-5.13: DNE
284jammy_linux-azure-5.11: DNE
285devel_linux-azure-5.11: DNE
286286
287Patches_linux-azure-fde:287Patches_linux-azure-fde:
288upstream_linux-azure-fde: needs-triage288upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2020-36558 b/active/CVE-2020-36558
index e832e1a..6f34cd2 100644
--- a/active/CVE-2020-36558
+++ b/active/CVE-2020-36558
@@ -269,6 +269,8 @@ xenial_linux-azure-5.11: DNE
269esm-infra/xenial_linux-azure-5.11: DNE269esm-infra/xenial_linux-azure-5.11: DNE
270bionic_linux-azure-5.11: DNE270bionic_linux-azure-5.11: DNE
271focal_linux-azure-5.11: needs-triage271focal_linux-azure-5.11: needs-triage
272jammy_linux-azure-5.11: DNE
273devel_linux-azure-5.11: DNE
272274
273Patches_linux-azure-5.13:275Patches_linux-azure-5.13:
274upstream_linux-azure-5.13: needs-triage276upstream_linux-azure-5.13: needs-triage
@@ -280,8 +282,6 @@ bionic_linux-azure-5.13: DNE
280focal_linux-azure-5.13: needs-triage282focal_linux-azure-5.13: needs-triage
281jammy_linux-azure-5.13: DNE283jammy_linux-azure-5.13: DNE
282devel_linux-azure-5.13: DNE284devel_linux-azure-5.13: DNE
283jammy_linux-azure-5.11: DNE
284devel_linux-azure-5.11: DNE
285285
286Patches_linux-azure-fde:286Patches_linux-azure-fde:
287upstream_linux-azure-fde: needs-triage287upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2021-0707 b/active/CVE-2021-0707
index 06c05d1..e3ddf15 100644
--- a/active/CVE-2021-0707
+++ b/active/CVE-2021-0707
@@ -285,6 +285,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
285bionic_linux-azure-5.11: DNE285bionic_linux-azure-5.11: DNE
286focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)286focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
287impish_linux-azure-5.11: DNE287impish_linux-azure-5.11: DNE
288jammy_linux-azure-5.11: DNE
289devel_linux-azure-5.11: DNE
288290
289Patches_linux-azure-5.13:291Patches_linux-azure-5.13:
290upstream_linux-azure-5.13: released (5.11~rc3)292upstream_linux-azure-5.13: released (5.11~rc3)
@@ -297,8 +299,6 @@ focal_linux-azure-5.13: not-affected (5.13.0-1009.10~20.04.2)
297impish_linux-azure-5.13: DNE299impish_linux-azure-5.13: DNE
298jammy_linux-azure-5.13: DNE300jammy_linux-azure-5.13: DNE
299devel_linux-azure-5.13: DNE301devel_linux-azure-5.13: DNE
300jammy_linux-azure-5.11: DNE
301devel_linux-azure-5.11: DNE
302302
303Patches_linux-azure-fde:303Patches_linux-azure-fde:
304upstream_linux-azure-fde: released (5.11~rc3)304upstream_linux-azure-fde: released (5.11~rc3)
diff --git a/active/CVE-2021-26401 b/active/CVE-2021-26401
index 22056d2..e52e4e4 100644
--- a/active/CVE-2021-26401
+++ b/active/CVE-2021-26401
@@ -290,6 +290,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
290bionic_linux-azure-5.11: DNE290bionic_linux-azure-5.11: DNE
291focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)291focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
292impish_linux-azure-5.11: DNE292impish_linux-azure-5.11: DNE
293jammy_linux-azure-5.11: DNE
294devel_linux-azure-5.11: DNE
293295
294Patches_linux-azure-5.13:296Patches_linux-azure-5.13:
295upstream_linux-azure-5.13: released (5.17~rc8)297upstream_linux-azure-5.13: released (5.17~rc8)
@@ -302,8 +304,6 @@ focal_linux-azure-5.13: released (5.13.0-1023.27~20.04.1)
302impish_linux-azure-5.13: DNE304impish_linux-azure-5.13: DNE
303jammy_linux-azure-5.13: DNE305jammy_linux-azure-5.13: DNE
304devel_linux-azure-5.13: DNE306devel_linux-azure-5.13: DNE
305jammy_linux-azure-5.11: DNE
306devel_linux-azure-5.11: DNE
307307
308Patches_linux-azure-fde:308Patches_linux-azure-fde:
309upstream_linux-azure-fde: released (5.17~rc8)309upstream_linux-azure-fde: released (5.17~rc8)
diff --git a/active/CVE-2021-33135 b/active/CVE-2021-33135
index 0dc3140..13b510c 100644
--- a/active/CVE-2021-33135
+++ b/active/CVE-2021-33135
@@ -283,6 +283,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
283bionic_linux-azure-5.11: DNE283bionic_linux-azure-5.11: DNE
284focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)284focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
285impish_linux-azure-5.11: DNE285impish_linux-azure-5.11: DNE
286jammy_linux-azure-5.11: DNE
287devel_linux-azure-5.11: DNE
286288
287Patches_linux-azure-5.13:289Patches_linux-azure-5.13:
288upstream_linux-azure-5.13: released (5.17~rc8)290upstream_linux-azure-5.13: released (5.17~rc8)
@@ -295,8 +297,6 @@ focal_linux-azure-5.13: ignored (was needed now end-of-life)
295impish_linux-azure-5.13: DNE297impish_linux-azure-5.13: DNE
296jammy_linux-azure-5.13: DNE298jammy_linux-azure-5.13: DNE
297devel_linux-azure-5.13: DNE299devel_linux-azure-5.13: DNE
298jammy_linux-azure-5.11: DNE
299devel_linux-azure-5.11: DNE
300300
301Patches_linux-azure-fde:301Patches_linux-azure-fde:
302upstream_linux-azure-fde: released (5.17~rc8)302upstream_linux-azure-fde: released (5.17~rc8)
diff --git a/active/CVE-2021-33655 b/active/CVE-2021-33655
index 2ffbffd..9662a42 100644
--- a/active/CVE-2021-33655
+++ b/active/CVE-2021-33655
@@ -283,6 +283,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
283bionic_linux-azure-5.11: DNE283bionic_linux-azure-5.11: DNE
284focal_linux-azure-5.11: needs-triage284focal_linux-azure-5.11: needs-triage
285impish_linux-azure-5.11: DNE285impish_linux-azure-5.11: DNE
286jammy_linux-azure-5.11: DNE
287devel_linux-azure-5.11: DNE
286288
287Patches_linux-azure-5.13:289Patches_linux-azure-5.13:
288upstream_linux-azure-5.13: needs-triage290upstream_linux-azure-5.13: needs-triage
@@ -295,8 +297,6 @@ focal_linux-azure-5.13: needs-triage
295impish_linux-azure-5.13: DNE297impish_linux-azure-5.13: DNE
296jammy_linux-azure-5.13: DNE298jammy_linux-azure-5.13: DNE
297devel_linux-azure-5.13: DNE299devel_linux-azure-5.13: DNE
298jammy_linux-azure-5.11: DNE
299devel_linux-azure-5.11: DNE
300300
301Patches_linux-azure-fde:301Patches_linux-azure-fde:
302upstream_linux-azure-fde: needs-triage302upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2021-33656 b/active/CVE-2021-33656
index 31377f6..bf768b0 100644
--- a/active/CVE-2021-33656
+++ b/active/CVE-2021-33656
@@ -281,6 +281,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
281bionic_linux-azure-5.11: DNE281bionic_linux-azure-5.11: DNE
282focal_linux-azure-5.11: needs-triage282focal_linux-azure-5.11: needs-triage
283impish_linux-azure-5.11: DNE283impish_linux-azure-5.11: DNE
284jammy_linux-azure-5.11: DNE
285devel_linux-azure-5.11: DNE
284286
285Patches_linux-azure-5.13:287Patches_linux-azure-5.13:
286upstream_linux-azure-5.13: needs-triage288upstream_linux-azure-5.13: needs-triage
@@ -293,8 +295,6 @@ focal_linux-azure-5.13: needs-triage
293impish_linux-azure-5.13: DNE295impish_linux-azure-5.13: DNE
294jammy_linux-azure-5.13: DNE296jammy_linux-azure-5.13: DNE
295devel_linux-azure-5.13: DNE297devel_linux-azure-5.13: DNE
296jammy_linux-azure-5.11: DNE
297devel_linux-azure-5.11: DNE
298298
299Patches_linux-azure-fde:299Patches_linux-azure-fde:
300upstream_linux-azure-fde: needs-triage300upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2021-3714 b/active/CVE-2021-3714
index 4481676..94c7648 100644
--- a/active/CVE-2021-3714
+++ b/active/CVE-2021-3714
@@ -279,6 +279,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
279bionic_linux-azure-5.11: DNE279bionic_linux-azure-5.11: DNE
280focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)280focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
281impish_linux-azure-5.11: DNE281impish_linux-azure-5.11: DNE
282jammy_linux-azure-5.11: DNE
283devel_linux-azure-5.11: DNE
282284
283Patches_linux-azure-5.13:285Patches_linux-azure-5.13:
284upstream_linux-azure-5.13: needs-triage286upstream_linux-azure-5.13: needs-triage
@@ -291,8 +293,6 @@ focal_linux-azure-5.13: needs-triage
291impish_linux-azure-5.13: DNE293impish_linux-azure-5.13: DNE
292jammy_linux-azure-5.13: DNE294jammy_linux-azure-5.13: DNE
293devel_linux-azure-5.13: DNE295devel_linux-azure-5.13: DNE
294jammy_linux-azure-5.11: DNE
295devel_linux-azure-5.11: DNE
296296
297Patches_linux-azure-fde:297Patches_linux-azure-fde:
298upstream_linux-azure-fde: needs-triage298upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2021-39800 b/active/CVE-2021-39800
index d9dd0ef..e713ec8 100644
--- a/active/CVE-2021-39800
+++ b/active/CVE-2021-39800
@@ -286,6 +286,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
286bionic_linux-azure-5.11: DNE286bionic_linux-azure-5.11: DNE
287focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)287focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
288impish_linux-azure-5.11: DNE288impish_linux-azure-5.11: DNE
289jammy_linux-azure-5.11: DNE
290devel_linux-azure-5.11: DNE
289291
290Patches_linux-azure-5.13:292Patches_linux-azure-5.13:
291upstream_linux-azure-5.13: needed293upstream_linux-azure-5.13: needed
@@ -298,8 +300,6 @@ focal_linux-azure-5.13: needed
298impish_linux-azure-5.13: DNE300impish_linux-azure-5.13: DNE
299jammy_linux-azure-5.13: DNE301jammy_linux-azure-5.13: DNE
300devel_linux-azure-5.13: DNE302devel_linux-azure-5.13: DNE
301jammy_linux-azure-5.11: DNE
302devel_linux-azure-5.11: DNE
303303
304Patches_linux-azure-fde:304Patches_linux-azure-fde:
305upstream_linux-azure-fde: needed305upstream_linux-azure-fde: needed
diff --git a/active/CVE-2021-39801 b/active/CVE-2021-39801
index e7df6de..0f01043 100644
--- a/active/CVE-2021-39801
+++ b/active/CVE-2021-39801
@@ -286,6 +286,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
286bionic_linux-azure-5.11: DNE286bionic_linux-azure-5.11: DNE
287focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)287focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
288impish_linux-azure-5.11: DNE288impish_linux-azure-5.11: DNE
289jammy_linux-azure-5.11: DNE
290devel_linux-azure-5.11: DNE
289291
290Patches_linux-azure-5.13:292Patches_linux-azure-5.13:
291upstream_linux-azure-5.13: needed293upstream_linux-azure-5.13: needed
@@ -298,8 +300,6 @@ focal_linux-azure-5.13: needed
298impish_linux-azure-5.13: DNE300impish_linux-azure-5.13: DNE
299jammy_linux-azure-5.13: DNE301jammy_linux-azure-5.13: DNE
300devel_linux-azure-5.13: DNE302devel_linux-azure-5.13: DNE
301jammy_linux-azure-5.11: DNE
302devel_linux-azure-5.11: DNE
303303
304Patches_linux-azure-fde:304Patches_linux-azure-fde:
305upstream_linux-azure-fde: needed305upstream_linux-azure-fde: needed
diff --git a/active/CVE-2021-39802 b/active/CVE-2021-39802
index 4f615b6..02e2ae3 100644
--- a/active/CVE-2021-39802
+++ b/active/CVE-2021-39802
@@ -286,6 +286,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
286bionic_linux-azure-5.11: DNE286bionic_linux-azure-5.11: DNE
287focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)287focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
288impish_linux-azure-5.11: DNE288impish_linux-azure-5.11: DNE
289jammy_linux-azure-5.11: DNE
290devel_linux-azure-5.11: DNE
289291
290Patches_linux-azure-5.13:292Patches_linux-azure-5.13:
291upstream_linux-azure-5.13: released (2.6.12~rc2)293upstream_linux-azure-5.13: released (2.6.12~rc2)
@@ -298,8 +300,6 @@ focal_linux-azure-5.13: not-affected (5.13.0-1009.10~20.04.2)
298impish_linux-azure-5.13: DNE300impish_linux-azure-5.13: DNE
299jammy_linux-azure-5.13: DNE301jammy_linux-azure-5.13: DNE
300devel_linux-azure-5.13: DNE302devel_linux-azure-5.13: DNE
301jammy_linux-azure-5.11: DNE
302devel_linux-azure-5.11: DNE
303303
304Patches_linux-azure-fde:304Patches_linux-azure-fde:
305upstream_linux-azure-fde: released (2.6.12~rc2)305upstream_linux-azure-fde: released (2.6.12~rc2)
diff --git a/active/CVE-2021-43056 b/active/CVE-2021-43056
index 99e9b3c..d5123d5 100644
--- a/active/CVE-2021-43056
+++ b/active/CVE-2021-43056
@@ -512,6 +512,7 @@ trusty_linux-intel-5.13: DNE
512trusty/esm_linux-intel-5.13: DNE512trusty/esm_linux-intel-5.13: DNE
513xenial_linux-intel-5.13: DNE513xenial_linux-intel-5.13: DNE
514bionic_linux-intel-5.13: DNE514bionic_linux-intel-5.13: DNE
515focal_linux-intel-5.13: ignored (was needs-triage now end-of-life)
515hirsute_linux-intel-5.13: DNE516hirsute_linux-intel-5.13: DNE
516impish_linux-intel-5.13: DNE517impish_linux-intel-5.13: DNE
517jammy_linux-intel-5.13: DNE518jammy_linux-intel-5.13: DNE
@@ -761,7 +762,6 @@ hirsute_linux-snapdragon: DNE
761impish_linux-snapdragon: DNE762impish_linux-snapdragon: DNE
762jammy_linux-snapdragon: DNE763jammy_linux-snapdragon: DNE
763devel_linux-snapdragon: DNE764devel_linux-snapdragon: DNE
764focal_linux-intel-5.13: ignored (was needs-triage now end-of-life)
765765
766Patches_linux-hwe-5.13:766Patches_linux-hwe-5.13:
767upstream_linux-hwe-5.13: released (5.15~rc6)767upstream_linux-hwe-5.13: released (5.15~rc6)
diff --git a/active/CVE-2021-43057 b/active/CVE-2021-43057
index 01ec4f4..43d2932 100644
--- a/active/CVE-2021-43057
+++ b/active/CVE-2021-43057
@@ -512,6 +512,7 @@ trusty_linux-intel-5.13: DNE
512trusty/esm_linux-intel-5.13: DNE512trusty/esm_linux-intel-5.13: DNE
513xenial_linux-intel-5.13: DNE513xenial_linux-intel-5.13: DNE
514bionic_linux-intel-5.13: DNE514bionic_linux-intel-5.13: DNE
515focal_linux-intel-5.13: ignored (was needs-triage now end-of-life)
515hirsute_linux-intel-5.13: DNE516hirsute_linux-intel-5.13: DNE
516impish_linux-intel-5.13: DNE517impish_linux-intel-5.13: DNE
517jammy_linux-intel-5.13: DNE518jammy_linux-intel-5.13: DNE
@@ -761,7 +762,6 @@ hirsute_linux-snapdragon: DNE
761impish_linux-snapdragon: DNE762impish_linux-snapdragon: DNE
762jammy_linux-snapdragon: DNE763jammy_linux-snapdragon: DNE
763devel_linux-snapdragon: DNE764devel_linux-snapdragon: DNE
764focal_linux-intel-5.13: ignored (was needs-triage now end-of-life)
765765
766Patches_linux-hwe-5.13:766Patches_linux-hwe-5.13:
767upstream_linux-hwe-5.13: released (5.15~rc3)767upstream_linux-hwe-5.13: released (5.15~rc3)
diff --git a/active/CVE-2021-45868 b/active/CVE-2021-45868
index 9ded456..dd2dffb 100644
--- a/active/CVE-2021-45868
+++ b/active/CVE-2021-45868
@@ -288,6 +288,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
288bionic_linux-azure-5.11: DNE288bionic_linux-azure-5.11: DNE
289focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)289focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
290impish_linux-azure-5.11: DNE290impish_linux-azure-5.11: DNE
291jammy_linux-azure-5.11: DNE
292devel_linux-azure-5.11: DNE
291293
292Patches_linux-azure-5.13:294Patches_linux-azure-5.13:
293upstream_linux-azure-5.13: released (5.16~rc1)295upstream_linux-azure-5.13: released (5.16~rc1)
@@ -300,8 +302,6 @@ focal_linux-azure-5.13: released (5.13.0-1013.15~20.04.1)
300impish_linux-azure-5.13: DNE302impish_linux-azure-5.13: DNE
301jammy_linux-azure-5.13: DNE303jammy_linux-azure-5.13: DNE
302devel_linux-azure-5.13: DNE304devel_linux-azure-5.13: DNE
303jammy_linux-azure-5.11: DNE
304devel_linux-azure-5.11: DNE
305305
306Patches_linux-azure-fde:306Patches_linux-azure-fde:
307upstream_linux-azure-fde: released (5.16~rc1)307upstream_linux-azure-fde: released (5.16~rc1)
diff --git a/active/CVE-2022-0168 b/active/CVE-2022-0168
index 48c7769..84a372f 100644
--- a/active/CVE-2022-0168
+++ b/active/CVE-2022-0168
@@ -288,6 +288,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
288bionic_linux-azure-5.11: DNE288bionic_linux-azure-5.11: DNE
289focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)289focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
290impish_linux-azure-5.11: DNE290impish_linux-azure-5.11: DNE
291jammy_linux-azure-5.11: DNE
292devel_linux-azure-5.11: DNE
291293
292Patches_linux-azure-5.13:294Patches_linux-azure-5.13:
293upstream_linux-azure-5.13: released (5.18~rc1)295upstream_linux-azure-5.13: released (5.18~rc1)
@@ -300,8 +302,6 @@ focal_linux-azure-5.13: ignored (was needed now end-of-life)
300impish_linux-azure-5.13: DNE302impish_linux-azure-5.13: DNE
301jammy_linux-azure-5.13: DNE303jammy_linux-azure-5.13: DNE
302devel_linux-azure-5.13: DNE304devel_linux-azure-5.13: DNE
303jammy_linux-azure-5.11: DNE
304devel_linux-azure-5.11: DNE
305305
306Patches_linux-azure-fde:306Patches_linux-azure-fde:
307upstream_linux-azure-fde: released (5.18~rc1)307upstream_linux-azure-fde: released (5.18~rc1)
