| 813935 | 
	linux-armadaxp (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2011-1083 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2011-1083 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1083 | 
	 | 
	| 866021 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2011-2494 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2011-2494 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2011-2494 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-2494 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-2494 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-2494 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-2494 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-2494 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-2494 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-2494 | 
	 | 
	| linux-lts-quantal (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-2494 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-2494 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-2494 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-2494 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-2494 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-2494 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-2494 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-2494 | 
	 | 
	| linux-lts-quantal (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-2494 | 
	 | 
	| linux-lts-quantal (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-2494 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-2494 | 
	 | 
	| linux-lts-quantal (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-2494 | 
	 | 
	| 880893 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2011-3347 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2011-3347 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2011-3347 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2011-3347 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-3347 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-3347 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-3347 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-3347 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-3347 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-3347 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-3347 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-3347 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-3347 | 
	 | 
	| 887298 | 
	linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2011-4077 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2011-4077 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2011-4077 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4077 | 
	 | 
	| 887299 | 
	linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2011-4081 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2011-4081 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2011-4081 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2011-4081 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4081 | 
	 | 
	| 893148 | 
	linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2011-4132 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2011-4132 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2011-4132 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4132 | 
	 | 
	| 894369 | 
	linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2011-4110 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2011-4110 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2011-4110 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4110 | 
	 | 
	| 894374 | 
	linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2011-4330 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2011-4330 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2011-4330 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4330 | 
	 | 
	| 897812 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2011-4347 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2011-4347 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2011-4347 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2011-4347 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4347 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4347 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-4347 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4347 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4347 | 
	 | 
	| linux-lts-quantal (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-4347 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4347 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-4347 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-4347 | 
	 | 
	| linux-lts-quantal (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4347 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4347 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4347 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4347 | 
	 | 
	| linux-lts-quantal (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-4347 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-4347 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-4347 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4347 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4347 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4347 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-4347 | 
	 | 
	| linux-lts-quantal (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-4347 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-4347 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4347 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-4347 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-4347 | 
	 | 
	| 899463 | 
	linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2011-1162 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2011-1162 | 
	 | 
	| 899466 | 
	linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2011-2203 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2011-2203 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2011-2203 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-2203 | 
	 | 
	| 905066 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2011-4594 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2011-4594 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2011-4594 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2011-4594 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4594 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4594 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-4594 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4594 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4594 | 
	 | 
	| linux-lts-quantal (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-4594 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4594 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-4594 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-4594 | 
	 | 
	| linux-lts-quantal (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4594 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4594 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4594 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4594 | 
	 | 
	| linux-lts-quantal (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-4594 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-4594 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-4594 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4594 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4594 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4594 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-4594 | 
	 | 
	| linux-lts-quantal (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-4594 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-4594 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4594 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-4594 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-4594 | 
	 | 
	| 911303 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2011-4622 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2011-4622 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2011-4622 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2011-4622 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| linux-lts-quantal (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| linux-lts-quantal (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| linux-armadaxp (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| linux-lts-quantal (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| linux-armadaxp (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| linux-armadaxp (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| linux-armadaxp (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| linux-lts-quantal (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-4622 | 
	 | 
	| 911397 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2011-4127 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2011-4127 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2011-4127 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4127 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-4127 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4127 | 
	 | 
	| 917706 | 
	linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2012-0038 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-0038 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2012-0038 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-0038 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0038 | 
	 | 
	| 917838 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-0044 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2012-0044 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-0044 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2012-0044 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0044 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0044 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0044 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-0044 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0044 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0044 | 
	 | 
	| linux-lts-quantal (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-0044 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0044 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-0044 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-0044 | 
	 | 
	| linux-lts-quantal (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0044 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0044 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0044 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0044 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0044 | 
	 | 
	| linux-lts-quantal (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-0044 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-0044 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-0044 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0044 | 
	 | 
	| linux-armadaxp (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0044 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0044 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-0044 | 
	 | 
	| linux-lts-quantal (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-0044 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-0044 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-0044 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0044 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-0044 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-0044 | 
	 | 
	| 917842 | 
	linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2012-0045 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2012-0045 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-0045 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0045 | 
	 | 
	| 917848 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-0207 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2012-0207 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-0207 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2012-0207 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| linux-lts-quantal (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| linux-lts-quantal (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| linux-armadaxp (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| linux-lts-quantal (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| linux-armadaxp (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| linux-armadaxp (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| linux-armadaxp (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| linux-lts-quantal (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-0207 | 
	 | 
	| 918212 | 
	linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-0055 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-0055 | 
	 | 
	| linux-lts-wily (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-0055 | 
	 | 
	| linux-lts-vivid (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-0055 | 
	 | 
	| linux-manta (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-0055 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-0055 | 
	 | 
	| linux-lts-utopic (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-0055 | 
	 | 
	| linux-lts-trusty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-0055 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-0055 | 
	 | 
	| 919115 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-0056 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2012-0056 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2012-0056 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| linux-lts-quantal (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| linux-lts-quantal (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| linux-armadaxp (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| linux-lts-quantal (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| linux-armadaxp (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| linux-armadaxp (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| linux-armadaxp (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| linux-lts-quantal (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-0056 | 
	 | 
	| 927892 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-0058 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2012-0058 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-0058 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2012-0058 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| linux-lts-quantal (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| linux-lts-quantal (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| linux-armadaxp (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| linux-lts-quantal (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| linux-armadaxp (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| linux-armadaxp (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| linux-armadaxp (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| linux-lts-quantal (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-0058 | 
	 | 
	| 929781 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2011-4086 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2011-4086 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2011-4086 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2011-4086 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4086 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4086 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4086 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4086 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-4086 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4086 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-4086 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4086 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4086 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-4086 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-4086 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4086 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4086 | 
	 | 
	| 939076 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2011-4097 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2011-4097 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2011-4097 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2011-4097 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| linux-lts-quantal (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| linux-lts-quantal (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| linux-armadaxp (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| linux-lts-quantal (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| linux-armadaxp (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| linux-armadaxp (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| linux-armadaxp (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| linux-lts-quantal (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-4097 | 
	 | 
	| 947997 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-1090 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-1090 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-1090 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-1090 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-1090 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-1090 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-1090 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-1090 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-1090 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-1090 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-1090 | 
	 | 
	| 949905 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2012-1097 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-1097 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2012-1097 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-1097 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-1097 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-1097 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-1097 | 
	 | 
	| 952828 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2012-1146 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-1146 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2012-1146 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-1146 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-1146 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-1146 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-1146 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-1146 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-1146 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-1146 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-1146 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-1146 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-1146 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-1146 | 