diff --git a/active/CVE-2022-0171 b/active/CVE-2022-0171
index d0d8305..f6dbca1 100644
--- a/active/CVE-2022-0171
+++ b/active/CVE-2022-0171
@@ -283,6 +283,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
283bionic_linux-azure-5.11: DNE283bionic_linux-azure-5.11: DNE
284focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)284focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
285impish_linux-azure-5.11: DNE285impish_linux-azure-5.11: DNE
286jammy_linux-azure-5.11: DNE
287devel_linux-azure-5.11: DNE
286288
287Patches_linux-azure-5.13:289Patches_linux-azure-5.13:
288upstream_linux-azure-5.13: released (5.18~rc4)290upstream_linux-azure-5.13: released (5.18~rc4)
@@ -295,8 +297,6 @@ focal_linux-azure-5.13: needed
295impish_linux-azure-5.13: DNE297impish_linux-azure-5.13: DNE
296jammy_linux-azure-5.13: DNE298jammy_linux-azure-5.13: DNE
297devel_linux-azure-5.13: DNE299devel_linux-azure-5.13: DNE
298jammy_linux-azure-5.11: DNE
299devel_linux-azure-5.11: DNE
300300
301Patches_linux-azure-fde:301Patches_linux-azure-fde:
302upstream_linux-azure-fde: released (5.18~rc4)302upstream_linux-azure-fde: released (5.18~rc4)
diff --git a/active/CVE-2022-0494 b/active/CVE-2022-0494
index c055c37..176188e 100644
--- a/active/CVE-2022-0494
+++ b/active/CVE-2022-0494
@@ -288,6 +288,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
288bionic_linux-azure-5.11: DNE288bionic_linux-azure-5.11: DNE
289focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)289focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
290impish_linux-azure-5.11: DNE290impish_linux-azure-5.11: DNE
291jammy_linux-azure-5.11: DNE
292devel_linux-azure-5.11: DNE
291293
292Patches_linux-azure-5.13:294Patches_linux-azure-5.13:
293upstream_linux-azure-5.13: released (5.17~rc5)295upstream_linux-azure-5.13: released (5.17~rc5)
@@ -300,8 +302,6 @@ focal_linux-azure-5.13: ignored (was needed now end-of-life)
300impish_linux-azure-5.13: DNE302impish_linux-azure-5.13: DNE
301jammy_linux-azure-5.13: DNE303jammy_linux-azure-5.13: DNE
302devel_linux-azure-5.13: DNE304devel_linux-azure-5.13: DNE
303jammy_linux-azure-5.11: DNE
304devel_linux-azure-5.11: DNE
305305
306Patches_linux-azure-fde:306Patches_linux-azure-fde:
307upstream_linux-azure-fde: released (5.17~rc5)307upstream_linux-azure-fde: released (5.17~rc5)
diff --git a/active/CVE-2022-0854 b/active/CVE-2022-0854
index 6d11072..5d014f9 100644
--- a/active/CVE-2022-0854
+++ b/active/CVE-2022-0854
@@ -289,6 +289,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
289bionic_linux-azure-5.11: DNE289bionic_linux-azure-5.11: DNE
290focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)290focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
291impish_linux-azure-5.11: DNE291impish_linux-azure-5.11: DNE
292jammy_linux-azure-5.11: DNE
293devel_linux-azure-5.11: DNE
292294
293Patches_linux-azure-5.13:295Patches_linux-azure-5.13:
294upstream_linux-azure-5.13: needed296upstream_linux-azure-5.13: needed
@@ -301,8 +303,6 @@ focal_linux-azure-5.13: needed
301impish_linux-azure-5.13: DNE303impish_linux-azure-5.13: DNE
302jammy_linux-azure-5.13: DNE304jammy_linux-azure-5.13: DNE
303devel_linux-azure-5.13: DNE305devel_linux-azure-5.13: DNE
304jammy_linux-azure-5.11: DNE
305devel_linux-azure-5.11: DNE
306306
307Patches_linux-azure-fde:307Patches_linux-azure-fde:
308upstream_linux-azure-fde: needed308upstream_linux-azure-fde: needed
diff --git a/active/CVE-2022-1011 b/active/CVE-2022-1011
index 7b1f78a..d3073fb 100644
--- a/active/CVE-2022-1011
+++ b/active/CVE-2022-1011
@@ -295,6 +295,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
295bionic_linux-azure-5.11: DNE295bionic_linux-azure-5.11: DNE
296focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)296focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
297impish_linux-azure-5.11: DNE297impish_linux-azure-5.11: DNE
298jammy_linux-azure-5.11: DNE
299devel_linux-azure-5.11: DNE
298300
299Patches_linux-azure-5.13:301Patches_linux-azure-5.13:
300upstream_linux-azure-5.13: released (5.17~rc8)302upstream_linux-azure-5.13: released (5.17~rc8)
@@ -307,8 +309,6 @@ focal_linux-azure-5.13: ignored (was needed now end-of-life)
307impish_linux-azure-5.13: DNE309impish_linux-azure-5.13: DNE
308jammy_linux-azure-5.13: DNE310jammy_linux-azure-5.13: DNE
309devel_linux-azure-5.13: DNE311devel_linux-azure-5.13: DNE
310jammy_linux-azure-5.11: DNE
311devel_linux-azure-5.11: DNE
312312
313Patches_linux-azure-fde:313Patches_linux-azure-fde:
314upstream_linux-azure-fde: released (5.17~rc8)314upstream_linux-azure-fde: released (5.17~rc8)
diff --git a/active/CVE-2022-1012 b/active/CVE-2022-1012
index d49bef9..ddc2759 100644
--- a/active/CVE-2022-1012
+++ b/active/CVE-2022-1012
@@ -290,6 +290,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
290bionic_linux-azure-5.11: DNE290bionic_linux-azure-5.11: DNE
291focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)291focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
292impish_linux-azure-5.11: DNE292impish_linux-azure-5.11: DNE
293jammy_linux-azure-5.11: DNE
294devel_linux-azure-5.11: DNE
293295
294Patches_linux-azure-5.13:296Patches_linux-azure-5.13:
295upstream_linux-azure-5.13: released (5.18~rc6)297upstream_linux-azure-5.13: released (5.18~rc6)
@@ -302,8 +304,6 @@ focal_linux-azure-5.13: ignored (was needed now end-of-life)
302impish_linux-azure-5.13: DNE304impish_linux-azure-5.13: DNE
303jammy_linux-azure-5.13: DNE305jammy_linux-azure-5.13: DNE
304devel_linux-azure-5.13: DNE306devel_linux-azure-5.13: DNE
305jammy_linux-azure-5.11: DNE
306devel_linux-azure-5.11: DNE
307307
308Patches_linux-azure-fde:308Patches_linux-azure-fde:
309upstream_linux-azure-fde: released (5.18~rc6)309upstream_linux-azure-fde: released (5.18~rc6)
diff --git a/active/CVE-2022-1015 b/active/CVE-2022-1015
index 8439d76..c9486d8 100644
--- a/active/CVE-2022-1015
+++ b/active/CVE-2022-1015
@@ -295,6 +295,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
295bionic_linux-azure-5.11: DNE295bionic_linux-azure-5.11: DNE
296focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)296focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
297impish_linux-azure-5.11: DNE297impish_linux-azure-5.11: DNE
298jammy_linux-azure-5.11: DNE
299devel_linux-azure-5.11: DNE
298300
299Patches_linux-azure-5.13:301Patches_linux-azure-5.13:
300upstream_linux-azure-5.13: released (5.18~rc1)302upstream_linux-azure-5.13: released (5.18~rc1)
@@ -307,8 +309,6 @@ focal_linux-azure-5.13: released (5.13.0-1022.26~20.04.1)
307impish_linux-azure-5.13: DNE309impish_linux-azure-5.13: DNE
308jammy_linux-azure-5.13: DNE310jammy_linux-azure-5.13: DNE
309devel_linux-azure-5.13: DNE311devel_linux-azure-5.13: DNE
310jammy_linux-azure-5.11: DNE
311devel_linux-azure-5.11: DNE
312312
313Patches_linux-azure-fde:313Patches_linux-azure-fde:
314upstream_linux-azure-fde: released (5.18~rc1)314upstream_linux-azure-fde: released (5.18~rc1)
diff --git a/active/CVE-2022-1016 b/active/CVE-2022-1016
index 73f8833..4f3f31e 100644
--- a/active/CVE-2022-1016
+++ b/active/CVE-2022-1016
@@ -293,6 +293,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
293bionic_linux-azure-5.11: DNE293bionic_linux-azure-5.11: DNE
294focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)294focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
295impish_linux-azure-5.11: DNE295impish_linux-azure-5.11: DNE
296jammy_linux-azure-5.11: DNE
297devel_linux-azure-5.11: DNE
296298
297Patches_linux-azure-5.13:299Patches_linux-azure-5.13:
298upstream_linux-azure-5.13: released (5.18~rc1)300upstream_linux-azure-5.13: released (5.18~rc1)
@@ -305,8 +307,6 @@ focal_linux-azure-5.13: released (5.13.0-1022.26~20.04.1)
305impish_linux-azure-5.13: DNE307impish_linux-azure-5.13: DNE
306jammy_linux-azure-5.13: DNE308jammy_linux-azure-5.13: DNE
307devel_linux-azure-5.13: DNE309devel_linux-azure-5.13: DNE
308jammy_linux-azure-5.11: DNE
309devel_linux-azure-5.11: DNE
310310
311Patches_linux-azure-fde:311Patches_linux-azure-fde:
312upstream_linux-azure-fde: released (5.18~rc1)312upstream_linux-azure-fde: released (5.18~rc1)
diff --git a/active/CVE-2022-1043 b/active/CVE-2022-1043
index 488ade9..bd538de 100644
--- a/active/CVE-2022-1043
+++ b/active/CVE-2022-1043
@@ -280,6 +280,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
280bionic_linux-azure-5.11: DNE280bionic_linux-azure-5.11: DNE
281focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)281focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
282impish_linux-azure-5.11: DNE282impish_linux-azure-5.11: DNE
283jammy_linux-azure-5.11: DNE
284devel_linux-azure-5.11: DNE
283285
284Patches_linux-azure-5.13:286Patches_linux-azure-5.13:
285upstream_linux-azure-5.13: released (5.14~rc7)287upstream_linux-azure-5.13: released (5.14~rc7)
@@ -292,8 +294,6 @@ focal_linux-azure-5.13: not-affected (5.13.0-1009.10~20.04.2)
292impish_linux-azure-5.13: DNE294impish_linux-azure-5.13: DNE
293jammy_linux-azure-5.13: DNE295jammy_linux-azure-5.13: DNE
294devel_linux-azure-5.13: DNE296devel_linux-azure-5.13: DNE
295jammy_linux-azure-5.11: DNE
296devel_linux-azure-5.11: DNE
297297
298Patches_linux-azure-fde:298Patches_linux-azure-fde:
299upstream_linux-azure-fde: released (5.14~rc7)299upstream_linux-azure-fde: released (5.14~rc7)
diff --git a/active/CVE-2022-1048 b/active/CVE-2022-1048
index 10980e3..a51fa52 100644
--- a/active/CVE-2022-1048
+++ b/active/CVE-2022-1048
@@ -295,6 +295,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
295bionic_linux-azure-5.11: DNE295bionic_linux-azure-5.11: DNE
296focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)296focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
297impish_linux-azure-5.11: DNE297impish_linux-azure-5.11: DNE
298jammy_linux-azure-5.11: DNE
299devel_linux-azure-5.11: DNE
298300
299Patches_linux-azure-5.13:301Patches_linux-azure-5.13:
300upstream_linux-azure-5.13: released (5.18~rc1)302upstream_linux-azure-5.13: released (5.18~rc1)
@@ -307,8 +309,6 @@ focal_linux-azure-5.13: ignored (was needed now end-of-life)
307impish_linux-azure-5.13: DNE309impish_linux-azure-5.13: DNE
308jammy_linux-azure-5.13: DNE310jammy_linux-azure-5.13: DNE
309devel_linux-azure-5.13: DNE311devel_linux-azure-5.13: DNE
310jammy_linux-azure-5.11: DNE
311devel_linux-azure-5.11: DNE
312312
313Patches_linux-azure-fde:313Patches_linux-azure-fde:
314upstream_linux-azure-fde: released (5.18~rc1)314upstream_linux-azure-fde: released (5.18~rc1)
diff --git a/active/CVE-2022-1055 b/active/CVE-2022-1055
index 6b8f985..418f561 100644
--- a/active/CVE-2022-1055
+++ b/active/CVE-2022-1055
@@ -292,6 +292,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
292bionic_linux-azure-5.11: DNE292bionic_linux-azure-5.11: DNE
293focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)293focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
294impish_linux-azure-5.11: DNE294impish_linux-azure-5.11: DNE
295jammy_linux-azure-5.11: DNE
296devel_linux-azure-5.11: DNE
295297
296Patches_linux-azure-5.13:298Patches_linux-azure-5.13:
297upstream_linux-azure-5.13: released (5.17~rc3)299upstream_linux-azure-5.13: released (5.17~rc3)
@@ -304,8 +306,6 @@ focal_linux-azure-5.13: released (5.13.0-1021.24~20.04.1)
304impish_linux-azure-5.13: DNE306impish_linux-azure-5.13: DNE
305jammy_linux-azure-5.13: DNE307jammy_linux-azure-5.13: DNE
306devel_linux-azure-5.13: DNE308devel_linux-azure-5.13: DNE
307jammy_linux-azure-5.11: DNE
308devel_linux-azure-5.11: DNE
309309
310Patches_linux-azure-fde:310Patches_linux-azure-fde:
311upstream_linux-azure-fde: released (5.17~rc3)311upstream_linux-azure-fde: released (5.17~rc3)
diff --git a/active/CVE-2022-1116 b/active/CVE-2022-1116
index 8736fd3..dbba0a7 100644
--- a/active/CVE-2022-1116
+++ b/active/CVE-2022-1116
@@ -293,6 +293,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
293bionic_linux-azure-5.11: DNE293bionic_linux-azure-5.11: DNE
294focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)294focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
295impish_linux-azure-5.11: DNE295impish_linux-azure-5.11: DNE
296jammy_linux-azure-5.11: DNE
297devel_linux-azure-5.11: DNE
296298
297Patches_linux-azure-5.13:299Patches_linux-azure-5.13:
298upstream_linux-azure-5.13: released (2.6.12~rc2)300upstream_linux-azure-5.13: released (2.6.12~rc2)
@@ -305,8 +307,6 @@ focal_linux-azure-5.13: not-affected (5.13.0-1009.10~20.04.2)
305impish_linux-azure-5.13: DNE307impish_linux-azure-5.13: DNE
306jammy_linux-azure-5.13: DNE308jammy_linux-azure-5.13: DNE
307devel_linux-azure-5.13: DNE309devel_linux-azure-5.13: DNE
308jammy_linux-azure-5.11: DNE
309devel_linux-azure-5.11: DNE
310310
311Patches_linux-azure-fde:311Patches_linux-azure-fde:
312upstream_linux-azure-fde: released (2.6.12~rc2)312upstream_linux-azure-fde: released (2.6.12~rc2)
diff --git a/active/CVE-2022-1158 b/active/CVE-2022-1158
index cedb87e..41a3957 100644
--- a/active/CVE-2022-1158
+++ b/active/CVE-2022-1158
@@ -288,6 +288,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
288bionic_linux-azure-5.11: DNE288bionic_linux-azure-5.11: DNE
289focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)289focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
290impish_linux-azure-5.11: DNE290impish_linux-azure-5.11: DNE
291jammy_linux-azure-5.11: DNE
292devel_linux-azure-5.11: DNE
291293
292Patches_linux-azure-5.13:294Patches_linux-azure-5.13:
293upstream_linux-azure-5.13: released (5.18~rc1)295upstream_linux-azure-5.13: released (5.18~rc1)
@@ -300,8 +302,6 @@ focal_linux-azure-5.13: released (5.13.0-1028.33~20.04.1)
300impish_linux-azure-5.13: DNE302impish_linux-azure-5.13: DNE
301jammy_linux-azure-5.13: DNE303jammy_linux-azure-5.13: DNE
302devel_linux-azure-5.13: DNE304devel_linux-azure-5.13: DNE
303jammy_linux-azure-5.11: DNE
304devel_linux-azure-5.11: DNE
305305
306Patches_linux-azure-fde:306Patches_linux-azure-fde:
307upstream_linux-azure-fde: released (5.18~rc1)307upstream_linux-azure-fde: released (5.18~rc1)
diff --git a/active/CVE-2022-1184 b/active/CVE-2022-1184
index a052230..83b3391 100644
--- a/active/CVE-2022-1184
+++ b/active/CVE-2022-1184
@@ -284,6 +284,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
284bionic_linux-azure-5.11: DNE284bionic_linux-azure-5.11: DNE
285focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)285focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
286impish_linux-azure-5.11: DNE286impish_linux-azure-5.11: DNE
287jammy_linux-azure-5.11: DNE
288devel_linux-azure-5.11: DNE
287289
288Patches_linux-azure-5.13:290Patches_linux-azure-5.13:
289upstream_linux-azure-5.13: needs-triage291upstream_linux-azure-5.13: needs-triage
@@ -296,8 +298,6 @@ focal_linux-azure-5.13: needs-triage
296impish_linux-azure-5.13: DNE298impish_linux-azure-5.13: DNE
297jammy_linux-azure-5.13: DNE299jammy_linux-azure-5.13: DNE
298devel_linux-azure-5.13: DNE300devel_linux-azure-5.13: DNE
299jammy_linux-azure-5.11: DNE
300devel_linux-azure-5.11: DNE
301301
302Patches_linux-azure-fde:302Patches_linux-azure-fde:
303upstream_linux-azure-fde: needs-triage303upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2022-1195 b/active/CVE-2022-1195
index 489f0ca..bdc9e9e 100644
--- a/active/CVE-2022-1195
+++ b/active/CVE-2022-1195
@@ -294,6 +294,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
294bionic_linux-azure-5.11: DNE294bionic_linux-azure-5.11: DNE
295focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)295focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
296impish_linux-azure-5.11: DNE296impish_linux-azure-5.11: DNE
297jammy_linux-azure-5.11: DNE
298devel_linux-azure-5.11: DNE
297299
298Patches_linux-azure-5.13:300Patches_linux-azure-5.13:
299upstream_linux-azure-5.13: released (5.16~rc7)301upstream_linux-azure-5.13: released (5.16~rc7)
@@ -306,8 +308,6 @@ focal_linux-azure-5.13: ignored (was needed now end-of-life)
306impish_linux-azure-5.13: DNE308impish_linux-azure-5.13: DNE
307jammy_linux-azure-5.13: DNE309jammy_linux-azure-5.13: DNE
308devel_linux-azure-5.13: DNE310devel_linux-azure-5.13: DNE
309jammy_linux-azure-5.11: DNE
310devel_linux-azure-5.11: DNE
311311
312Patches_linux-azure-fde:312Patches_linux-azure-fde:
313upstream_linux-azure-fde: released (5.16~rc7)313upstream_linux-azure-fde: released (5.16~rc7)
diff --git a/active/CVE-2022-1198 b/active/CVE-2022-1198
index 30ee6e0..598c612 100644
--- a/active/CVE-2022-1198
+++ b/active/CVE-2022-1198
@@ -288,6 +288,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
288bionic_linux-azure-5.11: DNE288bionic_linux-azure-5.11: DNE
289focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)289focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
290impish_linux-azure-5.11: DNE290impish_linux-azure-5.11: DNE
291jammy_linux-azure-5.11: DNE
292devel_linux-azure-5.11: DNE
291293
292Patches_linux-azure-5.13:294Patches_linux-azure-5.13:
293upstream_linux-azure-5.13: released (5.17~rc6)295upstream_linux-azure-5.13: released (5.17~rc6)
@@ -300,8 +302,6 @@ focal_linux-azure-5.13: ignored (was needed now end-of-life)
300impish_linux-azure-5.13: DNE302impish_linux-azure-5.13: DNE
301jammy_linux-azure-5.13: DNE303jammy_linux-azure-5.13: DNE
302devel_linux-azure-5.13: DNE304devel_linux-azure-5.13: DNE
303jammy_linux-azure-5.11: DNE
304devel_linux-azure-5.11: DNE
305305
306Patches_linux-azure-fde:306Patches_linux-azure-fde:
307upstream_linux-azure-fde: released (5.17~rc6)307upstream_linux-azure-fde: released (5.17~rc6)
diff --git a/active/CVE-2022-1199 b/active/CVE-2022-1199
index ef1efb0..ffb9f98 100644
--- a/active/CVE-2022-1199
+++ b/active/CVE-2022-1199
@@ -293,6 +293,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
293bionic_linux-azure-5.11: DNE293bionic_linux-azure-5.11: DNE
294focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)294focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
295impish_linux-azure-5.11: DNE295impish_linux-azure-5.11: DNE
296jammy_linux-azure-5.11: DNE
297devel_linux-azure-5.11: DNE
296298
297Patches_linux-azure-5.13:299Patches_linux-azure-5.13:
298upstream_linux-azure-5.13: released (5.17~rc8)300upstream_linux-azure-5.13: released (5.17~rc8)
@@ -305,8 +307,6 @@ focal_linux-azure-5.13: ignored (was needed now end-of-life)
305impish_linux-azure-5.13: DNE307impish_linux-azure-5.13: DNE
306jammy_linux-azure-5.13: DNE308jammy_linux-azure-5.13: DNE
307devel_linux-azure-5.13: DNE309devel_linux-azure-5.13: DNE
308jammy_linux-azure-5.11: DNE
309devel_linux-azure-5.11: DNE
310310
311Patches_linux-azure-fde:311Patches_linux-azure-fde:
312upstream_linux-azure-fde: released (5.17~rc8)312upstream_linux-azure-fde: released (5.17~rc8)
diff --git a/active/CVE-2022-1204 b/active/CVE-2022-1204
index 3150b93..1631e33 100644
--- a/active/CVE-2022-1204
+++ b/active/CVE-2022-1204
@@ -299,6 +299,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
299bionic_linux-azure-5.11: DNE299bionic_linux-azure-5.11: DNE
300focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)300focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
301impish_linux-azure-5.11: DNE301impish_linux-azure-5.11: DNE
302jammy_linux-azure-5.11: DNE
303devel_linux-azure-5.11: DNE
302304
303Patches_linux-azure-5.13:305Patches_linux-azure-5.13:
304upstream_linux-azure-5.13: released (5.18~rc1)306upstream_linux-azure-5.13: released (5.18~rc1)
@@ -311,8 +313,6 @@ focal_linux-azure-5.13: ignored (was needed now end-of-life)
311impish_linux-azure-5.13: DNE313impish_linux-azure-5.13: DNE
312jammy_linux-azure-5.13: DNE314jammy_linux-azure-5.13: DNE
313devel_linux-azure-5.13: DNE315devel_linux-azure-5.13: DNE
314jammy_linux-azure-5.11: DNE
315devel_linux-azure-5.11: DNE
316316
317Patches_linux-azure-fde:317Patches_linux-azure-fde:
318upstream_linux-azure-fde: released (5.18~rc1)318upstream_linux-azure-fde: released (5.18~rc1)
diff --git a/active/CVE-2022-1205 b/active/CVE-2022-1205
index 4033ef5..4070233 100644
--- a/active/CVE-2022-1205
+++ b/active/CVE-2022-1205
@@ -293,6 +293,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
293bionic_linux-azure-5.11: DNE293bionic_linux-azure-5.11: DNE
294focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)294focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
295impish_linux-azure-5.11: DNE295impish_linux-azure-5.11: DNE
296jammy_linux-azure-5.11: DNE
297devel_linux-azure-5.11: DNE
296298
297Patches_linux-azure-5.13:299Patches_linux-azure-5.13:
298upstream_linux-azure-5.13: released (5.18~rc1)300upstream_linux-azure-5.13: released (5.18~rc1)
@@ -305,8 +307,6 @@ focal_linux-azure-5.13: ignored (was needed now end-of-life)
305impish_linux-azure-5.13: DNE307impish_linux-azure-5.13: DNE
306jammy_linux-azure-5.13: DNE308jammy_linux-azure-5.13: DNE
307devel_linux-azure-5.13: DNE309devel_linux-azure-5.13: DNE
308jammy_linux-azure-5.11: DNE
309devel_linux-azure-5.11: DNE
310310
311Patches_linux-azure-fde:311Patches_linux-azure-fde:
312upstream_linux-azure-fde: released (5.18~rc1)312upstream_linux-azure-fde: released (5.18~rc1)
diff --git a/active/CVE-2022-1247 b/active/CVE-2022-1247
index f6d278c..9571e00 100644
--- a/active/CVE-2022-1247
+++ b/active/CVE-2022-1247
@@ -285,6 +285,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
285bionic_linux-azure-5.11: DNE285bionic_linux-azure-5.11: DNE
286focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)286focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
287impish_linux-azure-5.11: DNE287impish_linux-azure-5.11: DNE
288jammy_linux-azure-5.11: DNE
289devel_linux-azure-5.11: DNE
288290
289Patches_linux-azure-5.13:291Patches_linux-azure-5.13:
290upstream_linux-azure-5.13: needs-triage292upstream_linux-azure-5.13: needs-triage
@@ -297,8 +299,6 @@ focal_linux-azure-5.13: needs-triage
297impish_linux-azure-5.13: DNE299impish_linux-azure-5.13: DNE
298jammy_linux-azure-5.13: DNE300jammy_linux-azure-5.13: DNE
299devel_linux-azure-5.13: DNE301devel_linux-azure-5.13: DNE
300jammy_linux-azure-5.11: DNE
301devel_linux-azure-5.11: DNE
302302
303Patches_linux-azure-fde:303Patches_linux-azure-fde:
304upstream_linux-azure-fde: needs-triage304upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2022-1263 b/active/CVE-2022-1263
index a132eb1..da179fb 100644
--- a/active/CVE-2022-1263
+++ b/active/CVE-2022-1263
@@ -287,6 +287,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
287bionic_linux-azure-5.11: DNE287bionic_linux-azure-5.11: DNE
288focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)288focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
289impish_linux-azure-5.11: DNE289impish_linux-azure-5.11: DNE
290jammy_linux-azure-5.11: DNE
291devel_linux-azure-5.11: DNE
290292
291Patches_linux-azure-5.13:293Patches_linux-azure-5.13:
292upstream_linux-azure-5.13: released (5.18~rc3)294upstream_linux-azure-5.13: released (5.18~rc3)
@@ -299,8 +301,6 @@ focal_linux-azure-5.13: ignored (was needed now end-of-life)
299impish_linux-azure-5.13: DNE301impish_linux-azure-5.13: DNE
300jammy_linux-azure-5.13: DNE302jammy_linux-azure-5.13: DNE
301devel_linux-azure-5.13: DNE303devel_linux-azure-5.13: DNE
302jammy_linux-azure-5.11: DNE
303devel_linux-azure-5.11: DNE
304304
305Patches_linux-azure-fde:305Patches_linux-azure-fde:
306upstream_linux-azure-fde: released (5.18~rc3)306upstream_linux-azure-fde: released (5.18~rc3)
diff --git a/active/CVE-2022-1280 b/active/CVE-2022-1280
index fbb5ec2..1c1fbc5 100644
--- a/active/CVE-2022-1280
+++ b/active/CVE-2022-1280
@@ -291,6 +291,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
291bionic_linux-azure-5.11: DNE291bionic_linux-azure-5.11: DNE
292focal_linux-azure-5.11: needs-triage292focal_linux-azure-5.11: needs-triage
293impish_linux-azure-5.11: DNE293impish_linux-azure-5.11: DNE
294jammy_linux-azure-5.11: DNE
295devel_linux-azure-5.11: DNE
294296
295Patches_linux-azure-5.13:297Patches_linux-azure-5.13:
296upstream_linux-azure-5.13: needs-triage298upstream_linux-azure-5.13: needs-triage
@@ -303,8 +305,6 @@ focal_linux-azure-5.13: needs-triage
303impish_linux-azure-5.13: DNE305impish_linux-azure-5.13: DNE
304jammy_linux-azure-5.13: DNE306jammy_linux-azure-5.13: DNE
305devel_linux-azure-5.13: DNE307devel_linux-azure-5.13: DNE
306jammy_linux-azure-5.11: DNE
307devel_linux-azure-5.11: DNE
308308
309Patches_linux-azure-fde:309Patches_linux-azure-fde:
310upstream_linux-azure-fde: needs-triage310upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2022-1353 b/active/CVE-2022-1353
index 84f4299..145ec01 100644
--- a/active/CVE-2022-1353
+++ b/active/CVE-2022-1353
@@ -294,6 +294,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
294bionic_linux-azure-5.11: DNE294bionic_linux-azure-5.11: DNE
295focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)295focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
296impish_linux-azure-5.11: DNE296impish_linux-azure-5.11: DNE
297jammy_linux-azure-5.11: DNE
298devel_linux-azure-5.11: DNE
297299
298Patches_linux-azure-5.13:300Patches_linux-azure-5.13:
299upstream_linux-azure-5.13: released (5.17)301upstream_linux-azure-5.13: released (5.17)
@@ -306,8 +308,6 @@ focal_linux-azure-5.13: ignored (was needed now end-of-life)
306impish_linux-azure-5.13: DNE308impish_linux-azure-5.13: DNE
307jammy_linux-azure-5.13: DNE309jammy_linux-azure-5.13: DNE
308devel_linux-azure-5.13: DNE310devel_linux-azure-5.13: DNE
309jammy_linux-azure-5.11: DNE
310devel_linux-azure-5.11: DNE
311311
312Patches_linux-azure-fde:312Patches_linux-azure-fde:
313upstream_linux-azure-fde: released (5.17)313upstream_linux-azure-fde: released (5.17)
diff --git a/active/CVE-2022-1419 b/active/CVE-2022-1419
index b64c0eb..170dafe 100644
--- a/active/CVE-2022-1419
+++ b/active/CVE-2022-1419
@@ -291,6 +291,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
291bionic_linux-azure-5.11: DNE291bionic_linux-azure-5.11: DNE
292focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)292focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
293impish_linux-azure-5.11: DNE293impish_linux-azure-5.11: DNE
294jammy_linux-azure-5.11: DNE
295devel_linux-azure-5.11: DNE
294296
295Patches_linux-azure-5.13:297Patches_linux-azure-5.13:
296upstream_linux-azure-5.13: released (5.6~rc2)298upstream_linux-azure-5.13: released (5.6~rc2)
@@ -303,8 +305,6 @@ focal_linux-azure-5.13: not-affected (5.13.0-1009.10~20.04.2)
303impish_linux-azure-5.13: DNE305impish_linux-azure-5.13: DNE
304jammy_linux-azure-5.13: DNE306jammy_linux-azure-5.13: DNE
305devel_linux-azure-5.13: DNE307devel_linux-azure-5.13: DNE
306jammy_linux-azure-5.11: DNE
307devel_linux-azure-5.11: DNE
308308
309Patches_linux-azure-fde:309Patches_linux-azure-fde:
310upstream_linux-azure-fde: released (5.6~rc2)310upstream_linux-azure-fde: released (5.6~rc2)
diff --git a/active/CVE-2022-1462 b/active/CVE-2022-1462
index 2821503..bb102d9 100644
--- a/active/CVE-2022-1462
+++ b/active/CVE-2022-1462
@@ -285,6 +285,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
285bionic_linux-azure-5.11: DNE285bionic_linux-azure-5.11: DNE
286focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)286focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
287impish_linux-azure-5.11: DNE287impish_linux-azure-5.11: DNE
288jammy_linux-azure-5.11: DNE
289devel_linux-azure-5.11: DNE
288290
289Patches_linux-azure-5.13:291Patches_linux-azure-5.13:
290upstream_linux-azure-5.13: needs-triage292upstream_linux-azure-5.13: needs-triage
@@ -297,8 +299,6 @@ focal_linux-azure-5.13: needs-triage
297impish_linux-azure-5.13: DNE299impish_linux-azure-5.13: DNE
298jammy_linux-azure-5.13: DNE300jammy_linux-azure-5.13: DNE
299devel_linux-azure-5.13: DNE301devel_linux-azure-5.13: DNE
300jammy_linux-azure-5.11: DNE
301devel_linux-azure-5.11: DNE
302302
303Patches_linux-azure-fde:303Patches_linux-azure-fde:
304upstream_linux-azure-fde: needs-triage304upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2022-1508 b/active/CVE-2022-1508
index 7d07103..797929f 100644
--- a/active/CVE-2022-1508
+++ b/active/CVE-2022-1508
@@ -279,6 +279,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
279bionic_linux-azure-5.11: DNE279bionic_linux-azure-5.11: DNE
280focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)280focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
281impish_linux-azure-5.11: DNE281impish_linux-azure-5.11: DNE
282jammy_linux-azure-5.11: DNE
283devel_linux-azure-5.11: DNE
282284
283Patches_linux-azure-5.13:285Patches_linux-azure-5.13:
284upstream_linux-azure-5.13: released (5.15~rc1)286upstream_linux-azure-5.13: released (5.15~rc1)
@@ -291,8 +293,6 @@ focal_linux-azure-5.13: needed
291impish_linux-azure-5.13: DNE293impish_linux-azure-5.13: DNE
292jammy_linux-azure-5.13: DNE294jammy_linux-azure-5.13: DNE
293devel_linux-azure-5.13: DNE295devel_linux-azure-5.13: DNE
294jammy_linux-azure-5.11: DNE
295devel_linux-azure-5.11: DNE
296296
297Patches_linux-azure-fde:297Patches_linux-azure-fde:
298upstream_linux-azure-fde: released (5.15~rc1)298upstream_linux-azure-fde: released (5.15~rc1)
diff --git a/active/CVE-2022-1516 b/active/CVE-2022-1516
index 33a1438..991fda9 100644
--- a/active/CVE-2022-1516
+++ b/active/CVE-2022-1516
@@ -292,6 +292,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
292bionic_linux-azure-5.11: DNE292bionic_linux-azure-5.11: DNE
293focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)293focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
294impish_linux-azure-5.11: DNE294impish_linux-azure-5.11: DNE
295jammy_linux-azure-5.11: DNE
296devel_linux-azure-5.11: DNE
295297
296Patches_linux-azure-5.13:298Patches_linux-azure-5.13:
297upstream_linux-azure-5.13: released (5.18~rc1)299upstream_linux-azure-5.13: released (5.18~rc1)
@@ -304,8 +306,6 @@ focal_linux-azure-5.13: ignored (was needed now end-of-life)
304impish_linux-azure-5.13: DNE306impish_linux-azure-5.13: DNE
305jammy_linux-azure-5.13: DNE307jammy_linux-azure-5.13: DNE
306devel_linux-azure-5.13: DNE308devel_linux-azure-5.13: DNE
307jammy_linux-azure-5.11: DNE
308devel_linux-azure-5.11: DNE
309309
310Patches_linux-azure-fde:310Patches_linux-azure-fde:
311upstream_linux-azure-fde: released (5.18~rc1)311upstream_linux-azure-fde: released (5.18~rc1)
diff --git a/active/CVE-2022-1651 b/active/CVE-2022-1651
index 220c42a..a5577b3 100644
--- a/active/CVE-2022-1651
+++ b/active/CVE-2022-1651
@@ -292,6 +292,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
292bionic_linux-azure-5.11: DNE292bionic_linux-azure-5.11: DNE
293focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)293focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
294impish_linux-azure-5.11: DNE294impish_linux-azure-5.11: DNE
295jammy_linux-azure-5.11: DNE
296devel_linux-azure-5.11: DNE
295297
296Patches_linux-azure-5.13:298Patches_linux-azure-5.13:
297upstream_linux-azure-5.13: released (5.18~rc1)299upstream_linux-azure-5.13: released (5.18~rc1)
@@ -304,8 +306,6 @@ focal_linux-azure-5.13: ignored (was needed now end-of-life)
304impish_linux-azure-5.13: DNE306impish_linux-azure-5.13: DNE
305jammy_linux-azure-5.13: DNE307jammy_linux-azure-5.13: DNE
306devel_linux-azure-5.13: DNE308devel_linux-azure-5.13: DNE
307jammy_linux-azure-5.11: DNE
308devel_linux-azure-5.11: DNE
309309
310Patches_linux-azure-fde:310Patches_linux-azure-fde:
311upstream_linux-azure-fde: released (5.18~rc1)311upstream_linux-azure-fde: released (5.18~rc1)
diff --git a/active/CVE-2022-1652 b/active/CVE-2022-1652
index 8f7002d..de5323b 100644
--- a/active/CVE-2022-1652
+++ b/active/CVE-2022-1652
@@ -295,6 +295,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
295bionic_linux-azure-5.11: DNE295bionic_linux-azure-5.11: DNE
296focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)296focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
297impish_linux-azure-5.11: DNE297impish_linux-azure-5.11: DNE
298jammy_linux-azure-5.11: DNE
299devel_linux-azure-5.11: DNE
298300
299Patches_linux-azure-5.13:301Patches_linux-azure-5.13:
300upstream_linux-azure-5.13: released (5.18~rc6)302upstream_linux-azure-5.13: released (5.18~rc6)
@@ -307,8 +309,6 @@ focal_linux-azure-5.13: ignored (was needed now end-of-life)