	 | 
	| linux-lts-quantal (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-1146 | 
	 | 
	| linux-lts-quantal (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-1146 | 
	 | 
	| linux-lts-quantal (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-1146 | 
	 | 
	| 963685 | 
	linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2012-4398 | 
	 | 
	| linux-lts-wily (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-4398 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-4398 | 
	 | 
	| linux-lts-xenial (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-4398 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-4398 | 
	 | 
	| linux-lts-vivid (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-4398 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-4398 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-4398 | 
	 | 
	| 971685 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2012-1601 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-1601 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2012-1601 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-1601 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-1601 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-1601 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-1601 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-1601 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-1601 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-1601 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-1601 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-1601 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-1601 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-1601 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-1601 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-1601 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-1601 | 
	 | 
	| 984757 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-2100 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-2100 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-2100 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-2100 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2100 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2100 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2100 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2100 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-2100 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2100 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-2100 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2100 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2100 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-2100 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-2100 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2100 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2100 | 
	 | 
	| 987569 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2012-2121 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-2121 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2012-2121 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-2121 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2121 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-2121 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2121 | 
	 | 
	| 987571 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2012-2123 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-2123 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2012-2123 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-2123 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2123 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2123 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2123 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2123 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-2123 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2123 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-2123 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2123 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2123 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-2123 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-2123 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2123 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2123 | 
	 | 
	| 990362 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-1179 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2012-1179 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-1179 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2012-1179 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-1179 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-1179 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-1179 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-1179 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-1179 | 
	 | 
	| linux-lts-quantal (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-1179 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-1179 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-1179 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-1179 | 
	 | 
	| linux-lts-quantal (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-1179 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-1179 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-1179 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-1179 | 
	 | 
	| linux-lts-quantal (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-1179 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-1179 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-1179 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-1179 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-1179 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-1179 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-1179 | 
	 | 
	| linux-lts-quantal (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-1179 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-1179 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-1179 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-1179 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-1179 | 
	 | 
	| 990365 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-2127 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-2127 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-2127 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-2127 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2127 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2127 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-2127 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2127 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2127 | 
	 | 
	| linux-lts-quantal (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-2127 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2127 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-2127 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-2127 | 
	 | 
	| linux-lts-quantal (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2127 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2127 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2127 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2127 | 
	 | 
	| linux-lts-quantal (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-2127 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-2127 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-2127 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2127 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2127 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2127 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-2127 | 
	 | 
	| linux-lts-quantal (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-2127 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-2127 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2127 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-2127 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-2127 | 
	 | 
	| 990368 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2012-2133 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-2133 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2012-2133 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-2133 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-2133 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2133 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-2133 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2133 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-2133 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-2133 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2133 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2133 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-2133 | 
	 | 
	| 999359 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-2313 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2012-2313 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-2313 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2012-2313 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2313 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2313 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-2313 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2313 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2313 | 
	 | 
	| linux-lts-quantal (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-2313 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2313 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-2313 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-2313 | 
	 | 
	| linux-lts-quantal (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2313 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2313 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2313 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2313 | 
	 | 
	| linux-lts-quantal (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-2313 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-2313 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-2313 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2313 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2313 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2313 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-2313 | 
	 | 
	| linux-lts-quantal (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-2313 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-2313 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2313 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-2313 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-2313 | 
	 | 
	| 999367 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-2319 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-2319 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-2319 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-2319 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2319 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2319 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-2319 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2319 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2319 | 
	 | 
	| linux-lts-quantal (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-2319 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2319 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-2319 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-2319 | 
	 | 
	| linux-lts-quantal (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2319 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2319 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2319 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2319 | 
	 | 
	| linux-lts-quantal (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-2319 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-2319 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-2319 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2319 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2319 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2319 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-2319 | 
	 | 
	| linux-lts-quantal (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-2319 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-2319 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2319 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-2319 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-2319 | 
	 | 
	| 1002503 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-2373 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-2373 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-2373 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-2373 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-2373 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-2373 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-2373 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-2373 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-2373 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-2373 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2012-2373 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-2373 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-2373 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-2373 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-2373 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-2373 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-2373 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2373 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2373 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2373 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2373 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-2373 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-2373 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2373 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2373 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-2373 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2373 | 
	 | 
	| 1003659 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-2383 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-2383 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-2383 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-2383 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2383 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2383 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-2383 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2383 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2383 | 
	 | 
	| linux-lts-quantal (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-2383 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2383 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-2383 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-2383 | 
	 | 
	| linux-lts-quantal (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2383 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2383 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2383 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2383 | 
	 | 
	| linux-lts-quantal (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-2383 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-2383 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-2383 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2383 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2383 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2383 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-2383 | 
	 | 
	| linux-lts-quantal (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-2383 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-2383 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2383 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-2383 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-2383 | 
	 | 
	| 1003663 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-2384 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-2384 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-2384 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-2384 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2384 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2384 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2384 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2384 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-2384 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2384 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-2384 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2384 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2384 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-2384 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-2384 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2384 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2384 | 
	 | 
	| 1004621 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-2390 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-2390 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-2390 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-2390 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-2390 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-2390 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-2390 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-2390 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-2390 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-2390 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2012-2390 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-2390 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-2390 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-2390 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-2390 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2390 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-2390 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-2390 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2390 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-2390 | 
	 | 
	| linux-lts-raring (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-2390 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2390 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2390 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2390 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-2390 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-2390 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2390 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2390 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2390 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-2390 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-2390 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2390 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-2390 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-2390 | 