307impish_linux-azure-5.13: DNE309impish_linux-azure-5.13: DNE
308jammy_linux-azure-5.13: DNE310jammy_linux-azure-5.13: DNE
309devel_linux-azure-5.13: DNE311devel_linux-azure-5.13: DNE
310jammy_linux-azure-5.11: DNE
311devel_linux-azure-5.11: DNE
312312
313Patches_linux-azure-fde:313Patches_linux-azure-fde:
314upstream_linux-azure-fde: released (5.18~rc6)314upstream_linux-azure-fde: released (5.18~rc6)
diff --git a/active/CVE-2022-1671 b/active/CVE-2022-1671
index 9aa12f3..8a4d40a 100644
--- a/active/CVE-2022-1671
+++ b/active/CVE-2022-1671
@@ -289,6 +289,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
289bionic_linux-azure-5.11: DNE289bionic_linux-azure-5.11: DNE
290focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)290focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
291impish_linux-azure-5.11: DNE291impish_linux-azure-5.11: DNE
292jammy_linux-azure-5.11: DNE
293devel_linux-azure-5.11: DNE
292294
293Patches_linux-azure-5.13:295Patches_linux-azure-5.13:
294upstream_linux-azure-5.13: released (5.18~rc1)296upstream_linux-azure-5.13: released (5.18~rc1)
@@ -301,8 +303,6 @@ focal_linux-azure-5.13: ignored (was needed now end-of-life)
301impish_linux-azure-5.13: DNE303impish_linux-azure-5.13: DNE
302jammy_linux-azure-5.13: DNE304jammy_linux-azure-5.13: DNE
303devel_linux-azure-5.13: DNE305devel_linux-azure-5.13: DNE
304jammy_linux-azure-5.11: DNE
305devel_linux-azure-5.11: DNE
306306
307Patches_linux-azure-fde:307Patches_linux-azure-fde:
308upstream_linux-azure-fde: released (5.18~rc1)308upstream_linux-azure-fde: released (5.18~rc1)
diff --git a/active/CVE-2022-1678 b/active/CVE-2022-1678
index a19ed00..799df59 100644
--- a/active/CVE-2022-1678
+++ b/active/CVE-2022-1678
@@ -286,6 +286,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
286bionic_linux-azure-5.11: DNE286bionic_linux-azure-5.11: DNE
287focal_linux-azure-5.11: needs-triage287focal_linux-azure-5.11: needs-triage
288impish_linux-azure-5.11: DNE288impish_linux-azure-5.11: DNE
289jammy_linux-azure-5.11: DNE
290devel_linux-azure-5.11: DNE
289291
290Patches_linux-azure-5.13:292Patches_linux-azure-5.13:
291upstream_linux-azure-5.13: needs-triage293upstream_linux-azure-5.13: needs-triage
@@ -298,8 +300,6 @@ focal_linux-azure-5.13: needs-triage
298impish_linux-azure-5.13: DNE300impish_linux-azure-5.13: DNE
299jammy_linux-azure-5.13: DNE301jammy_linux-azure-5.13: DNE
300devel_linux-azure-5.13: DNE302devel_linux-azure-5.13: DNE
301jammy_linux-azure-5.11: DNE
302devel_linux-azure-5.11: DNE
303303
304Patches_linux-azure-fde:304Patches_linux-azure-fde:
305upstream_linux-azure-fde: needs-triage305upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2022-1679 b/active/CVE-2022-1679
index d25e133..fd2c1ed 100644
--- a/active/CVE-2022-1679
+++ b/active/CVE-2022-1679
@@ -298,6 +298,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
298bionic_linux-azure-5.11: DNE298bionic_linux-azure-5.11: DNE
299focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)299focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
300impish_linux-azure-5.11: DNE300impish_linux-azure-5.11: DNE
301jammy_linux-azure-5.11: DNE
302devel_linux-azure-5.11: DNE
301303
302Patches_linux-azure-5.13:304Patches_linux-azure-5.13:
303upstream_linux-azure-5.13: needed305upstream_linux-azure-5.13: needed
@@ -310,8 +312,6 @@ focal_linux-azure-5.13: ignored (was needs-triage now end-of-life)
310impish_linux-azure-5.13: DNE312impish_linux-azure-5.13: DNE
311jammy_linux-azure-5.13: DNE313jammy_linux-azure-5.13: DNE
312devel_linux-azure-5.13: DNE314devel_linux-azure-5.13: DNE
313jammy_linux-azure-5.11: DNE
314devel_linux-azure-5.11: DNE
315315
316Patches_linux-azure-fde:316Patches_linux-azure-fde:
317upstream_linux-azure-fde: needed317upstream_linux-azure-fde: needed
diff --git a/active/CVE-2022-1729 b/active/CVE-2022-1729
index a95daa1..24618dc 100644
--- a/active/CVE-2022-1729
+++ b/active/CVE-2022-1729
@@ -290,6 +290,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
290bionic_linux-azure-5.11: DNE290bionic_linux-azure-5.11: DNE
291focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)291focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
292impish_linux-azure-5.11: DNE292impish_linux-azure-5.11: DNE
293jammy_linux-azure-5.11: DNE
294devel_linux-azure-5.11: DNE
293295
294Patches_linux-azure-5.13:296Patches_linux-azure-5.13:
295upstream_linux-azure-5.13: released (5.18)297upstream_linux-azure-5.13: released (5.18)
@@ -302,8 +304,6 @@ focal_linux-azure-5.13: ignored (was needed now end-of-life)
302impish_linux-azure-5.13: DNE304impish_linux-azure-5.13: DNE
303jammy_linux-azure-5.13: DNE305jammy_linux-azure-5.13: DNE
304devel_linux-azure-5.13: DNE306devel_linux-azure-5.13: DNE
305jammy_linux-azure-5.11: DNE
306devel_linux-azure-5.11: DNE
307307
308Patches_linux-azure-fde:308Patches_linux-azure-fde:
309upstream_linux-azure-fde: released (5.18)309upstream_linux-azure-fde: released (5.18)
diff --git a/active/CVE-2022-1734 b/active/CVE-2022-1734
index 616fb9a..6a41d7d 100644
--- a/active/CVE-2022-1734
+++ b/active/CVE-2022-1734
@@ -294,6 +294,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
294bionic_linux-azure-5.11: DNE294bionic_linux-azure-5.11: DNE
295focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)295focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
296impish_linux-azure-5.11: DNE296impish_linux-azure-5.11: DNE
297jammy_linux-azure-5.11: DNE
298devel_linux-azure-5.11: DNE
297299
298Patches_linux-azure-5.13:300Patches_linux-azure-5.13:
299upstream_linux-azure-5.13: released (5.18~rc6)301upstream_linux-azure-5.13: released (5.18~rc6)
@@ -306,8 +308,6 @@ focal_linux-azure-5.13: ignored (was needed now end-of-life)
306impish_linux-azure-5.13: DNE308impish_linux-azure-5.13: DNE
307jammy_linux-azure-5.13: DNE309jammy_linux-azure-5.13: DNE
308devel_linux-azure-5.13: DNE310devel_linux-azure-5.13: DNE
309jammy_linux-azure-5.11: DNE
310devel_linux-azure-5.11: DNE
311311
312Patches_linux-azure-fde:312Patches_linux-azure-fde:
313upstream_linux-azure-fde: released (5.18~rc6)313upstream_linux-azure-fde: released (5.18~rc6)
diff --git a/active/CVE-2022-1786 b/active/CVE-2022-1786
index 867dda9..319bec6 100644
--- a/active/CVE-2022-1786
+++ b/active/CVE-2022-1786
@@ -283,6 +283,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
283bionic_linux-azure-5.11: DNE283bionic_linux-azure-5.11: DNE
284focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)284focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
285impish_linux-azure-5.11: DNE285impish_linux-azure-5.11: DNE
286jammy_linux-azure-5.11: DNE
287devel_linux-azure-5.11: DNE
286288
287Patches_linux-azure-5.13:289Patches_linux-azure-5.13:
288upstream_linux-azure-5.13: released (5.12~rc1)290upstream_linux-azure-5.13: released (5.12~rc1)
@@ -295,8 +297,6 @@ focal_linux-azure-5.13: not-affected (5.13.0-1009.10~20.04.2)
295impish_linux-azure-5.13: DNE297impish_linux-azure-5.13: DNE
296jammy_linux-azure-5.13: DNE298jammy_linux-azure-5.13: DNE
297devel_linux-azure-5.13: DNE299devel_linux-azure-5.13: DNE
298jammy_linux-azure-5.11: DNE
299devel_linux-azure-5.11: DNE
300300
301Patches_linux-azure-fde:301Patches_linux-azure-fde:
302upstream_linux-azure-fde: released (5.12~rc1)302upstream_linux-azure-fde: released (5.12~rc1)
diff --git a/active/CVE-2022-1789 b/active/CVE-2022-1789
index 09891cd..2d88c31 100644
--- a/active/CVE-2022-1789
+++ b/active/CVE-2022-1789
@@ -292,6 +292,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
292bionic_linux-azure-5.11: DNE292bionic_linux-azure-5.11: DNE
293focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)293focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
294impish_linux-azure-5.11: DNE294impish_linux-azure-5.11: DNE
295jammy_linux-azure-5.11: DNE
296devel_linux-azure-5.11: DNE
295297
296Patches_linux-azure-5.13:298Patches_linux-azure-5.13:
297upstream_linux-azure-5.13: released (5.18)299upstream_linux-azure-5.13: released (5.18)
@@ -304,8 +306,6 @@ focal_linux-azure-5.13: ignored (was needs-triage now end-of-life)
304impish_linux-azure-5.13: DNE306impish_linux-azure-5.13: DNE
305jammy_linux-azure-5.13: DNE307jammy_linux-azure-5.13: DNE
306devel_linux-azure-5.13: DNE308devel_linux-azure-5.13: DNE
307jammy_linux-azure-5.11: DNE
308devel_linux-azure-5.11: DNE
309309
310Patches_linux-azure-fde:310Patches_linux-azure-fde:
311upstream_linux-azure-fde: released (5.18)311upstream_linux-azure-fde: released (5.18)
diff --git a/active/CVE-2022-1852 b/active/CVE-2022-1852
index 0ac756f..213fe72 100644
--- a/active/CVE-2022-1852
+++ b/active/CVE-2022-1852
@@ -290,6 +290,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
290bionic_linux-azure-5.11: DNE290bionic_linux-azure-5.11: DNE
291focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)291focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
292impish_linux-azure-5.11: DNE292impish_linux-azure-5.11: DNE
293jammy_linux-azure-5.11: DNE
294devel_linux-azure-5.11: DNE
293295
294Patches_linux-azure-5.13:296Patches_linux-azure-5.13:
295upstream_linux-azure-5.13: released (5.19~rc1)297upstream_linux-azure-5.13: released (5.19~rc1)
@@ -302,8 +304,6 @@ focal_linux-azure-5.13: ignored (was needs-triage now end-of-life)
302impish_linux-azure-5.13: DNE304impish_linux-azure-5.13: DNE
303jammy_linux-azure-5.13: DNE305jammy_linux-azure-5.13: DNE
304devel_linux-azure-5.13: DNE306devel_linux-azure-5.13: DNE
305jammy_linux-azure-5.11: DNE
306devel_linux-azure-5.11: DNE
307307
308Patches_linux-azure-fde:308Patches_linux-azure-fde:
309upstream_linux-azure-fde: released (5.19~rc1)309upstream_linux-azure-fde: released (5.19~rc1)
diff --git a/active/CVE-2022-1882 b/active/CVE-2022-1882
index dcab39b..725c182 100644
--- a/active/CVE-2022-1882
+++ b/active/CVE-2022-1882
@@ -286,6 +286,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
286bionic_linux-azure-5.11: DNE286bionic_linux-azure-5.11: DNE
287focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)287focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
288impish_linux-azure-5.11: DNE288impish_linux-azure-5.11: DNE
289jammy_linux-azure-5.11: DNE
290devel_linux-azure-5.11: DNE
289291
290Patches_linux-azure-5.13:292Patches_linux-azure-5.13:
291upstream_linux-azure-5.13: needs-triage293upstream_linux-azure-5.13: needs-triage
@@ -298,8 +300,6 @@ focal_linux-azure-5.13: needs-triage
298impish_linux-azure-5.13: DNE300impish_linux-azure-5.13: DNE
299jammy_linux-azure-5.13: DNE301jammy_linux-azure-5.13: DNE
300devel_linux-azure-5.13: DNE302devel_linux-azure-5.13: DNE
301jammy_linux-azure-5.11: DNE
302devel_linux-azure-5.11: DNE
303303
304Patches_linux-azure-fde:304Patches_linux-azure-fde:
305upstream_linux-azure-fde: needs-triage305upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2022-1943 b/active/CVE-2022-1943
index 2fcbb6c..4e1c2c1 100644
--- a/active/CVE-2022-1943
+++ b/active/CVE-2022-1943
@@ -283,6 +283,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
283bionic_linux-azure-5.11: DNE283bionic_linux-azure-5.11: DNE
284focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)284focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
285impish_linux-azure-5.11: DNE285impish_linux-azure-5.11: DNE
286jammy_linux-azure-5.11: DNE
287devel_linux-azure-5.11: DNE
286288
287Patches_linux-azure-5.13:289Patches_linux-azure-5.13:
288upstream_linux-azure-5.13: released (5.18~rc7)290upstream_linux-azure-5.13: released (5.18~rc7)
@@ -295,8 +297,6 @@ focal_linux-azure-5.13: ignored (was needs-triage now end-of-life)
295impish_linux-azure-5.13: DNE297impish_linux-azure-5.13: DNE
296jammy_linux-azure-5.13: DNE298jammy_linux-azure-5.13: DNE
297devel_linux-azure-5.13: DNE299devel_linux-azure-5.13: DNE
298jammy_linux-azure-5.11: DNE
299devel_linux-azure-5.11: DNE
300300
301Patches_linux-azure-fde:301Patches_linux-azure-fde:
302upstream_linux-azure-fde: released (5.18~rc7)302upstream_linux-azure-fde: released (5.18~rc7)
diff --git a/active/CVE-2022-1972 b/active/CVE-2022-1972
index 3d7d7bf..ce42407 100644
--- a/active/CVE-2022-1972
+++ b/active/CVE-2022-1972
@@ -296,6 +296,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
296bionic_linux-azure-5.11: DNE296bionic_linux-azure-5.11: DNE
297focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)297focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
298impish_linux-azure-5.11: DNE298impish_linux-azure-5.11: DNE
299jammy_linux-azure-5.11: DNE
300devel_linux-azure-5.11: DNE
299301
300Patches_linux-azure-5.13:302Patches_linux-azure-5.13:
301upstream_linux-azure-5.13: released (5.19~rc1)303upstream_linux-azure-5.13: released (5.19~rc1)
@@ -308,8 +310,6 @@ focal_linux-azure-5.13: released (5.13.0-1028.33~20.04.1)
308impish_linux-azure-5.13: DNE310impish_linux-azure-5.13: DNE
309jammy_linux-azure-5.13: DNE311jammy_linux-azure-5.13: DNE
310devel_linux-azure-5.13: DNE312devel_linux-azure-5.13: DNE
311jammy_linux-azure-5.11: DNE
312devel_linux-azure-5.11: DNE
313313
314Patches_linux-azure-fde:314Patches_linux-azure-fde:
315upstream_linux-azure-fde: released (5.19~rc1)315upstream_linux-azure-fde: released (5.19~rc1)
diff --git a/active/CVE-2022-1973 b/active/CVE-2022-1973
index 457f003..9be22dc 100644
--- a/active/CVE-2022-1973
+++ b/active/CVE-2022-1973
@@ -285,6 +285,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
285bionic_linux-azure-5.11: DNE285bionic_linux-azure-5.11: DNE
286focal_linux-azure-5.11: needs-triage286focal_linux-azure-5.11: needs-triage
287impish_linux-azure-5.11: DNE287impish_linux-azure-5.11: DNE
288jammy_linux-azure-5.11: DNE
289devel_linux-azure-5.11: DNE
288290
289Patches_linux-azure-5.13:291Patches_linux-azure-5.13:
290upstream_linux-azure-5.13: needs-triage292upstream_linux-azure-5.13: needs-triage
@@ -297,8 +299,6 @@ focal_linux-azure-5.13: needs-triage
297impish_linux-azure-5.13: DNE299impish_linux-azure-5.13: DNE
298jammy_linux-azure-5.13: DNE300jammy_linux-azure-5.13: DNE
299devel_linux-azure-5.13: DNE301devel_linux-azure-5.13: DNE
300jammy_linux-azure-5.11: DNE
301devel_linux-azure-5.11: DNE
302302
303Patches_linux-azure-fde:303Patches_linux-azure-fde:
304upstream_linux-azure-fde: needs-triage304upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2022-1974 b/active/CVE-2022-1974
index 89e1b04..2ae0d9c 100644
--- a/active/CVE-2022-1974
+++ b/active/CVE-2022-1974
@@ -288,6 +288,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
288bionic_linux-azure-5.11: DNE288bionic_linux-azure-5.11: DNE
289focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)289focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
290impish_linux-azure-5.11: DNE290impish_linux-azure-5.11: DNE
291jammy_linux-azure-5.11: DNE
292devel_linux-azure-5.11: DNE
291293
292Patches_linux-azure-5.13:294Patches_linux-azure-5.13:
293upstream_linux-azure-5.13: released (5.18~rc6)295upstream_linux-azure-5.13: released (5.18~rc6)
@@ -300,8 +302,6 @@ focal_linux-azure-5.13: ignored (was needs-triage now end-of-life)
300impish_linux-azure-5.13: DNE302impish_linux-azure-5.13: DNE
301jammy_linux-azure-5.13: DNE303jammy_linux-azure-5.13: DNE
302devel_linux-azure-5.13: DNE304devel_linux-azure-5.13: DNE
303jammy_linux-azure-5.11: DNE
304devel_linux-azure-5.11: DNE
305305
306Patches_linux-azure-fde:306Patches_linux-azure-fde:
307upstream_linux-azure-fde: released (5.18~rc6)307upstream_linux-azure-fde: released (5.18~rc6)
diff --git a/active/CVE-2022-1975 b/active/CVE-2022-1975
index 770ce1e..fae12b3 100644
--- a/active/CVE-2022-1975
+++ b/active/CVE-2022-1975
@@ -288,6 +288,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
288bionic_linux-azure-5.11: DNE288bionic_linux-azure-5.11: DNE
289focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)289focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
290impish_linux-azure-5.11: DNE290impish_linux-azure-5.11: DNE
291jammy_linux-azure-5.11: DNE
292devel_linux-azure-5.11: DNE
291293
292Patches_linux-azure-5.13:294Patches_linux-azure-5.13:
293upstream_linux-azure-5.13: released (5.18~rc6)295upstream_linux-azure-5.13: released (5.18~rc6)
@@ -300,8 +302,6 @@ focal_linux-azure-5.13: ignored (was needs-triage now end-of-life)
300impish_linux-azure-5.13: DNE302impish_linux-azure-5.13: DNE
301jammy_linux-azure-5.13: DNE303jammy_linux-azure-5.13: DNE
302devel_linux-azure-5.13: DNE304devel_linux-azure-5.13: DNE
303jammy_linux-azure-5.11: DNE
304devel_linux-azure-5.11: DNE
305305
306Patches_linux-azure-fde:306Patches_linux-azure-fde:
307upstream_linux-azure-fde: released (5.18~rc6)307upstream_linux-azure-fde: released (5.18~rc6)
diff --git a/active/CVE-2022-1976 b/active/CVE-2022-1976
index 6630dd4..32d65d2 100644
--- a/active/CVE-2022-1976
+++ b/active/CVE-2022-1976
@@ -280,6 +280,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
280bionic_linux-azure-5.11: DNE280bionic_linux-azure-5.11: DNE
281focal_linux-azure-5.11: needs-triage281focal_linux-azure-5.11: needs-triage
282impish_linux-azure-5.11: DNE282impish_linux-azure-5.11: DNE
283jammy_linux-azure-5.11: DNE
284devel_linux-azure-5.11: DNE
283285
284Patches_linux-azure-5.13:286Patches_linux-azure-5.13:
285upstream_linux-azure-5.13: needs-triage287upstream_linux-azure-5.13: needs-triage
@@ -292,8 +294,6 @@ focal_linux-azure-5.13: needs-triage
292impish_linux-azure-5.13: DNE294impish_linux-azure-5.13: DNE
293jammy_linux-azure-5.13: DNE295jammy_linux-azure-5.13: DNE
294devel_linux-azure-5.13: DNE296devel_linux-azure-5.13: DNE
295jammy_linux-azure-5.11: DNE
296devel_linux-azure-5.11: DNE
297297
298Patches_linux-azure-fde:298Patches_linux-azure-fde:
299upstream_linux-azure-fde: needs-triage299upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2022-1998 b/active/CVE-2022-1998
index de72bdc..6f3cfdb 100644
--- a/active/CVE-2022-1998
+++ b/active/CVE-2022-1998
@@ -283,6 +283,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
283bionic_linux-azure-5.11: DNE283bionic_linux-azure-5.11: DNE
284focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)284focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
285impish_linux-azure-5.11: DNE285impish_linux-azure-5.11: DNE
286jammy_linux-azure-5.11: DNE
287devel_linux-azure-5.11: DNE
286288
287Patches_linux-azure-5.13:289Patches_linux-azure-5.13:
288upstream_linux-azure-5.13: released (5.17~rc3)290upstream_linux-azure-5.13: released (5.17~rc3)
@@ -295,8 +297,6 @@ focal_linux-azure-5.13: released (5.13.0-1023.27~20.04.1)
295impish_linux-azure-5.13: DNE297impish_linux-azure-5.13: DNE
296jammy_linux-azure-5.13: DNE298jammy_linux-azure-5.13: DNE
297devel_linux-azure-5.13: DNE299devel_linux-azure-5.13: DNE
298jammy_linux-azure-5.11: DNE
299devel_linux-azure-5.11: DNE
300300
301Patches_linux-azure-fde:301Patches_linux-azure-fde:
302upstream_linux-azure-fde: released (5.17~rc3)302upstream_linux-azure-fde: released (5.17~rc3)
diff --git a/active/CVE-2022-20008 b/active/CVE-2022-20008
index 3f6024f..54e9c90 100644
--- a/active/CVE-2022-20008
+++ b/active/CVE-2022-20008
@@ -293,6 +293,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
293bionic_linux-azure-5.11: DNE293bionic_linux-azure-5.11: DNE
294focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)294focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
295impish_linux-azure-5.11: DNE295impish_linux-azure-5.11: DNE
296jammy_linux-azure-5.11: DNE
297devel_linux-azure-5.11: DNE
296298
297Patches_linux-azure-5.13:299Patches_linux-azure-5.13:
298upstream_linux-azure-5.13: released (5.17~rc5)300upstream_linux-azure-5.13: released (5.17~rc5)
@@ -305,8 +307,6 @@ focal_linux-azure-5.13: released (5.13.0-1023.27~20.04.1)
305impish_linux-azure-5.13: DNE307impish_linux-azure-5.13: DNE
306jammy_linux-azure-5.13: DNE308jammy_linux-azure-5.13: DNE
307devel_linux-azure-5.13: DNE309devel_linux-azure-5.13: DNE
308jammy_linux-azure-5.11: DNE
309devel_linux-azure-5.11: DNE
310310
311Patches_linux-azure-fde:311Patches_linux-azure-fde:
312upstream_linux-azure-fde: released (5.17~rc5)312upstream_linux-azure-fde: released (5.17~rc5)
diff --git a/active/CVE-2022-20009 b/active/CVE-2022-20009
index 175cbaa..5176d76 100644
--- a/active/CVE-2022-20009
+++ b/active/CVE-2022-20009
@@ -287,6 +287,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
287bionic_linux-azure-5.11: DNE287bionic_linux-azure-5.11: DNE
288focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)288focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
289impish_linux-azure-5.11: DNE289impish_linux-azure-5.11: DNE
290jammy_linux-azure-5.11: DNE
291devel_linux-azure-5.11: DNE
290292
291Patches_linux-azure-5.13:293Patches_linux-azure-5.13:
292upstream_linux-azure-5.13: released (5.17~rc4)294upstream_linux-azure-5.13: released (5.17~rc4)
@@ -299,8 +301,6 @@ focal_linux-azure-5.13: released (5.13.0-1023.27~20.04.1)
299impish_linux-azure-5.13: DNE301impish_linux-azure-5.13: DNE
300jammy_linux-azure-5.13: DNE302jammy_linux-azure-5.13: DNE
301devel_linux-azure-5.13: DNE303devel_linux-azure-5.13: DNE
302jammy_linux-azure-5.11: DNE
303devel_linux-azure-5.11: DNE
304304
305Patches_linux-azure-fde:305Patches_linux-azure-fde:
306upstream_linux-azure-fde: released (5.17~rc4)306upstream_linux-azure-fde: released (5.17~rc4)
diff --git a/active/CVE-2022-20132 b/active/CVE-2022-20132
index 061850d..ab6640a 100644
--- a/active/CVE-2022-20132
+++ b/active/CVE-2022-20132
@@ -296,6 +296,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
296bionic_linux-azure-5.11: DNE296bionic_linux-azure-5.11: DNE
297focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)297focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
298impish_linux-azure-5.11: DNE298impish_linux-azure-5.11: DNE
299jammy_linux-azure-5.11: DNE
300devel_linux-azure-5.11: DNE
299301
300Patches_linux-azure-5.13:302Patches_linux-azure-5.13:
301upstream_linux-azure-5.13: released (5.16~rc5)303upstream_linux-azure-5.13: released (5.16~rc5)
@@ -308,8 +310,6 @@ focal_linux-azure-5.13: ignored (was needs-triage now end-of-life)
308impish_linux-azure-5.13: DNE310impish_linux-azure-5.13: DNE
309jammy_linux-azure-5.13: DNE311jammy_linux-azure-5.13: DNE
310devel_linux-azure-5.13: DNE312devel_linux-azure-5.13: DNE
311jammy_linux-azure-5.11: DNE
312devel_linux-azure-5.11: DNE
313313
314Patches_linux-azure-fde:314Patches_linux-azure-fde:
315upstream_linux-azure-fde: released (5.16~rc5)315upstream_linux-azure-fde: released (5.16~rc5)
diff --git a/active/CVE-2022-20141 b/active/CVE-2022-20141
index 83902f1..32b6861 100644
--- a/active/CVE-2022-20141
+++ b/active/CVE-2022-20141
@@ -292,6 +292,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
292bionic_linux-azure-5.11: DNE292bionic_linux-azure-5.11: DNE
293focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)293focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
294impish_linux-azure-5.11: DNE294impish_linux-azure-5.11: DNE
295jammy_linux-azure-5.11: DNE
296devel_linux-azure-5.11: DNE
295297
296Patches_linux-azure-5.13:298Patches_linux-azure-5.13:
297upstream_linux-azure-5.13: released (5.15~rc1)299upstream_linux-azure-5.13: released (5.15~rc1)
@@ -304,8 +306,6 @@ focal_linux-azure-5.13: ignored (was needs-triage now end-of-life)
304impish_linux-azure-5.13: DNE306impish_linux-azure-5.13: DNE
305jammy_linux-azure-5.13: DNE307jammy_linux-azure-5.13: DNE
306devel_linux-azure-5.13: DNE308devel_linux-azure-5.13: DNE
307jammy_linux-azure-5.11: DNE
308devel_linux-azure-5.11: DNE
309309
310Patches_linux-azure-fde:310Patches_linux-azure-fde:
311upstream_linux-azure-fde: released (5.15~rc1)311upstream_linux-azure-fde: released (5.15~rc1)
diff --git a/active/CVE-2022-20148 b/active/CVE-2022-20148
index 9557e0b..19af1a3 100644
--- a/active/CVE-2022-20148
+++ b/active/CVE-2022-20148
@@ -285,6 +285,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
285bionic_linux-azure-5.11: DNE285bionic_linux-azure-5.11: DNE
286focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)286focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
287impish_linux-azure-5.11: DNE287impish_linux-azure-5.11: DNE
288jammy_linux-azure-5.11: DNE
289devel_linux-azure-5.11: DNE
288290
289Patches_linux-azure-5.13:291Patches_linux-azure-5.13:
290upstream_linux-azure-5.13: released (5.16~rc1)292upstream_linux-azure-5.13: released (5.16~rc1)
@@ -297,8 +299,6 @@ focal_linux-azure-5.13: ignored (was needs-triage now end-of-life)
297impish_linux-azure-5.13: DNE299impish_linux-azure-5.13: DNE
298jammy_linux-azure-5.13: DNE300jammy_linux-azure-5.13: DNE
299devel_linux-azure-5.13: DNE301devel_linux-azure-5.13: DNE
300jammy_linux-azure-5.11: DNE
301devel_linux-azure-5.11: DNE
302302
303Patches_linux-azure-fde:303Patches_linux-azure-fde:
304upstream_linux-azure-fde: released (5.16~rc1)304upstream_linux-azure-fde: released (5.16~rc1)
diff --git a/active/CVE-2022-20153 b/active/CVE-2022-20153
index cf6a0e3..a34715a 100644
--- a/active/CVE-2022-20153
+++ b/active/CVE-2022-20153
@@ -285,6 +285,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
285bionic_linux-azure-5.11: DNE285bionic_linux-azure-5.11: DNE
286focal_linux-azure-5.11: needs-triage286focal_linux-azure-5.11: needs-triage
287impish_linux-azure-5.11: DNE287impish_linux-azure-5.11: DNE
288jammy_linux-azure-5.11: DNE
289devel_linux-azure-5.11: DNE
288290
289Patches_linux-azure-5.13:291Patches_linux-azure-5.13:
290upstream_linux-azure-5.13: needs-triage292upstream_linux-azure-5.13: needs-triage
@@ -297,8 +299,6 @@ focal_linux-azure-5.13: needs-triage
297impish_linux-azure-5.13: DNE299impish_linux-azure-5.13: DNE
298jammy_linux-azure-5.13: DNE300jammy_linux-azure-5.13: DNE
299devel_linux-azure-5.13: DNE301devel_linux-azure-5.13: DNE
300jammy_linux-azure-5.11: DNE
301devel_linux-azure-5.11: DNE
302302
303Patches_linux-azure-fde:303Patches_linux-azure-fde:
304upstream_linux-azure-fde: needs-triage304upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2022-20154 b/active/CVE-2022-20154
index fd3afd0..e66dc23 100644
--- a/active/CVE-2022-20154
+++ b/active/CVE-2022-20154
@@ -285,6 +285,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
285bionic_linux-azure-5.11: DNE285bionic_linux-azure-5.11: DNE
286focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)286focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
287impish_linux-azure-5.11: DNE287impish_linux-azure-5.11: DNE
288jammy_linux-azure-5.11: DNE
289devel_linux-azure-5.11: DNE
288290
289Patches_linux-azure-5.13:291Patches_linux-azure-5.13:
290upstream_linux-azure-5.13: released (5.16~rc8)292upstream_linux-azure-5.13: released (5.16~rc8)
@@ -297,8 +299,6 @@ focal_linux-azure-5.13: ignored (was needs-triage now end-of-life)
297impish_linux-azure-5.13: DNE299impish_linux-azure-5.13: DNE
298jammy_linux-azure-5.13: DNE300jammy_linux-azure-5.13: DNE
299devel_linux-azure-5.13: DNE301devel_linux-azure-5.13: DNE
300jammy_linux-azure-5.11: DNE
301devel_linux-azure-5.11: DNE
302302
303Patches_linux-azure-fde:303Patches_linux-azure-fde:
304upstream_linux-azure-fde: released (5.16~rc8)304upstream_linux-azure-fde: released (5.16~rc8)
diff --git a/active/CVE-2022-20166 b/active/CVE-2022-20166
index f4eb5b2..bfd8d34 100644
--- a/active/CVE-2022-20166
+++ b/active/CVE-2022-20166
@@ -285,6 +285,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
285bionic_linux-azure-5.11: DNE285bionic_linux-azure-5.11: DNE
286focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)286focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
287impish_linux-azure-5.11: DNE287impish_linux-azure-5.11: DNE
288jammy_linux-azure-5.11: DNE
289devel_linux-azure-5.11: DNE
288290
289Patches_linux-azure-5.13:291Patches_linux-azure-5.13:
290upstream_linux-azure-5.13: released (5.10~rc1)292upstream_linux-azure-5.13: released (5.10~rc1)
@@ -297,8 +299,6 @@ focal_linux-azure-5.13: ignored (was needs-triage now end-of-life)
297impish_linux-azure-5.13: DNE299impish_linux-azure-5.13: DNE
298jammy_linux-azure-5.13: DNE300jammy_linux-azure-5.13: DNE
299devel_linux-azure-5.13: DNE301devel_linux-azure-5.13: DNE
300jammy_linux-azure-5.11: DNE
301devel_linux-azure-5.11: DNE
302302
303Patches_linux-azure-fde:303Patches_linux-azure-fde:
304upstream_linux-azure-fde: released (5.10~rc1)304upstream_linux-azure-fde: released (5.10~rc1)
diff --git a/active/CVE-2022-2078 b/active/CVE-2022-2078
index f939f94..8bd06a5 100644
--- a/active/CVE-2022-2078
+++ b/active/CVE-2022-2078
@@ -295,6 +295,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
295bionic_linux-azure-5.11: DNE295bionic_linux-azure-5.11: DNE
296focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)296focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
297impish_linux-azure-5.11: DNE297impish_linux-azure-5.11: DNE
298jammy_linux-azure-5.11: DNE
299devel_linux-azure-5.11: DNE
298300
299Patches_linux-azure-5.13:301Patches_linux-azure-5.13:
300upstream_linux-azure-5.13: released (5.19~rc1)302upstream_linux-azure-5.13: released (5.19~rc1)
@@ -307,8 +309,6 @@ focal_linux-azure-5.13: ignored (was needs-triage now end-of-life)
307impish_linux-azure-5.13: DNE309impish_linux-azure-5.13: DNE
308jammy_linux-azure-5.13: DNE310jammy_linux-azure-5.13: DNE
309devel_linux-azure-5.13: DNE311devel_linux-azure-5.13: DNE
310jammy_linux-azure-5.11: DNE
311devel_linux-azure-5.11: DNE
312312
313Patches_linux-azure-fde:313Patches_linux-azure-fde:
314upstream_linux-azure-fde: released (5.19~rc1)314upstream_linux-azure-fde: released (5.19~rc1)
diff --git a/active/CVE-2022-21123 b/active/CVE-2022-21123
index 2983759..b0380f5 100644
--- a/active/CVE-2022-21123
+++ b/active/CVE-2022-21123
@@ -306,6 +306,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
306bionic_linux-azure-5.11: DNE306bionic_linux-azure-5.11: DNE
307focal_linux-azure-5.11: needs-triage307focal_linux-azure-5.11: needs-triage
308impish_linux-azure-5.11: DNE308impish_linux-azure-5.11: DNE
309jammy_linux-azure-5.11: DNE
310devel_linux-azure-5.11: DNE
309311
310Patches_linux-azure-5.13:312Patches_linux-azure-5.13:
311upstream_linux-azure-5.13: needs-triage313upstream_linux-azure-5.13: needs-triage
@@ -318,8 +320,6 @@ focal_linux-azure-5.13: released (5.13.0-1031.37~20.04.1)
318impish_linux-azure-5.13: DNE320impish_linux-azure-5.13: DNE
319jammy_linux-azure-5.13: DNE321jammy_linux-azure-5.13: DNE
320devel_linux-azure-5.13: DNE322devel_linux-azure-5.13: DNE
321jammy_linux-azure-5.11: DNE
322devel_linux-azure-5.11: DNE
323323
324Patches_linux-azure-fde:324Patches_linux-azure-fde:
325upstream_linux-azure-fde: needs-triage325upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2022-21125 b/active/CVE-2022-21125
index 006e91b..e78d56c 100644
--- a/active/CVE-2022-21125
+++ b/active/CVE-2022-21125
@@ -305,6 +305,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
305bionic_linux-azure-5.11: DNE305bionic_linux-azure-5.11: DNE
306focal_linux-azure-5.11: needs-triage306focal_linux-azure-5.11: needs-triage
307impish_linux-azure-5.11: DNE307impish_linux-azure-5.11: DNE
308jammy_linux-azure-5.11: DNE
309devel_linux-azure-5.11: DNE
308310
309Patches_linux-azure-5.13:311Patches_linux-azure-5.13:
310upstream_linux-azure-5.13: needs-triage312upstream_linux-azure-5.13: needs-triage
@@ -317,8 +319,6 @@ focal_linux-azure-5.13: released (5.13.0-1031.37~20.04.1)
317impish_linux-azure-5.13: DNE319impish_linux-azure-5.13: DNE
318jammy_linux-azure-5.13: DNE320jammy_linux-azure-5.13: DNE
319devel_linux-azure-5.13: DNE321devel_linux-azure-5.13: DNE
320jammy_linux-azure-5.11: DNE
321devel_linux-azure-5.11: DNE
322322
323Patches_linux-azure-fde:323Patches_linux-azure-fde:
324upstream_linux-azure-fde: needs-triage324upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2022-21166 b/active/CVE-2022-21166
index 88e724a..ee15ec4 100644
--- a/active/CVE-2022-21166
+++ b/active/CVE-2022-21166
@@ -306,6 +306,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
306bionic_linux-azure-5.11: DNE306bionic_linux-azure-5.11: DNE
307focal_linux-azure-5.11: needs-triage307focal_linux-azure-5.11: needs-triage
308impish_linux-azure-5.11: DNE308impish_linux-azure-5.11: DNE
309jammy_linux-azure-5.11: DNE
310devel_linux-azure-5.11: DNE
309311
310Patches_linux-azure-5.13:312Patches_linux-azure-5.13:
311upstream_linux-azure-5.13: needs-triage313upstream_linux-azure-5.13: needs-triage
@@ -318,8 +320,6 @@ focal_linux-azure-5.13: released (5.13.0-1031.37~20.04.1)
318impish_linux-azure-5.13: DNE320impish_linux-azure-5.13: DNE
319jammy_linux-azure-5.13: DNE321jammy_linux-azure-5.13: DNE
320devel_linux-azure-5.13: DNE322devel_linux-azure-5.13: DNE
321jammy_linux-azure-5.11: DNE
322devel_linux-azure-5.11: DNE
323323
324Patches_linux-azure-fde:324Patches_linux-azure-fde:
325upstream_linux-azure-fde: needs-triage325upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2022-21499 b/active/CVE-2022-21499
index 2f71d1b..bd7f3fc 100644
--- a/active/CVE-2022-21499
+++ b/active/CVE-2022-21499
@@ -298,6 +298,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
298bionic_linux-azure-5.11: DNE298bionic_linux-azure-5.11: DNE
299focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)299focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
300impish_linux-azure-5.11: DNE300impish_linux-azure-5.11: DNE
301jammy_linux-azure-5.11: DNE
302devel_linux-azure-5.11: DNE
301303
302Patches_linux-azure-5.13:304Patches_linux-azure-5.13:
303upstream_linux-azure-5.13: released (5.19~rc1)305upstream_linux-azure-5.13: released (5.19~rc1)
@@ -310,8 +312,6 @@ focal_linux-azure-5.13: released (5.13.0-1028.33~20.04.1)
310impish_linux-azure-5.13: DNE312impish_linux-azure-5.13: DNE
311jammy_linux-azure-5.13: DNE313jammy_linux-azure-5.13: DNE
312devel_linux-azure-5.13: DNE314devel_linux-azure-5.13: DNE
313jammy_linux-azure-5.11: DNE
314devel_linux-azure-5.11: DNE
315315
316Patches_linux-azure-fde:316Patches_linux-azure-fde:
317upstream_linux-azure-fde: released (5.19~rc1)317upstream_linux-azure-fde: released (5.19~rc1)
diff --git a/active/CVE-2022-21505 b/active/CVE-2022-21505
index 42f79c3..73cfb43 100644
--- a/active/CVE-2022-21505
+++ b/active/CVE-2022-21505
@@ -284,6 +284,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
284bionic_linux-azure-5.11: DNE284bionic_linux-azure-5.11: DNE
285focal_linux-azure-5.11: needs-triage285focal_linux-azure-5.11: needs-triage
286impish_linux-azure-5.11: DNE286impish_linux-azure-5.11: DNE
287jammy_linux-azure-5.11: DNE
288devel_linux-azure-5.11: DNE
287289
288Patches_linux-azure-5.13:290Patches_linux-azure-5.13:
289upstream_linux-azure-5.13: needs-triage291upstream_linux-azure-5.13: needs-triage
@@ -296,8 +298,6 @@ focal_linux-azure-5.13: needs-triage
296impish_linux-azure-5.13: DNE298impish_linux-azure-5.13: DNE
297jammy_linux-azure-5.13: DNE299jammy_linux-azure-5.13: DNE
298devel_linux-azure-5.13: DNE300devel_linux-azure-5.13: DNE
299jammy_linux-azure-5.11: DNE
300devel_linux-azure-5.11: DNE
301301
302Patches_linux-azure-fde:302Patches_linux-azure-fde:
303upstream_linux-azure-fde: needs-triage303upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2022-2153 b/active/CVE-2022-2153
index 5715dc3..310b374 100644
--- a/active/CVE-2022-2153
+++ b/active/CVE-2022-2153
@@ -281,6 +281,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
281bionic_linux-azure-5.11: DNE281bionic_linux-azure-5.11: DNE
282focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)282focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
283impish_linux-azure-5.11: DNE283impish_linux-azure-5.11: DNE
284jammy_linux-azure-5.11: DNE
285devel_linux-azure-5.11: DNE
284286
285Patches_linux-azure-5.13:287Patches_linux-azure-5.13:
286upstream_linux-azure-5.13: released (5.18~rc1)288upstream_linux-azure-5.13: released (5.18~rc1)
@@ -293,8 +295,6 @@ focal_linux-azure-5.13: ignored (was needs-triage now end-of-life)
293impish_linux-azure-5.13: DNE295impish_linux-azure-5.13: DNE
294jammy_linux-azure-5.13: DNE296jammy_linux-azure-5.13: DNE
295devel_linux-azure-5.13: DNE297devel_linux-azure-5.13: DNE
296jammy_linux-azure-5.11: DNE
297devel_linux-azure-5.11: DNE
298298
299Patches_linux-azure-fde:299Patches_linux-azure-fde:
300upstream_linux-azure-fde: released (5.18~rc1)300upstream_linux-azure-fde: released (5.18~rc1)
diff --git a/active/CVE-2022-2318 b/active/CVE-2022-2318
index adcfea1..d74dd5d 100644
--- a/active/CVE-2022-2318
+++ b/active/CVE-2022-2318
@@ -284,6 +284,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
284bionic_linux-azure-5.11: DNE284bionic_linux-azure-5.11: DNE
285focal_linux-azure-5.11: needs-triage285focal_linux-azure-5.11: needs-triage
286impish_linux-azure-5.11: DNE286impish_linux-azure-5.11: DNE
287jammy_linux-azure-5.11: DNE
288devel_linux-azure-5.11: DNE
287289
288Patches_linux-azure-5.13:290Patches_linux-azure-5.13:
289upstream_linux-azure-5.13: needs-triage291upstream_linux-azure-5.13: needs-triage
@@ -296,8 +298,6 @@ focal_linux-azure-5.13: needs-triage
296impish_linux-azure-5.13: DNE298impish_linux-azure-5.13: DNE
297jammy_linux-azure-5.13: DNE299jammy_linux-azure-5.13: DNE
298devel_linux-azure-5.13: DNE300devel_linux-azure-5.13: DNE
299jammy_linux-azure-5.11: DNE
300devel_linux-azure-5.11: DNE
301301
302Patches_linux-azure-fde:302Patches_linux-azure-fde:
303upstream_linux-azure-fde: needs-triage303upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2022-2327 b/active/CVE-2022-2327
index f78ed01..814a04a 100644
--- a/active/CVE-2022-2327
+++ b/active/CVE-2022-2327
@@ -277,6 +277,8 @@ xenial_linux-azure-5.11: DNE
277esm-infra/xenial_linux-azure-5.11: DNE277esm-infra/xenial_linux-azure-5.11: DNE
278bionic_linux-azure-5.11: DNE278bionic_linux-azure-5.11: DNE
279focal_linux-azure-5.11: needs-triage279focal_linux-azure-5.11: needs-triage
280jammy_linux-azure-5.11: DNE
281devel_linux-azure-5.11: DNE
280282
281Patches_linux-azure-5.13:283Patches_linux-azure-5.13:
282upstream_linux-azure-5.13: needs-triage284upstream_linux-azure-5.13: needs-triage
@@ -288,8 +290,6 @@ bionic_linux-azure-5.13: DNE
288focal_linux-azure-5.13: needs-triage290focal_linux-azure-5.13: needs-triage
289jammy_linux-azure-5.13: DNE291jammy_linux-azure-5.13: DNE
290devel_linux-azure-5.13: DNE292devel_linux-azure-5.13: DNE
291jammy_linux-azure-5.11: DNE
292devel_linux-azure-5.11: DNE
293293
294Patches_linux-azure-fde:294Patches_linux-azure-fde:
295upstream_linux-azure-fde: needs-triage295upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2022-2380 b/active/CVE-2022-2380
index 08c584e..fb3a021 100644
--- a/active/CVE-2022-2380
+++ b/active/CVE-2022-2380
@@ -288,6 +288,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
288bionic_linux-azure-5.11: DNE288bionic_linux-azure-5.11: DNE
289focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)289focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
290impish_linux-azure-5.11: DNE290impish_linux-azure-5.11: DNE
291jammy_linux-azure-5.11: DNE
292devel_linux-azure-5.11: DNE
291293
292Patches_linux-azure-5.13:294Patches_linux-azure-5.13:
293upstream_linux-azure-5.13: released (5.18~rc1)295upstream_linux-azure-5.13: released (5.18~rc1)
@@ -300,8 +302,6 @@ focal_linux-azure-5.13: ignored (was needs-triage now end-of-life)
300impish_linux-azure-5.13: DNE302impish_linux-azure-5.13: DNE
301jammy_linux-azure-5.13: DNE303jammy_linux-azure-5.13: DNE
302devel_linux-azure-5.13: DNE304devel_linux-azure-5.13: DNE
303jammy_linux-azure-5.11: DNE
304devel_linux-azure-5.11: DNE
305305
306Patches_linux-azure-fde:306Patches_linux-azure-fde:
307upstream_linux-azure-fde: released (5.18~rc1)307upstream_linux-azure-fde: released (5.18~rc1)
diff --git a/active/CVE-2022-23816 b/active/CVE-2022-23816
index 84c19b9..719c644 100644
--- a/active/CVE-2022-23816
+++ b/active/CVE-2022-23816
@@ -278,6 +278,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
278bionic_linux-azure-5.11: DNE278bionic_linux-azure-5.11: DNE
279focal_linux-azure-5.11: needs-triage279focal_linux-azure-5.11: needs-triage
280impish_linux-azure-5.11: DNE280impish_linux-azure-5.11: DNE
281jammy_linux-azure-5.11: DNE
282devel_linux-azure-5.11: DNE
281283
282Patches_linux-azure-5.13:284Patches_linux-azure-5.13:
283upstream_linux-azure-5.13: needs-triage285upstream_linux-azure-5.13: needs-triage
@@ -290,8 +292,6 @@ focal_linux-azure-5.13: needs-triage
290impish_linux-azure-5.13: DNE292impish_linux-azure-5.13: DNE
291jammy_linux-azure-5.13: DNE293jammy_linux-azure-5.13: DNE
292devel_linux-azure-5.13: DNE294devel_linux-azure-5.13: DNE
293jammy_linux-azure-5.11: DNE
294devel_linux-azure-5.11: DNE
295295
296Patches_linux-azure-fde:296Patches_linux-azure-fde:
297upstream_linux-azure-fde: needs-triage297upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2022-23825 b/active/CVE-2022-23825
index beaf88b..1c1b0c3 100644
--- a/active/CVE-2022-23825
+++ b/active/CVE-2022-23825
@@ -284,6 +284,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
284bionic_linux-azure-5.11: DNE284bionic_linux-azure-5.11: DNE
285focal_linux-azure-5.11: needs-triage285focal_linux-azure-5.11: needs-triage
286impish_linux-azure-5.11: DNE286impish_linux-azure-5.11: DNE
287jammy_linux-azure-5.11: DNE
288devel_linux-azure-5.11: DNE
287289
288Patches_linux-azure-5.13:290Patches_linux-azure-5.13:
289upstream_linux-azure-5.13: needs-triage291upstream_linux-azure-5.13: needs-triage
@@ -296,8 +298,6 @@ focal_linux-azure-5.13: needs-triage
296impish_linux-azure-5.13: DNE298impish_linux-azure-5.13: DNE
297jammy_linux-azure-5.13: DNE299jammy_linux-azure-5.13: DNE
298devel_linux-azure-5.13: DNE300devel_linux-azure-5.13: DNE
299jammy_linux-azure-5.11: DNE
300devel_linux-azure-5.11: DNE
301301
302Patches_linux-azure-fde:302Patches_linux-azure-fde:
303upstream_linux-azure-fde: needs-triage303upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2022-26365 b/active/CVE-2022-26365
index cc81d4b..505b6f4 100644
--- a/active/CVE-2022-26365
+++ b/active/CVE-2022-26365
@@ -290,6 +290,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
290bionic_linux-azure-5.11: DNE290bionic_linux-azure-5.11: DNE
291focal_linux-azure-5.11: needs-triage291focal_linux-azure-5.11: needs-triage
292impish_linux-azure-5.11: DNE292impish_linux-azure-5.11: DNE
293jammy_linux-azure-5.11: DNE
294devel_linux-azure-5.11: DNE
293295
294Patches_linux-azure-5.13:296Patches_linux-azure-5.13:
295upstream_linux-azure-5.13: needs-triage297upstream_linux-azure-5.13: needs-triage
@@ -302,8 +304,6 @@ focal_linux-azure-5.13: needs-triage
302impish_linux-azure-5.13: DNE304impish_linux-azure-5.13: DNE
303jammy_linux-azure-5.13: DNE305jammy_linux-azure-5.13: DNE
304devel_linux-azure-5.13: DNE306devel_linux-azure-5.13: DNE
305jammy_linux-azure-5.11: DNE
306devel_linux-azure-5.11: DNE
307307
308Patches_linux-azure-fde:308Patches_linux-azure-fde:
309upstream_linux-azure-fde: needs-triage309upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2022-27666 b/active/CVE-2022-27666
index 6210f0f..6feedba 100644
--- a/active/CVE-2022-27666
+++ b/active/CVE-2022-27666
@@ -299,6 +299,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
299bionic_linux-azure-5.11: DNE299bionic_linux-azure-5.11: DNE
300focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)300focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
301impish_linux-azure-5.11: DNE301impish_linux-azure-5.11: DNE
302jammy_linux-azure-5.11: DNE
303devel_linux-azure-5.11: DNE
302304
303Patches_linux-azure-5.13:305Patches_linux-azure-5.13:
304upstream_linux-azure-5.13: released (5.17~rc8)306upstream_linux-azure-5.13: released (5.17~rc8)
@@ -311,8 +313,6 @@ focal_linux-azure-5.13: released (5.13.0-1021.24~20.04.1)
311impish_linux-azure-5.13: DNE313impish_linux-azure-5.13: DNE
312jammy_linux-azure-5.13: DNE314jammy_linux-azure-5.13: DNE
313devel_linux-azure-5.13: DNE315devel_linux-azure-5.13: DNE
314jammy_linux-azure-5.11: DNE
315devel_linux-azure-5.11: DNE
316316
317Patches_linux-azure-fde:317Patches_linux-azure-fde:
318upstream_linux-azure-fde: released (5.17~rc8)318upstream_linux-azure-fde: released (5.17~rc8)
diff --git a/active/CVE-2022-27950 b/active/CVE-2022-27950
index 6050f22..4041674 100644
--- a/active/CVE-2022-27950
+++ b/active/CVE-2022-27950
@@ -285,6 +285,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
285bionic_linux-azure-5.11: DNE285bionic_linux-azure-5.11: DNE
286focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)286focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
287impish_linux-azure-5.11: DNE287impish_linux-azure-5.11: DNE
288jammy_linux-azure-5.11: DNE
289devel_linux-azure-5.11: DNE
288290
289Patches_linux-azure-5.13:291Patches_linux-azure-5.13:
290upstream_linux-azure-5.13: released (5.17~rc5)292upstream_linux-azure-5.13: released (5.17~rc5)
@@ -297,8 +299,6 @@ focal_linux-azure-5.13: not-affected (5.13.0-1009.10~20.04.2)
297impish_linux-azure-5.13: DNE299impish_linux-azure-5.13: DNE
298jammy_linux-azure-5.13: DNE300jammy_linux-azure-5.13: DNE
299devel_linux-azure-5.13: DNE301devel_linux-azure-5.13: DNE
300jammy_linux-azure-5.11: DNE
301devel_linux-azure-5.11: DNE
302302
303Patches_linux-azure-fde:303Patches_linux-azure-fde:
304upstream_linux-azure-fde: released (5.17~rc5)304upstream_linux-azure-fde: released (5.17~rc5)
diff --git a/active/CVE-2022-28356 b/active/CVE-2022-28356
index fd1cb96..14fac2f 100644
--- a/active/CVE-2022-28356
+++ b/active/CVE-2022-28356
@@ -297,6 +297,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
297bionic_linux-azure-5.11: DNE297bionic_linux-azure-5.11: DNE
298focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)298focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
299impish_linux-azure-5.11: DNE299impish_linux-azure-5.11: DNE
300jammy_linux-azure-5.11: DNE
301devel_linux-azure-5.11: DNE
300302
301Patches_linux-azure-5.13:303Patches_linux-azure-5.13:
302upstream_linux-azure-5.13: released (5.18~rc1)304upstream_linux-azure-5.13: released (5.18~rc1)
@@ -309,8 +311,6 @@ focal_linux-azure-5.13: ignored (was needed now end-of-life)
309impish_linux-azure-5.13: DNE311impish_linux-azure-5.13: DNE
310jammy_linux-azure-5.13: DNE312jammy_linux-azure-5.13: DNE
311devel_linux-azure-5.13: DNE313devel_linux-azure-5.13: DNE
312jammy_linux-azure-5.11: DNE
313devel_linux-azure-5.11: DNE
314314
315Patches_linux-azure-fde:315Patches_linux-azure-fde:
316upstream_linux-azure-fde: released (5.18~rc1)316upstream_linux-azure-fde: released (5.18~rc1)
diff --git a/active/CVE-2022-28388 b/active/CVE-2022-28388
index 89ae0ce..b85d8f2 100644
--- a/active/CVE-2022-28388
+++ b/active/CVE-2022-28388
@@ -295,6 +295,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
295bionic_linux-azure-5.11: DNE295bionic_linux-azure-5.11: DNE
296focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)296focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
297impish_linux-azure-5.11: DNE297impish_linux-azure-5.11: DNE
298jammy_linux-azure-5.11: DNE
299devel_linux-azure-5.11: DNE
298300
299Patches_linux-azure-5.13:301Patches_linux-azure-5.13:
300upstream_linux-azure-5.13: released (5.18~rc1)302upstream_linux-azure-5.13: released (5.18~rc1)
@@ -307,8 +309,6 @@ focal_linux-azure-5.13: ignored (was needed now end-of-life)
307impish_linux-azure-5.13: DNE309impish_linux-azure-5.13: DNE
308jammy_linux-azure-5.13: DNE310jammy_linux-azure-5.13: DNE
309devel_linux-azure-5.13: DNE311devel_linux-azure-5.13: DNE
310jammy_linux-azure-5.11: DNE
311devel_linux-azure-5.11: DNE
312312
313Patches_linux-azure-fde:313Patches_linux-azure-fde:
314upstream_linux-azure-fde: released (5.18~rc1)314upstream_linux-azure-fde: released (5.18~rc1)
diff --git a/active/CVE-2022-28389 b/active/CVE-2022-28389
index 27aef62..bca39e4 100644
--- a/active/CVE-2022-28389
+++ b/active/CVE-2022-28389
@@ -292,6 +292,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
292bionic_linux-azure-5.11: DNE292bionic_linux-azure-5.11: DNE
293focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)293focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
294impish_linux-azure-5.11: DNE294impish_linux-azure-5.11: DNE
295jammy_linux-azure-5.11: DNE
296devel_linux-azure-5.11: DNE
295297
296Patches_linux-azure-5.13:298Patches_linux-azure-5.13:
297upstream_linux-azure-5.13: released (5.18~rc1)299upstream_linux-azure-5.13: released (5.18~rc1)
@@ -304,8 +306,6 @@ focal_linux-azure-5.13: ignored (was needed now end-of-life)