	 | 
	| 1006622 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-2136 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2012-2136 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-2136 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2012-2136 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2012-2136 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-lts-quantal (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-lts-quantal (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-lts-raring (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-lts-quantal (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-lts-quantal (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-lts-quantal (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-2136 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-2136 | 
	 | 
	| 1016298 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2012-2137 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2012-2137 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2012-2137 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2012-2137 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2012-2137 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-2137 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-2137 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2012-2137 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-2137 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-2137 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2012-2137 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2012-2137 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2012-2137 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2012-2137 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2012-2137 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2012-2137 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2012-2137 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2012-2137 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-2137 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2012-2137 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-2137 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2012-2137 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-2137 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-2137 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2137 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2137 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2137 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2137 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-2137 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-2137 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2137 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2137 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-2137 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2137 | 
	 | 
	| 1016299 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-2372 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-2372 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-2372 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-2372 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-2372 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-2372 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-2372 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-2372 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-2372 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-2372 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-2372 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-2372 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-2372 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-2372 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-2372 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-2372 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-2372 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-2372 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2012-2372 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-2372 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-2372 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-2372 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-2372 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2372 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2372 | 
	 | 
	| 1020101 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-3364 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-3364 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-3364 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2012-3364 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-3364 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-lts-quantal (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-lts-quantal (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-lts-raring (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-lts-quantal (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-lts-quantal (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-lts-quantal (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-3364 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-3364 | 
	 | 
	| 1021811 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-3375 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2012-3375 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-3375 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2012-3375 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3375 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3375 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-3375 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3375 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3375 | 
	 | 
	| linux-lts-quantal (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-3375 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3375 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-3375 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-3375 | 
	 | 
	| linux-lts-quantal (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3375 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3375 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3375 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3375 | 
	 | 
	| linux-lts-quantal (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-3375 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-3375 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-3375 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3375 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3375 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3375 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-3375 | 
	 | 
	| linux-lts-quantal (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-3375 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-3375 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3375 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-3375 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-3375 | 
	 | 
	| 1023535 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-2745 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-2745 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-2745 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-2745 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2745 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2745 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-2745 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2745 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2745 | 
	 | 
	| linux-lts-quantal (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-2745 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2745 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-2745 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-2745 | 
	 | 
	| linux-lts-quantal (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2745 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2745 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2745 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2745 | 
	 | 
	| linux-lts-quantal (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-2745 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-2745 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-2745 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2745 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2745 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2745 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-2745 | 
	 | 
	| linux-lts-quantal (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-2745 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-2745 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2745 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-2745 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-2745 | 
	 | 
	| 1024497 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-3400 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-3400 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-3400 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-3400 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-3400 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-3400 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-3400 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-3400 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-3400 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-3400 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2012-3400 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-3400 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-3400 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-3400 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-3400 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-3400 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-3400 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3400 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3400 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-3400 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-3400 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3400 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-3400 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3400 | 
	 | 
	| 1031112 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-3430 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-3430 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-3430 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2012-3430 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-3430 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-lts-quantal (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-lts-quantal (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-lts-raring (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-lts-quantal (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-lts-quantal (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-lts-quantal (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-3430 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-3430 | 
	 | 
	| 1037456 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-3412 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-3412 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-3412 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2012-3412 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-3412 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-lts-quantal (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-lts-quantal (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-lts-raring (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-lts-quantal (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-lts-quantal (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-lts-quantal (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-3412 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-3412 | 
	 | 
	| 1042447 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-3511 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-3511 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-3511 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-3511 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3511 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3511 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-3511 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3511 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3511 | 
	 | 
	| linux-lts-quantal (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-3511 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3511 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-3511 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-3511 | 
	 | 
	| linux-lts-quantal (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3511 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3511 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3511 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3511 | 
	 | 
	| linux-lts-quantal (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-3511 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-3511 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-3511 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3511 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3511 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3511 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-3511 | 
	 | 
	| linux-lts-quantal (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-3511 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-3511 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3511 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-3511 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-3511 | 
	 | 
	| 1052097 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2012-3520 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	Fix Committed | 
	CVE-2012-3520 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2012-3520 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	Fix Committed | 
	CVE-2012-3520 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3520 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3520 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-3520 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3520 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-3520 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3520 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-3520 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3520 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3520 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3520 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-3520 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-3520 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3520 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3520 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-3520 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-3520 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-3520 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-3520 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-3520 | 
	 | 
	| 1065622 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-0957 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-0957 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-0957 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-0957 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0957 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0957 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-0957 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0957 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-0957 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0957 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-0957 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0957 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0957 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0957 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-0957 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-0957 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0957 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0957 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-0957 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-0957 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-0957 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-0957 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-0957 | 
	 | 
	| 1068888 | 
	linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-4530 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-4530 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-4530 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-4530 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-4530 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-4530 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-4530 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-4530 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-4530 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-4530 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-4530 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2012-4530 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-4530 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-4530 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-4530 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-4530 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-4530 | 
	 | 
	| 1071314 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2012-4508 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2012-4508 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2012-4508 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2012-4508 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-4508 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-4508 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2012-4508 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2012-4508 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2012-4508 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2012-4508 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2012-4508 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-4508 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2012-4508 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-4508 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2012-4508 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-4508 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-4508 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-4508 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-4508 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-4508 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-4508 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-4508 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-4508 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-4508 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-4508 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-4508 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-4508 | 