304impish_linux-azure-5.13: DNE306impish_linux-azure-5.13: DNE
305jammy_linux-azure-5.13: DNE307jammy_linux-azure-5.13: DNE
306devel_linux-azure-5.13: DNE308devel_linux-azure-5.13: DNE
307jammy_linux-azure-5.11: DNE
308devel_linux-azure-5.11: DNE
309309
310Patches_linux-azure-fde:310Patches_linux-azure-fde:
311upstream_linux-azure-fde: released (5.18~rc1)311upstream_linux-azure-fde: released (5.18~rc1)
diff --git a/active/CVE-2022-28390 b/active/CVE-2022-28390
index 25f6d92..da502c5 100644
--- a/active/CVE-2022-28390
+++ b/active/CVE-2022-28390
@@ -293,6 +293,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
293bionic_linux-azure-5.11: DNE293bionic_linux-azure-5.11: DNE
294focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)294focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
295impish_linux-azure-5.11: DNE295impish_linux-azure-5.11: DNE
296jammy_linux-azure-5.11: DNE
297devel_linux-azure-5.11: DNE
296298
297Patches_linux-azure-5.13:299Patches_linux-azure-5.13:
298upstream_linux-azure-5.13: released (5.18~rc1)300upstream_linux-azure-5.13: released (5.18~rc1)
@@ -305,8 +307,6 @@ focal_linux-azure-5.13: released (5.13.0-1028.33~20.04.1)
305impish_linux-azure-5.13: DNE307impish_linux-azure-5.13: DNE
306jammy_linux-azure-5.13: DNE308jammy_linux-azure-5.13: DNE
307devel_linux-azure-5.13: DNE309devel_linux-azure-5.13: DNE
308jammy_linux-azure-5.11: DNE
309devel_linux-azure-5.11: DNE
310310
311Patches_linux-azure-fde:311Patches_linux-azure-fde:
312upstream_linux-azure-fde: released (5.18~rc1)312upstream_linux-azure-fde: released (5.18~rc1)
diff --git a/active/CVE-2022-28693 b/active/CVE-2022-28693
index eb0cefc..faf474d 100644
--- a/active/CVE-2022-28693
+++ b/active/CVE-2022-28693
@@ -295,6 +295,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
295bionic_linux-azure-5.11: DNE295bionic_linux-azure-5.11: DNE
296focal_linux-azure-5.11: needs-triage296focal_linux-azure-5.11: needs-triage
297impish_linux-azure-5.11: DNE297impish_linux-azure-5.11: DNE
298jammy_linux-azure-5.11: DNE
299devel_linux-azure-5.11: DNE
298300
299Patches_linux-azure-5.13:301Patches_linux-azure-5.13:
300upstream_linux-azure-5.13: needs-triage302upstream_linux-azure-5.13: needs-triage
@@ -307,8 +309,6 @@ focal_linux-azure-5.13: needs-triage
307impish_linux-azure-5.13: DNE309impish_linux-azure-5.13: DNE
308jammy_linux-azure-5.13: DNE310jammy_linux-azure-5.13: DNE
309devel_linux-azure-5.13: DNE311devel_linux-azure-5.13: DNE
310jammy_linux-azure-5.11: DNE
311devel_linux-azure-5.11: DNE
312312
313Patches_linux-azure-fde:313Patches_linux-azure-fde:
314upstream_linux-azure-fde: needs-triage314upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2022-28796 b/active/CVE-2022-28796
index fab8be7..81eb9ef 100644
--- a/active/CVE-2022-28796
+++ b/active/CVE-2022-28796
@@ -284,6 +284,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
284bionic_linux-azure-5.11: DNE284bionic_linux-azure-5.11: DNE
285focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)285focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
286impish_linux-azure-5.11: DNE286impish_linux-azure-5.11: DNE
287jammy_linux-azure-5.11: DNE
288devel_linux-azure-5.11: DNE
287289
288Patches_linux-azure-5.13:290Patches_linux-azure-5.13:
289upstream_linux-azure-5.13: released (5.18~rc1)291upstream_linux-azure-5.13: released (5.18~rc1)
@@ -296,8 +298,6 @@ focal_linux-azure-5.13: not-affected (5.13.0-1009.10~20.04.2)
296impish_linux-azure-5.13: DNE298impish_linux-azure-5.13: DNE
297jammy_linux-azure-5.13: DNE299jammy_linux-azure-5.13: DNE
298devel_linux-azure-5.13: DNE300devel_linux-azure-5.13: DNE
299jammy_linux-azure-5.11: DNE
300devel_linux-azure-5.11: DNE
301301
302Patches_linux-azure-fde:302Patches_linux-azure-fde:
303upstream_linux-azure-fde: released (5.18~rc1)303upstream_linux-azure-fde: released (5.18~rc1)
diff --git a/active/CVE-2022-28893 b/active/CVE-2022-28893
index bba3b2a..647375f 100644
--- a/active/CVE-2022-28893
+++ b/active/CVE-2022-28893
@@ -288,6 +288,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
288bionic_linux-azure-5.11: DNE288bionic_linux-azure-5.11: DNE
289focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)289focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
290impish_linux-azure-5.11: DNE290impish_linux-azure-5.11: DNE
291jammy_linux-azure-5.11: DNE
292devel_linux-azure-5.11: DNE
291293
292Patches_linux-azure-5.13:294Patches_linux-azure-5.13:
293upstream_linux-azure-5.13: released (5.18~rc2)295upstream_linux-azure-5.13: released (5.18~rc2)
@@ -300,8 +302,6 @@ focal_linux-azure-5.13: ignored (was needed now end-of-life)
300impish_linux-azure-5.13: DNE302impish_linux-azure-5.13: DNE
301jammy_linux-azure-5.13: DNE303jammy_linux-azure-5.13: DNE
302devel_linux-azure-5.13: DNE304devel_linux-azure-5.13: DNE
303jammy_linux-azure-5.11: DNE
304devel_linux-azure-5.11: DNE
305305
306Patches_linux-azure-fde:306Patches_linux-azure-fde:
307upstream_linux-azure-fde: released (5.18~rc2)307upstream_linux-azure-fde: released (5.18~rc2)
diff --git a/active/CVE-2022-29156 b/active/CVE-2022-29156
index 0e7908f..d3c5a4a 100644
--- a/active/CVE-2022-29156
+++ b/active/CVE-2022-29156
@@ -288,6 +288,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
288bionic_linux-azure-5.11: DNE288bionic_linux-azure-5.11: DNE
289focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)289focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
290impish_linux-azure-5.11: DNE290impish_linux-azure-5.11: DNE
291jammy_linux-azure-5.11: DNE
292devel_linux-azure-5.11: DNE
291293
292Patches_linux-azure-5.13:294Patches_linux-azure-5.13:
293upstream_linux-azure-5.13: released (5.17~rc6)295upstream_linux-azure-5.13: released (5.17~rc6)
@@ -300,8 +302,6 @@ focal_linux-azure-5.13: released (5.13.0-1023.27~20.04.1)
300impish_linux-azure-5.13: DNE302impish_linux-azure-5.13: DNE
301jammy_linux-azure-5.13: DNE303jammy_linux-azure-5.13: DNE
302devel_linux-azure-5.13: DNE304devel_linux-azure-5.13: DNE
303jammy_linux-azure-5.11: DNE
304devel_linux-azure-5.11: DNE
305305
306Patches_linux-azure-fde:306Patches_linux-azure-fde:
307upstream_linux-azure-fde: released (5.17~rc6)307upstream_linux-azure-fde: released (5.17~rc6)
diff --git a/active/CVE-2022-29581 b/active/CVE-2022-29581
index 78b5ec3..3c8481a 100644
--- a/active/CVE-2022-29581
+++ b/active/CVE-2022-29581
@@ -293,6 +293,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
293bionic_linux-azure-5.11: DNE293bionic_linux-azure-5.11: DNE
294focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)294focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
295impish_linux-azure-5.11: DNE295impish_linux-azure-5.11: DNE
296jammy_linux-azure-5.11: DNE
297devel_linux-azure-5.11: DNE
296298
297Patches_linux-azure-5.13:299Patches_linux-azure-5.13:
298upstream_linux-azure-5.13: released (5.18~rc4)300upstream_linux-azure-5.13: released (5.18~rc4)
@@ -305,8 +307,6 @@ focal_linux-azure-5.13: released (5.13.0-1025.29~20.04.1)
305impish_linux-azure-5.13: DNE307impish_linux-azure-5.13: DNE
306jammy_linux-azure-5.13: DNE308jammy_linux-azure-5.13: DNE
307devel_linux-azure-5.13: DNE309devel_linux-azure-5.13: DNE
308jammy_linux-azure-5.11: DNE
309devel_linux-azure-5.11: DNE
310310
311Patches_linux-azure-fde:311Patches_linux-azure-fde:
312upstream_linux-azure-fde: released (5.18~rc4)312upstream_linux-azure-fde: released (5.18~rc4)
diff --git a/active/CVE-2022-29582 b/active/CVE-2022-29582
index 023f840..a08b060 100644
--- a/active/CVE-2022-29582
+++ b/active/CVE-2022-29582
@@ -289,6 +289,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
289bionic_linux-azure-5.11: DNE289bionic_linux-azure-5.11: DNE
290focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)290focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
291impish_linux-azure-5.11: DNE291impish_linux-azure-5.11: DNE
292jammy_linux-azure-5.11: DNE
293devel_linux-azure-5.11: DNE
292294
293Patches_linux-azure-5.13:295Patches_linux-azure-5.13:
294upstream_linux-azure-5.13: released (5.13~rc2)296upstream_linux-azure-5.13: released (5.13~rc2)
@@ -301,8 +303,6 @@ focal_linux-azure-5.13: not-affected (5.13.0-1009.10~20.04.2)
301impish_linux-azure-5.13: DNE303impish_linux-azure-5.13: DNE
302jammy_linux-azure-5.13: DNE304jammy_linux-azure-5.13: DNE
303devel_linux-azure-5.13: DNE305devel_linux-azure-5.13: DNE
304jammy_linux-azure-5.11: DNE
305devel_linux-azure-5.11: DNE
306306
307Patches_linux-azure-fde:307Patches_linux-azure-fde:
308upstream_linux-azure-fde: released (5.13~rc2)308upstream_linux-azure-fde: released (5.13~rc2)
diff --git a/active/CVE-2022-29900 b/active/CVE-2022-29900
index 0d0689b..fb67448 100644
--- a/active/CVE-2022-29900
+++ b/active/CVE-2022-29900
@@ -292,6 +292,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
292bionic_linux-azure-5.11: DNE292bionic_linux-azure-5.11: DNE
293focal_linux-azure-5.11: needs-triage293focal_linux-azure-5.11: needs-triage
294impish_linux-azure-5.11: DNE294impish_linux-azure-5.11: DNE
295jammy_linux-azure-5.11: DNE
296devel_linux-azure-5.11: DNE
295297
296Patches_linux-azure-5.13:298Patches_linux-azure-5.13:
297upstream_linux-azure-5.13: needs-triage299upstream_linux-azure-5.13: needs-triage
@@ -304,8 +306,6 @@ focal_linux-azure-5.13: needs-triage
304impish_linux-azure-5.13: DNE306impish_linux-azure-5.13: DNE
305jammy_linux-azure-5.13: DNE307jammy_linux-azure-5.13: DNE
306devel_linux-azure-5.13: DNE308devel_linux-azure-5.13: DNE
307jammy_linux-azure-5.11: DNE
308devel_linux-azure-5.11: DNE
309309
310Patches_linux-azure-fde:310Patches_linux-azure-fde:
311upstream_linux-azure-fde: needs-triage311upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2022-29901 b/active/CVE-2022-29901
index 884e6de..6653341 100644
--- a/active/CVE-2022-29901
+++ b/active/CVE-2022-29901
@@ -296,6 +296,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
296bionic_linux-azure-5.11: DNE296bionic_linux-azure-5.11: DNE
297focal_linux-azure-5.11: needs-triage297focal_linux-azure-5.11: needs-triage
298impish_linux-azure-5.11: DNE298impish_linux-azure-5.11: DNE
299jammy_linux-azure-5.11: DNE
300devel_linux-azure-5.11: DNE
299301
300Patches_linux-azure-5.13:302Patches_linux-azure-5.13:
301upstream_linux-azure-5.13: needs-triage303upstream_linux-azure-5.13: needs-triage
@@ -308,8 +310,6 @@ focal_linux-azure-5.13: needs-triage
308impish_linux-azure-5.13: DNE310impish_linux-azure-5.13: DNE
309jammy_linux-azure-5.13: DNE311jammy_linux-azure-5.13: DNE
310devel_linux-azure-5.13: DNE312devel_linux-azure-5.13: DNE
311jammy_linux-azure-5.11: DNE
312devel_linux-azure-5.11: DNE
313313
314Patches_linux-azure-fde:314Patches_linux-azure-fde:
315upstream_linux-azure-fde: needs-triage315upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2022-29968 b/active/CVE-2022-29968
index 4e63ac7..f9b9978 100644
--- a/active/CVE-2022-29968
+++ b/active/CVE-2022-29968
@@ -288,6 +288,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
288bionic_linux-azure-5.11: DNE288bionic_linux-azure-5.11: DNE
289focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)289focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
290impish_linux-azure-5.11: DNE290impish_linux-azure-5.11: DNE
291jammy_linux-azure-5.11: DNE
292devel_linux-azure-5.11: DNE
291293
292Patches_linux-azure-5.13:294Patches_linux-azure-5.13:
293upstream_linux-azure-5.13: released (5.18~rc5)295upstream_linux-azure-5.13: released (5.18~rc5)
@@ -300,8 +302,6 @@ focal_linux-azure-5.13: not-affected (5.13.0-1009.10~20.04.2)
300impish_linux-azure-5.13: DNE302impish_linux-azure-5.13: DNE
301jammy_linux-azure-5.13: DNE303jammy_linux-azure-5.13: DNE
302devel_linux-azure-5.13: DNE304devel_linux-azure-5.13: DNE
303jammy_linux-azure-5.11: DNE
304devel_linux-azure-5.11: DNE
305305
306Patches_linux-azure-fde:306Patches_linux-azure-fde:
307upstream_linux-azure-fde: released (5.18~rc5)307upstream_linux-azure-fde: released (5.18~rc5)
diff --git a/active/CVE-2022-30594 b/active/CVE-2022-30594
index dcfea4c..88c9e07 100644
--- a/active/CVE-2022-30594
+++ b/active/CVE-2022-30594
@@ -297,6 +297,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
297bionic_linux-azure-5.11: DNE297bionic_linux-azure-5.11: DNE
298focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)298focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
299impish_linux-azure-5.11: DNE299impish_linux-azure-5.11: DNE
300jammy_linux-azure-5.11: DNE
301devel_linux-azure-5.11: DNE
300302
301Patches_linux-azure-5.13:303Patches_linux-azure-5.13:
302upstream_linux-azure-5.13: released (5.18~rc1)304upstream_linux-azure-5.13: released (5.18~rc1)
@@ -309,8 +311,6 @@ focal_linux-azure-5.13: released (5.13.0-1025.29~20.04.1)
309impish_linux-azure-5.13: DNE311impish_linux-azure-5.13: DNE
310jammy_linux-azure-5.13: DNE312jammy_linux-azure-5.13: DNE
311devel_linux-azure-5.13: DNE313devel_linux-azure-5.13: DNE
312jammy_linux-azure-5.11: DNE
313devel_linux-azure-5.11: DNE
314314
315Patches_linux-azure-fde:315Patches_linux-azure-fde:
316upstream_linux-azure-fde: released (5.18~rc1)316upstream_linux-azure-fde: released (5.18~rc1)
diff --git a/active/CVE-2022-32250 b/active/CVE-2022-32250
index 6d0c0c6..cd68abf 100644
--- a/active/CVE-2022-32250
+++ b/active/CVE-2022-32250
@@ -297,6 +297,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
297bionic_linux-azure-5.11: DNE297bionic_linux-azure-5.11: DNE
298focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)298focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
299impish_linux-azure-5.11: DNE299impish_linux-azure-5.11: DNE
300jammy_linux-azure-5.11: DNE
301devel_linux-azure-5.11: DNE
300302
301Patches_linux-azure-5.13:303Patches_linux-azure-5.13:
302upstream_linux-azure-5.13: released (5.19~rc1)304upstream_linux-azure-5.13: released (5.19~rc1)
@@ -309,8 +311,6 @@ focal_linux-azure-5.13: released (5.13.0-1028.33~20.04.1)
309impish_linux-azure-5.13: DNE311impish_linux-azure-5.13: DNE
310jammy_linux-azure-5.13: DNE312jammy_linux-azure-5.13: DNE
311devel_linux-azure-5.13: DNE313devel_linux-azure-5.13: DNE
312jammy_linux-azure-5.11: DNE
313devel_linux-azure-5.11: DNE
314314
315Patches_linux-azure-fde:315Patches_linux-azure-fde:
316upstream_linux-azure-fde: released (5.19~rc1)316upstream_linux-azure-fde: released (5.19~rc1)
diff --git a/active/CVE-2022-32296 b/active/CVE-2022-32296
index b5e8835..3540c5c 100644
--- a/active/CVE-2022-32296
+++ b/active/CVE-2022-32296
@@ -288,6 +288,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
288bionic_linux-azure-5.11: DNE288bionic_linux-azure-5.11: DNE
289focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)289focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
290impish_linux-azure-5.11: DNE290impish_linux-azure-5.11: DNE
291jammy_linux-azure-5.11: DNE
292devel_linux-azure-5.11: DNE
291293
292Patches_linux-azure-5.13:294Patches_linux-azure-5.13:
293upstream_linux-azure-5.13: released (5.18~rc6)295upstream_linux-azure-5.13: released (5.18~rc6)
@@ -300,8 +302,6 @@ focal_linux-azure-5.13: ignored (was needs-triage now end-of-life)
300impish_linux-azure-5.13: DNE302impish_linux-azure-5.13: DNE
301jammy_linux-azure-5.13: DNE303jammy_linux-azure-5.13: DNE
302devel_linux-azure-5.13: DNE304devel_linux-azure-5.13: DNE
303jammy_linux-azure-5.11: DNE
304devel_linux-azure-5.11: DNE
305305
306Patches_linux-azure-fde:306Patches_linux-azure-fde:
307upstream_linux-azure-fde: released (5.18~rc6)307upstream_linux-azure-fde: released (5.18~rc6)
diff --git a/active/CVE-2022-33740 b/active/CVE-2022-33740
index 3558050..eea6914 100644
--- a/active/CVE-2022-33740
+++ b/active/CVE-2022-33740
@@ -290,6 +290,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
290bionic_linux-azure-5.11: DNE290bionic_linux-azure-5.11: DNE
291focal_linux-azure-5.11: needs-triage291focal_linux-azure-5.11: needs-triage
292impish_linux-azure-5.11: DNE292impish_linux-azure-5.11: DNE
293jammy_linux-azure-5.11: DNE
294devel_linux-azure-5.11: DNE
293295
294Patches_linux-azure-5.13:296Patches_linux-azure-5.13:
295upstream_linux-azure-5.13: needs-triage297upstream_linux-azure-5.13: needs-triage