	 | 
	| 1077091 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2012-4565 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2012-4565 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2012-4565 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2012-4565 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-4565 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-4565 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2012-4565 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2012-4565 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2012-4565 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2012-4565 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2012-4565 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-4565 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2012-4565 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-4565 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2012-4565 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-4565 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-4565 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-4565 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-4565 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-4565 | 
	 | 
	| linux-lts-raring (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-4565 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-4565 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-4565 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-4565 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-4565 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-4565 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-4565 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-4565 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-4565 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-4565 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-4565 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-4565 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-4565 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-4565 | 
	 | 
	| 1079860 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2012-5517 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-5517 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2012-5517 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-5517 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2012-5517 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-lts-raring (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-5517 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-5517 | 
	 | 
	| 1084777 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-5532 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2012-5532 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-5532 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2012-5532 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-5532 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-5532 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-5532 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-5532 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-5532 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-5532 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-5532 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-5532 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-5532 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-5532 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-5532 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-5532 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-5532 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-5532 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-5532 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-5532 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-5532 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-5532 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-5532 | 
	 | 
	| 1089604 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2012-4461 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2012-4461 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2012-4461 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2012-4461 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-4461 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-4461 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2012-4461 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2012-4461 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2012-4461 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2012-4461 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2012-4461 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-4461 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2012-4461 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-4461 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2012-4461 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-4461 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-4461 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-4461 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-4461 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-4461 | 
	 | 
	| linux-lts-raring (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-4461 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-4461 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-4461 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-4461 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-4461 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-4461 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-4461 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-4461 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-4461 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-4461 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-4461 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-4461 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-4461 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-4461 | 
	 | 
	| 1096318 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2012-2669 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2012-2669 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2012-2669 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2012-2669 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-2669 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-2669 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2012-2669 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2012-2669 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2012-2669 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2012-2669 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2012-2669 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-2669 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2012-2669 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2012-2669 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-2669 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2012-2669 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-2669 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-2669 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2669 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2669 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2669 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2669 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-2669 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-2669 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2669 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-2669 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-2669 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-2669 | 
	 | 
	| 1097680 | 
	linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-0160 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-0160 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-0160 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-0160 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-0160 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-0160 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-0160 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-0160 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-0160 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-0160 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-0160 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-0160 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-0160 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-0160 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-0160 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-0160 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-0160 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0160 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0160 | 
	 | 
	| 1102374 | 
	linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-0190 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-0190 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-0190 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-0190 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-0190 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-0190 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-0190 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-0190 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-0190 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-0190 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-0190 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-0190 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-0190 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-0190 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-0190 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0190 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0190 | 
	 | 
	| 1117325 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-0216 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-0216 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-0216 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-0216 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0216 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0216 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-0216 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0216 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-0216 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0216 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-0216 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0216 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0216 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0216 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-0216 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-0216 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0216 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0216 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0216 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-0216 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0216 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-0216 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-0216 | 
	 | 
	| 1117331 | 
	linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-0217 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-0217 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-0217 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-0217 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0217 | 
	 | 
	| 1117336 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-0231 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-0231 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-0231 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-0231 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0231 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0231 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-0231 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0231 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-0231 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0231 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-0231 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0231 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0231 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0231 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-0231 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-0231 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0231 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0231 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0231 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-0231 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0231 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-0231 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-0231 | 
	 | 
	| 1123049 | 
	linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-0268 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-0268 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-0268 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-0268 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-0268 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-0268 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-0268 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-0268 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-0268 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-0268 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-0268 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-0268 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-0268 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-0268 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-0268 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0268 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0268 | 
	 | 
	| 1129184 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-0290 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-0290 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-0290 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-0290 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-0290 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-0290 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-0290 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-0290 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-0290 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-0290 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-0290 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-0290 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-0290 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-0290 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-0290 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0290 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-0290 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-0290 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0290 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-0290 | 
	 | 
	| linux-lts-raring (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-0290 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0290 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0290 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0290 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-0290 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-0290 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0290 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0290 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0290 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-0290 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-0290 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0290 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-0290 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-0290 | 
	 | 
	| 1129192 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	Fix Committed | 
	CVE-2013-0871 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2013-0871 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	Fix Committed | 
	CVE-2013-0871 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0871 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-0871 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0871 | 
	 | 
	| 1130943 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-0309 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-0309 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-0309 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-0309 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-0309 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-0309 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-0309 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-0309 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-0309 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-0309 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-0309 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-0309 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2013-0309 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-0309 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-0309 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-0309 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-0309 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-0309 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0309 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0309 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0309 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0309 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-0309 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-0309 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0309 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0309 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-0309 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0309 | 
	 | 