@@ -302,8 +304,6 @@ focal_linux-azure-5.13: needs-triage
302impish_linux-azure-5.13: DNE304impish_linux-azure-5.13: DNE
303jammy_linux-azure-5.13: DNE305jammy_linux-azure-5.13: DNE
304devel_linux-azure-5.13: DNE306devel_linux-azure-5.13: DNE
305jammy_linux-azure-5.11: DNE
306devel_linux-azure-5.11: DNE
307307
308Patches_linux-azure-fde:308Patches_linux-azure-fde:
309upstream_linux-azure-fde: needs-triage309upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2022-33741 b/active/CVE-2022-33741
index c9d1eec..86bf892 100644
--- a/active/CVE-2022-33741
+++ b/active/CVE-2022-33741
@@ -290,6 +290,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
290bionic_linux-azure-5.11: DNE290bionic_linux-azure-5.11: DNE
291focal_linux-azure-5.11: needs-triage291focal_linux-azure-5.11: needs-triage
292impish_linux-azure-5.11: DNE292impish_linux-azure-5.11: DNE
293jammy_linux-azure-5.11: DNE
294devel_linux-azure-5.11: DNE
293295
294Patches_linux-azure-5.13:296Patches_linux-azure-5.13:
295upstream_linux-azure-5.13: needs-triage297upstream_linux-azure-5.13: needs-triage
@@ -302,8 +304,6 @@ focal_linux-azure-5.13: needs-triage
302impish_linux-azure-5.13: DNE304impish_linux-azure-5.13: DNE
303jammy_linux-azure-5.13: DNE305jammy_linux-azure-5.13: DNE
304devel_linux-azure-5.13: DNE306devel_linux-azure-5.13: DNE
305jammy_linux-azure-5.11: DNE
306devel_linux-azure-5.11: DNE
307307
308Patches_linux-azure-fde:308Patches_linux-azure-fde:
309upstream_linux-azure-fde: needs-triage309upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2022-33742 b/active/CVE-2022-33742
index e40edab..0565056 100644
--- a/active/CVE-2022-33742
+++ b/active/CVE-2022-33742
@@ -290,6 +290,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
290bionic_linux-azure-5.11: DNE290bionic_linux-azure-5.11: DNE
291focal_linux-azure-5.11: needs-triage291focal_linux-azure-5.11: needs-triage
292impish_linux-azure-5.11: DNE292impish_linux-azure-5.11: DNE
293jammy_linux-azure-5.11: DNE
294devel_linux-azure-5.11: DNE
293295
294Patches_linux-azure-5.13:296Patches_linux-azure-5.13:
295upstream_linux-azure-5.13: needs-triage297upstream_linux-azure-5.13: needs-triage
@@ -302,8 +304,6 @@ focal_linux-azure-5.13: needs-triage
302impish_linux-azure-5.13: DNE304impish_linux-azure-5.13: DNE
303jammy_linux-azure-5.13: DNE305jammy_linux-azure-5.13: DNE
304devel_linux-azure-5.13: DNE306devel_linux-azure-5.13: DNE
305jammy_linux-azure-5.11: DNE
306devel_linux-azure-5.11: DNE
307307
308Patches_linux-azure-fde:308Patches_linux-azure-fde:
309upstream_linux-azure-fde: needs-triage309upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2022-33743 b/active/CVE-2022-33743
index ae9fcc3..382c77b 100644
--- a/active/CVE-2022-33743
+++ b/active/CVE-2022-33743
@@ -286,6 +286,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
286bionic_linux-azure-5.11: DNE286bionic_linux-azure-5.11: DNE
287focal_linux-azure-5.11: needs-triage287focal_linux-azure-5.11: needs-triage
288impish_linux-azure-5.11: DNE288impish_linux-azure-5.11: DNE
289jammy_linux-azure-5.11: DNE
290devel_linux-azure-5.11: DNE
289291
290Patches_linux-azure-5.13:292Patches_linux-azure-5.13:
291upstream_linux-azure-5.13: needs-triage293upstream_linux-azure-5.13: needs-triage
@@ -298,8 +300,6 @@ focal_linux-azure-5.13: needs-triage
298impish_linux-azure-5.13: DNE300impish_linux-azure-5.13: DNE
299jammy_linux-azure-5.13: DNE301jammy_linux-azure-5.13: DNE
300devel_linux-azure-5.13: DNE302devel_linux-azure-5.13: DNE
301jammy_linux-azure-5.11: DNE
302devel_linux-azure-5.11: DNE
303303
304Patches_linux-azure-fde:304Patches_linux-azure-fde:
305upstream_linux-azure-fde: needs-triage305upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2022-33744 b/active/CVE-2022-33744
index 9ded726..b800089 100644
--- a/active/CVE-2022-33744
+++ b/active/CVE-2022-33744
@@ -291,6 +291,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
291bionic_linux-azure-5.11: DNE291bionic_linux-azure-5.11: DNE
292focal_linux-azure-5.11: needs-triage292focal_linux-azure-5.11: needs-triage
293impish_linux-azure-5.11: DNE293impish_linux-azure-5.11: DNE
294jammy_linux-azure-5.11: DNE
295devel_linux-azure-5.11: DNE
294296
295Patches_linux-azure-5.13:297Patches_linux-azure-5.13:
296upstream_linux-azure-5.13: needs-triage298upstream_linux-azure-5.13: needs-triage
@@ -303,8 +305,6 @@ focal_linux-azure-5.13: needs-triage
303impish_linux-azure-5.13: DNE305impish_linux-azure-5.13: DNE
304jammy_linux-azure-5.13: DNE306jammy_linux-azure-5.13: DNE
305devel_linux-azure-5.13: DNE307devel_linux-azure-5.13: DNE
306jammy_linux-azure-5.11: DNE
307devel_linux-azure-5.11: DNE
308308
309Patches_linux-azure-fde:309Patches_linux-azure-fde:
310upstream_linux-azure-fde: needs-triage310upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2022-33981 b/active/CVE-2022-33981
index 46a1da2..18a103b 100644
--- a/active/CVE-2022-33981
+++ b/active/CVE-2022-33981
@@ -295,6 +295,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
295bionic_linux-azure-5.11: DNE295bionic_linux-azure-5.11: DNE
296focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)296focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
297impish_linux-azure-5.11: DNE297impish_linux-azure-5.11: DNE
298jammy_linux-azure-5.11: DNE
299devel_linux-azure-5.11: DNE
298300
299Patches_linux-azure-5.13:301Patches_linux-azure-5.13:
300upstream_linux-azure-5.13: released (5.18~rc5)302upstream_linux-azure-5.13: released (5.18~rc5)
@@ -307,8 +309,6 @@ focal_linux-azure-5.13: ignored (was needs-triage now end-of-life)
307impish_linux-azure-5.13: DNE309impish_linux-azure-5.13: DNE
308jammy_linux-azure-5.13: DNE310jammy_linux-azure-5.13: DNE
309devel_linux-azure-5.13: DNE311devel_linux-azure-5.13: DNE
310jammy_linux-azure-5.11: DNE
311devel_linux-azure-5.11: DNE
312312
313Patches_linux-azure-fde:313Patches_linux-azure-fde:
314upstream_linux-azure-fde: released (5.18~rc5)314upstream_linux-azure-fde: released (5.18~rc5)
diff --git a/active/CVE-2022-34494 b/active/CVE-2022-34494
index efbc99e..f605231 100644
--- a/active/CVE-2022-34494
+++ b/active/CVE-2022-34494
@@ -288,6 +288,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
288bionic_linux-azure-5.11: DNE288bionic_linux-azure-5.11: DNE
289focal_linux-azure-5.11: needs-triage289focal_linux-azure-5.11: needs-triage
290impish_linux-azure-5.11: DNE290impish_linux-azure-5.11: DNE
291jammy_linux-azure-5.11: DNE
292devel_linux-azure-5.11: DNE
291293
292Patches_linux-azure-5.13:294Patches_linux-azure-5.13:
293upstream_linux-azure-5.13: needs-triage295upstream_linux-azure-5.13: needs-triage
@@ -300,8 +302,6 @@ focal_linux-azure-5.13: needs-triage
300impish_linux-azure-5.13: DNE302impish_linux-azure-5.13: DNE
301jammy_linux-azure-5.13: DNE303jammy_linux-azure-5.13: DNE
302devel_linux-azure-5.13: DNE304devel_linux-azure-5.13: DNE
303jammy_linux-azure-5.11: DNE
304devel_linux-azure-5.11: DNE
305305
306Patches_linux-azure-fde:306Patches_linux-azure-fde:
307upstream_linux-azure-fde: needs-triage307upstream_linux-azure-fde: needs-triage
diff --git a/active/CVE-2022-34495 b/active/CVE-2022-34495
index 40e077e..0f18cfa 100644
--- a/active/CVE-2022-34495
+++ b/active/CVE-2022-34495
@@ -287,6 +287,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
287bionic_linux-azure-5.11: DNE287bionic_linux-azure-5.11: DNE
288focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)288focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
289impish_linux-azure-5.11: DNE289impish_linux-azure-5.11: DNE
290jammy_linux-azure-5.11: DNE
291devel_linux-azure-5.11: DNE
290292
291Patches_linux-azure-5.13:293Patches_linux-azure-5.13:
292upstream_linux-azure-5.13: released (5.19~rc1)294upstream_linux-azure-5.13: released (5.19~rc1)
@@ -299,8 +301,6 @@ focal_linux-azure-5.13: ignored (was needs-triage now end-of-life)
299impish_linux-azure-5.13: DNE301impish_linux-azure-5.13: DNE
300jammy_linux-azure-5.13: DNE302jammy_linux-azure-5.13: DNE
301devel_linux-azure-5.13: DNE303devel_linux-azure-5.13: DNE
302jammy_linux-azure-5.11: DNE
303devel_linux-azure-5.11: DNE
304304
305Patches_linux-azure-fde:305Patches_linux-azure-fde:
306upstream_linux-azure-fde: released (5.19~rc1)306upstream_linux-azure-fde: released (5.19~rc1)
diff --git a/active/CVE-2022-34918 b/active/CVE-2022-34918
index 2b3f1d9..0ac6bf3 100644
--- a/active/CVE-2022-34918
+++ b/active/CVE-2022-34918
@@ -300,6 +300,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
300bionic_linux-azure-5.11: DNE300bionic_linux-azure-5.11: DNE
301focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)301focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
302impish_linux-azure-5.11: DNE302impish_linux-azure-5.11: DNE
303jammy_linux-azure-5.11: DNE
304devel_linux-azure-5.11: DNE
303305
304Patches_linux-azure-5.13:306Patches_linux-azure-5.13:
305upstream_linux-azure-5.13: released (5.19~rc6)307upstream_linux-azure-5.13: released (5.19~rc6)
@@ -312,8 +314,6 @@ focal_linux-azure-5.13: ignored (was needed now end-of-life)
312impish_linux-azure-5.13: DNE314impish_linux-azure-5.13: DNE
313jammy_linux-azure-5.13: DNE315jammy_linux-azure-5.13: DNE
314devel_linux-azure-5.13: DNE316devel_linux-azure-5.13: DNE
315jammy_linux-azure-5.11: DNE
316devel_linux-azure-5.11: DNE
317317
318Patches_linux-azure-fde:318Patches_linux-azure-fde:
319upstream_linux-azure-fde: released (5.19~rc6)319upstream_linux-azure-fde: released (5.19~rc6)
diff --git a/active/CVE-2022-36879 b/active/CVE-2022-36879
index 14faebe..90834aa 100644
--- a/active/CVE-2022-36879
+++ b/active/CVE-2022-36879
@@ -271,6 +271,8 @@ xenial_linux-azure-5.11: DNE
271esm-infra/xenial_linux-azure-5.11: DNE271esm-infra/xenial_linux-azure-5.11: DNE
272bionic_linux-azure-5.11: DNE272bionic_linux-azure-5.11: DNE
273focal_linux-azure-5.11: needs-triage273focal_linux-azure-5.11: needs-triage
274jammy_linux-azure-5.11: DNE
275devel_linux-azure-5.11: DNE
274276
275Patches_linux-azure-5.13:277Patches_linux-azure-5.13:
276upstream_linux-azure-5.13: needs-triage278upstream_linux-azure-5.13: needs-triage
@@ -282,8 +284,6 @@ bionic_linux-azure-5.13: DNE
282focal_linux-azure-5.13: needs-triage284focal_linux-azure-5.13: needs-triage
283jammy_linux-azure-5.13: DNE285jammy_linux-azure-5.13: DNE
284devel_linux-azure-5.13: DNE286devel_linux-azure-5.13: DNE
285jammy_linux-azure-5.11: DNE
286devel_linux-azure-5.11: DNE
287287
288Patches_linux-azure-fde:288Patches_linux-azure-fde:
289upstream_linux-azure-fde: needs-triage289upstream_linux-azure-fde: needs-triage
diff --git a/ignored/CVE-2022-0886 b/ignored/CVE-2022-0886
index 65d539d..70a78ed 100644
--- a/ignored/CVE-2022-0886
+++ b/ignored/CVE-2022-0886
@@ -263,6 +263,7 @@ esm-infra/xenial_linux-azure-5.11: DNE
263bionic_linux-azure-5.11: DNE263bionic_linux-azure-5.11: DNE
264focal_linux-azure-5.11: needs-triage264focal_linux-azure-5.11: needs-triage
265impish_linux-azure-5.11: DNE265impish_linux-azure-5.11: DNE
266devel_linux-azure-5.11: DNE
266267
267Patches_linux-azure-5.13:268Patches_linux-azure-5.13:
268upstream_linux-azure-5.13: needs-triage269upstream_linux-azure-5.13: needs-triage
@@ -274,7 +275,6 @@ bionic_linux-azure-5.13: DNE
274focal_linux-azure-5.13: needs-triage275focal_linux-azure-5.13: needs-triage
275impish_linux-azure-5.13: DNE276impish_linux-azure-5.13: DNE
276devel_linux-azure-5.13: DNE277devel_linux-azure-5.13: DNE
277devel_linux-azure-5.11: DNE
278278
279Patches_linux-azure-fde:279Patches_linux-azure-fde:
280upstream_linux-azure-fde: needs-triage280upstream_linux-azure-fde: needs-triage
diff --git a/ignored/CVE-2022-1836 b/ignored/CVE-2022-1836
index 623033c..c8b779d 100644
--- a/ignored/CVE-2022-1836
+++ b/ignored/CVE-2022-1836
@@ -291,6 +291,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
291bionic_linux-azure-5.11: DNE291bionic_linux-azure-5.11: DNE
292focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)292focal_linux-azure-5.11: ignored (was needs-triage now end-of-life)
293impish_linux-azure-5.11: DNE293impish_linux-azure-5.11: DNE
294jammy_linux-azure-5.11: DNE
295devel_linux-azure-5.11: DNE
294296
295Patches_linux-azure-5.13:297Patches_linux-azure-5.13:
296upstream_linux-azure-5.13: released (5.18~rc5)298upstream_linux-azure-5.13: released (5.18~rc5)
@@ -303,8 +305,6 @@ focal_linux-azure-5.13: needed
303impish_linux-azure-5.13: DNE305impish_linux-azure-5.13: DNE
304jammy_linux-azure-5.13: DNE306jammy_linux-azure-5.13: DNE
305devel_linux-azure-5.13: DNE307devel_linux-azure-5.13: DNE
306jammy_linux-azure-5.11: DNE
307devel_linux-azure-5.11: DNE
308308
309Patches_linux-azure-fde:309Patches_linux-azure-fde:
310upstream_linux-azure-fde: released (5.18~rc5)310upstream_linux-azure-fde: released (5.18~rc5)
diff --git a/ignored/CVE-2022-1966 b/ignored/CVE-2022-1966
index b33a455..0d1e533 100644
--- a/ignored/CVE-2022-1966
+++ b/ignored/CVE-2022-1966
@@ -302,6 +302,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
302bionic_linux-azure-5.11: DNE302bionic_linux-azure-5.11: DNE
303focal_linux-azure-5.11: needs-triage303focal_linux-azure-5.11: needs-triage
304impish_linux-azure-5.11: DNE304impish_linux-azure-5.11: DNE
305jammy_linux-azure-5.11: DNE
306devel_linux-azure-5.11: DNE
305307
306Patches_linux-azure-5.13:308Patches_linux-azure-5.13:
307upstream_linux-azure-5.13: needs-triage309upstream_linux-azure-5.13: needs-triage
@@ -314,8 +316,6 @@ focal_linux-azure-5.13: released (5.13.0-1028.33~20.04.1)
314impish_linux-azure-5.13: DNE316impish_linux-azure-5.13: DNE
315jammy_linux-azure-5.13: DNE317jammy_linux-azure-5.13: DNE
316devel_linux-azure-5.13: DNE318devel_linux-azure-5.13: DNE
317jammy_linux-azure-5.11: DNE
318devel_linux-azure-5.11: DNE
319319
320Patches_linux-azure-fde:320Patches_linux-azure-fde:
321upstream_linux-azure-fde: needs-triage321upstream_linux-azure-fde: needs-triage
diff --git a/retired/CVE-2022-2209 b/retired/CVE-2022-2209
index 0e27a18..a077a18 100644
--- a/retired/CVE-2022-2209
+++ b/retired/CVE-2022-2209
@@ -270,6 +270,8 @@ xenial_linux-azure-5.11: DNE
270esm-infra/xenial_linux-azure-5.11: DNE270esm-infra/xenial_linux-azure-5.11: DNE
271bionic_linux-azure-5.11: DNE271bionic_linux-azure-5.11: DNE
272focal_linux-azure-5.11: ignored272focal_linux-azure-5.11: ignored
273jammy_linux-azure-5.11: DNE
274devel_linux-azure-5.11: DNE
273275
274Patches_linux-azure-5.13:276Patches_linux-azure-5.13:
275upstream_linux-azure-5.13: ignored277upstream_linux-azure-5.13: ignored
@@ -281,8 +283,6 @@ bionic_linux-azure-5.13: DNE
281focal_linux-azure-5.13: ignored283focal_linux-azure-5.13: ignored
282jammy_linux-azure-5.13: DNE284jammy_linux-azure-5.13: DNE
283devel_linux-azure-5.13: DNE285devel_linux-azure-5.13: DNE
284jammy_linux-azure-5.11: DNE
285devel_linux-azure-5.11: DNE
286286
287Patches_linux-azure-fde:287Patches_linux-azure-fde:
288upstream_linux-azure-fde: ignored288upstream_linux-azure-fde: ignored
diff --git a/retired/CVE-2022-32981 b/retired/CVE-2022-32981
index daad447..abb2e59 100644
--- a/retired/CVE-2022-32981
+++ b/retired/CVE-2022-32981
@@ -283,6 +283,8 @@ esm-infra/xenial_linux-azure-5.11: DNE
283bionic_linux-azure-5.11: DNE283bionic_linux-azure-5.11: DNE
284focal_linux-azure-5.11: not-affected (ppc32 only)284focal_linux-azure-5.11: not-affected (ppc32 only)
285impish_linux-azure-5.11: DNE285impish_linux-azure-5.11: DNE
286jammy_linux-azure-5.11: DNE
287devel_linux-azure-5.11: DNE
286288
287Patches_linux-azure-5.13:289Patches_linux-azure-5.13:
288upstream_linux-azure-5.13: needs-triage290upstream_linux-azure-5.13: needs-triage
@@ -295,8 +297,6 @@ focal_linux-azure-5.13: not-affected (ppc32 only)
295impish_linux-azure-5.13: DNE297impish_linux-azure-5.13: DNE
296jammy_linux-azure-5.13: DNE298jammy_linux-azure-5.13: DNE
297devel_linux-azure-5.13: DNE299devel_linux-azure-5.13: DNE
298jammy_linux-azure-5.11: DNE
299devel_linux-azure-5.11: DNE
300300
301Patches_linux-azure-fde:301Patches_linux-azure-fde:
302upstream_linux-azure-fde: needs-triage302upstream_linux-azure-fde: needs-triage

Subscribers

People subscribed via source and target branches