	| 1130950 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-0310 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-0310 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-0310 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-0310 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-0310 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-0310 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-0310 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-0310 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-0310 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-0310 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-0310 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-0310 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2013-0310 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-0310 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-0310 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-0310 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-0310 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-0310 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0310 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0310 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0310 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0310 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-0310 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-0310 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0310 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0310 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-0310 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0310 | 
	 | 
	| 1130951 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-0311 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-0311 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-0311 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-0311 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-0311 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-0311 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-0311 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-0311 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-0311 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-0311 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-0311 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-0311 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-0311 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-0311 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-0311 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0311 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-0311 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-0311 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0311 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-0311 | 
	 | 
	| linux-lts-raring (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-0311 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0311 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0311 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0311 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-0311 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-0311 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0311 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0311 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0311 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-0311 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-0311 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0311 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-0311 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-0311 | 
	 | 
	| 1131331 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-goldfish (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-flo (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-snapdragon (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-mako (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-manta (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-4542 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-4542 | 
	 | 
	| 1131340 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-0313 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-0313 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-0313 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-0313 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-0313 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-0313 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-0313 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-0313 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-0313 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-0313 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-0313 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-0313 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-0313 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-0313 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-0313 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0313 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-0313 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-0313 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0313 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-0313 | 
	 | 
	| linux-lts-raring (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-0313 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0313 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0313 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0313 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-0313 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-0313 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0313 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0313 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0313 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-0313 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-0313 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0313 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-0313 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-0313 | 
	 | 
	| 1132896 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2013-1763 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	Fix Committed | 
	CVE-2013-1763 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2013-1763 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	Fix Committed | 
	CVE-2013-1763 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1763 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1763 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-1763 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1763 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-1763 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1763 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-1763 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1763 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1763 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1763 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-1763 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-1763 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1763 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1763 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1763 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-1763 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1763 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-1763 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-1763 | 
	 | 
	| 1134503 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-0349 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-0349 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-0349 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-0349 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-0349 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-0349 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-0349 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-0349 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-0349 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-0349 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-0349 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-0349 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-0349 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-0349 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-0349 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-0349 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-0349 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0349 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0349 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0349 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0349 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-0349 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-0349 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0349 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0349 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-0349 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0349 | 
	 | 
	| 1134513 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-1772 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-1772 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-1772 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-1772 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-1772 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-1772 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-1772 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-1772 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-1772 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-1772 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-1772 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-1772 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-1772 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-1772 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-1772 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-1772 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-1772 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-1772 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-1772 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2013-1772 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-1772 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-1772 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-1772 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-1772 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-1772 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1772 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1772 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1772 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1772 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-1772 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-1772 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1772 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1772 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-1772 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1772 | 
	 | 
	| 1134523 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-1773 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-1773 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-1773 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-1773 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1773 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1773 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-1773 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1773 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-1773 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1773 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-1773 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1773 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1773 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1773 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-1773 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-1773 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1773 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1773 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1773 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-1773 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1773 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-1773 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-1773 | 
	 | 
	| 1143796 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-0228 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-0228 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-0228 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-0228 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-0228 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-0228 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-0228 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-0228 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-0228 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-0228 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-0228 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-0228 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-0228 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-0228 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-0228 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-0228 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-0228 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0228 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0228 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0228 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0228 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-0228 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-0228 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0228 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0228 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-0228 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0228 | 
	 | 
	| 1143800 | 
	linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-0343 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-0343 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-0343 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-0343 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-0343 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-0343 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-0343 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-0343 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-0343 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-0343 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-0343 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-0343 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-0343 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-0343 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-0343 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-0343 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-0343 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0343 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0343 | 
	 | 
	| 1143815 | 
	linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-1767 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-1767 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-1767 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-1767 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-1767 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-1767 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-1767 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-1767 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-1767 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-1767 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-1767 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-1767 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-1767 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-1767 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1767 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1767 | 
	 | 
	| 1143817 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-1774 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-1774 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-1774 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-1774 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-1774 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-1774 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-1774 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-1774 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-1774 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-1774 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-1774 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-1774 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-1774 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-1774 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-1774 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-1774 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-1774 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-1774 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-1774 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1774 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1774 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1774 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1774 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-1774 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-1774 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1774 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1774 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-1774 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1774 | 
	 | 
	| 1152788 | 
	linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-1792 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-1792 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-1792 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-1792 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-1792 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-1792 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-1792 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-1792 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-1792 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-1792 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-1792 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-1792 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-1792 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-1792 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1792 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1792 | 
	 | 
	| 1152791 | 
	linux-ti-omap4 (Ubuntu) | 
	 | 
	High | 
	Fix Committed | 
	CVE-2013-1828 | 
	 | 
	| 1153811 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-0913 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-0913 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-0913 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-0913 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-0913 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-0913 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-0913 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-0913 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-0913 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-0913 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-0913 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-0913 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-0913 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-0913 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-0913 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-0913 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-0913 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0913 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0913 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0913 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0913 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-0913 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-0913 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0913 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0913 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-0913 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0913 | 
	 | 
	| 1153813 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-0914 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-0914 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-0914 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-0914 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-0914 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-0914 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-0914 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-0914 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-0914 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-0914 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-0914 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-0914 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-0914 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-0914 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-0914 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-0914 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-0914 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0914 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0914 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-0914 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-0914 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-0914 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-0914 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-0914 | 
	 | 
	| 1155026 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-1826 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-1826 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-1826 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-1826 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-1826 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-1826 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-1826 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-1826 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-1826 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-1826 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-1826 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-1826 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2013-1826 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-1826 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-1826 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-1826 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-1826 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-1826 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1826 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1826 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1826 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1826 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-1826 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-1826 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1826 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1826 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-1826 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1826 | 
	 | 
	| 1155029 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-1827 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-1827 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-1827 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-1827 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-1827 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-1827 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-1827 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-1827 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-1827 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-1827 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-1827 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-1827 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2013-1827 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-1827 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-1827 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-1827 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-1827 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-1827 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1827 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1827 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1827 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1827 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-1827 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-1827 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1827 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1827 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-1827 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1827 | 
	 | 
	| 1156712 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-6536 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-6536 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-6536 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-6536 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-6536 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-6536 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-6536 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-6536 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-6536 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-6536 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2012-6536 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-6536 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Low | 
	Fix Committed | 
	CVE-2012-6536 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-6536 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-6536 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-6536 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-6536 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-6536 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6536 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6536 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6536 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6536 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-6536 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-6536 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6536 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6536 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-6536 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6536 | 
	 | 
	| 1156716 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-6537 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-6537 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-6537 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-6537 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-6537 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-6537 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-6537 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-6537 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-6537 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-6537 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2012-6537 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-6537 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Low | 
	Fix Committed | 
	CVE-2012-6537 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-6537 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-6537 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-6537 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-6537 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-6537 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6537 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6537 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6537 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6537 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-6537 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-6537 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6537 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6537 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-6537 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6537 | 
	 | 
	| 1156725 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-6538 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-6538 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-6538 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-6538 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-6538 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-6538 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-6538 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-6538 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-6538 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-6538 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2012-6538 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-6538 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Low | 
	Fix Committed | 
	CVE-2012-6538 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-6538 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-6538 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-6538 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-6538 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-6538 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6538 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6538 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6538 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6538 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-6538 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-6538 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6538 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6538 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-6538 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6538 | 
	 | 
	| 1156728 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-6539 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-6539 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-6539 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-6539 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-6539 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-6539 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-6539 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-6539 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-6539 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-6539 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2012-6539 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-6539 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Low | 
	Fix Committed | 
	CVE-2012-6539 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-6539 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-6539 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-6539 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-6539 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-6539 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6539 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6539 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6539 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6539 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-6539 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-6539 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6539 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6539 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-6539 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6539 | 
	 | 
	| 1156732 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-6540 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-6540 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-6540 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-6540 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-6540 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-6540 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-6540 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-6540 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-6540 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-6540 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2012-6540 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-6540 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Low | 
	Fix Committed | 
	CVE-2012-6540 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-6540 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-6540 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-6540 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-6540 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-6540 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6540 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6540 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6540 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6540 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-6540 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-6540 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6540 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6540 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-6540 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6540 | 
	 | 
	| 1156738 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-6541 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-6541 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-6541 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-6541 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-6541 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-6541 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-6541 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-6541 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-6541 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-6541 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2012-6541 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-6541 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Low | 
	Fix Committed | 
	CVE-2012-6541 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-6541 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-6541 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-6541 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-6541 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-6541 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6541 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6541 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6541 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6541 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-6541 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-6541 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6541 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6541 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-6541 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6541 | 
	 | 
	| 1156743 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-6542 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-6542 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-6542 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-6542 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-6542 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-6542 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-6542 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-6542 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-6542 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-6542 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2012-6542 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-6542 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Low | 
	Fix Committed | 
	CVE-2012-6542 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-6542 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-6542 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-6542 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-6542 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-6542 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6542 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6542 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6542 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6542 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-6542 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-6542 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6542 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6542 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-6542 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6542 | 
	 | 
	| 1156750 | 
	linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Low | 
	Fix Committed | 
	CVE-2012-6543 | 
	 | 
	| linux-ti-omap4 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-6543 | 
	 | 
	| 1156751 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-6544 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-6544 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-6544 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-6544 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-6544 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-6544 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-6544 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-6544 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-6544 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-6544 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2012-6544 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-6544 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Low | 
	Fix Committed | 
	CVE-2012-6544 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-6544 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-6544 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-6544 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-6544 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-6544 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6544 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6544 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6544 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6544 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-6544 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-6544 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6544 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6544 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-6544 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6544 | 
	 | 
	| 1156757 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-6545 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-6545 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-6545 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-6545 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-6545 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-6545 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-6545 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-6545 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-6545 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-6545 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2012-6545 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-6545 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Low | 
	Fix Committed | 
	CVE-2012-6545 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-6545 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-6545 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-6545 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-6545 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-6545 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6545 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6545 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6545 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6545 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-6545 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-6545 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6545 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6545 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-6545 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6545 | 
	 | 
	| 1156759 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-6546 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-6546 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-6546 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-6546 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-6546 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-6546 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-6546 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-6546 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-6546 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-6546 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2012-6546 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-6546 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Low | 
	Fix Committed | 
	CVE-2012-6546 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-6546 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-6546 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-6546 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-6546 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-6546 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6546 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6546 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6546 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6546 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-6546 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-6546 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6546 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6546 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-6546 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6546 | 
	 | 
	| 1156761 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-6547 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-6547 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-6547 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-6547 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-6547 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-6547 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-6547 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-6547 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-6547 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-6547 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2012-6547 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-6547 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Low | 
	Fix Committed | 
	CVE-2012-6547 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-6547 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-6547 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-6547 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-6547 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-6547 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6547 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6547 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6547 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6547 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-6547 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-6547 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6547 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6547 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-6547 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6547 | 
	 | 
	| 1156768 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-6548 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-6548 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-6548 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-6548 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-6548 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-6548 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-6548 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-6548 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-6548 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-6548 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2012-6548 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-6548 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-6548 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-6548 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-6548 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-6548 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-6548 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6548 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6548 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6548 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6548 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-6548 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-6548 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6548 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6548 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-6548 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6548 | 
	 | 
	| 1156774 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-6549 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-6549 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-6549 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2012-6549 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-6549 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2012-6549 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2012-6549 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-6549 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2012-6549 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2012-6549 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2012-6549 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-6549 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2012-6549 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2012-6549 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2012-6549 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-6549 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-6549 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6549 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6549 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6549 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-6549 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-6549 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6549 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6549 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-6549 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6549 | 
	 | 
	| 1156784 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-1860 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-1860 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-1860 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-1860 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-1860 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-1860 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-1860 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-1860 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-1860 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-1860 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-1860 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-1860 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-1860 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-1860 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-1860 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-1860 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-1860 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1860 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1860 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1860 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1860 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-1860 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-1860 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1860 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1860 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-1860 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1860 | 
	 | 
	| 1156790 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-2546 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-2546 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-2546 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-2546 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2546 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2546 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-2546 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-2546 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-2546 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-2546 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-2546 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-2546 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-2546 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-2546 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-2546 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2546 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-2546 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-2546 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2546 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-2546 | 
	 | 
	| linux-lts-raring (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-2546 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2546 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2546 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2546 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-2546 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-2546 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2546 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2546 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2546 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-2546 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-2546 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2546 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-2546 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-2546 | 
	 | 
	| 1156795 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-2547 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-2547 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-2547 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-2547 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2547 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2547 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-2547 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-2547 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-2547 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-2547 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-2547 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-2547 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-2547 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-2547 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-2547 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2547 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-2547 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-2547 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2547 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-2547 | 
	 | 
	| linux-lts-raring (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-2547 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2547 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2547 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2547 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-2547 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-2547 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2547 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2547 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2547 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-2547 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-2547 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2547 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-2547 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-2547 | 
	 | 
	| 1156799 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-2548 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-2548 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-2548 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-2548 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2548 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2548 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-2548 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-2548 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-2548 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-2548 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-2548 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-2548 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-2548 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-2548 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-2548 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2548 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-2548 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-2548 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2548 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-2548 | 
	 | 
	| linux-lts-raring (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-2548 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2548 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2548 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2548 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-2548 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-2548 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2548 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2548 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2548 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-2548 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-2548 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2548 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-2548 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-2548 | 
	 | 
	| 1158254 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-1796 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-1796 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-1796 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-1796 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1796 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1796 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1796 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1796 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-1796 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1796 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-1796 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1796 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1796 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-1796 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-1796 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1796 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1796 | 
	 | 
	| 1158258 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-1797 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-1797 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-1797 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-1797 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-1797 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-1797 | 
	 | 
	| 1158262 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-1798 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-1798 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-1798 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-1798 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-1798 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-1798 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-1798 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-1798 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-1798 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-1798 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-1798 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-1798 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-1798 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-1798 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-1798 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-1798 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-1798 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-1798 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-1798 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1798 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1798 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1798 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1798 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-1798 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-1798 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1798 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1798 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-1798 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1798 | 
	 | 
	| 1158263 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-1848 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-1848 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-1848 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-1848 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-1848 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-1848 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-1848 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-1848 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-1848 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-1848 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-1848 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-1848 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-1848 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-1848 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-1848 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-1848 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-1848 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1848 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1848 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1848 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1848 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-1848 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-1848 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1848 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1848 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-1848 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1848 | 
	 | 
	| 1158965 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2634 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2634 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2634 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2634 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2634 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2634 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2634 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2634 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2634 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2634 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-2634 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2634 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-2634 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2634 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-2634 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-2634 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-2634 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2634 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2634 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2634 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2634 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-2634 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-2634 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2634 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2634 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-2634 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2634 | 
	 | 
	| 1158968 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2635 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2635 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2635 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2635 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2635 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2635 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2635 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2635 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2635 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2635 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-2635 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2635 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-2635 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2635 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-2635 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-2635 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-2635 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2635 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2635 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2635 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2635 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-2635 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-2635 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2635 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2635 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-2635 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2635 | 
	 | 
	| 1167061 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-1928 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-1928 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-1928 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-1928 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-1928 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-1928 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-1928 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-1928 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-1928 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-1928 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-1928 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-1928 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-1928 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-1928 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-1928 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-1928 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-1928 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1928 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1928 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1928 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1928 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-1928 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-1928 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1928 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1928 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-1928 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1928 | 
	 | 
	| 1167065 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-1929 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-1929 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-1929 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-1929 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-1929 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-1929 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-1929 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-1929 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-1929 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-1929 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-1929 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-1929 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-1929 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-1929 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-1929 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-1929 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-1929 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1929 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1929 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1929 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1929 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-1929 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-1929 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1929 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1929 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-1929 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1929 | 
	 | 
	| 1170064 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-1956 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-1956 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-1956 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-1956 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-1956 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-1956 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-1956 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-1956 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-1956 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-1956 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-1956 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-1956 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-1956 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-1956 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-1956 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-1956 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-1956 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-1956 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-1956 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-1956 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-1956 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-1956 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-1956 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-1956 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1956 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1956 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1956 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1956 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-1956 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-1956 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1956 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1956 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-1956 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1956 | 
	 | 
	| 1172363 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-3076 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-3076 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-3076 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3076 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3076 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3076 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3076 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-3076 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-3076 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3076 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-3076 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3076 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-3076 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-3076 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-3076 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-3076 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-3076 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-3076 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-3076 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3076 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3076 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3076 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3076 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-3076 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-3076 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3076 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3076 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-3076 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3076 | 
	 | 
	| 1172365 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-3222 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-3222 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-3222 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3222 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3222 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3222 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3222 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-3222 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-3222 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3222 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-3222 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3222 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-3222 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-3222 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-3222 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-3222 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-3222 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-3222 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-3222 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3222 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3222 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3222 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3222 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-3222 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-3222 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3222 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3222 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-3222 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3222 | 
	 | 
	| 1172366 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-3223 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-3223 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-3223 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3223 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3223 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3223 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3223 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-3223 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-3223 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3223 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-3223 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3223 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-3223 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-3223 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-3223 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-3223 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-3223 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-3223 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-3223 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3223 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3223 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3223 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3223 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-3223 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-3223 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3223 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3223 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-3223 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3223 | 
	 | 
	| 1172368 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-3224 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-3224 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-3224 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3224 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3224 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3224 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3224 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-3224 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-3224 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3224 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-3224 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3224 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-3224 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-3224 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-3224 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-3224 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-3224 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-3224 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-3224 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3224 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3224 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3224 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3224 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-3224 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-3224 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3224 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3224 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-3224 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3224 | 
	 | 
	| 1172369 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-3225 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-3225 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-3225 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3225 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3225 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3225 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3225 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-3225 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-3225 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3225 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-3225 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3225 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-3225 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-3225 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-3225 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-3225 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-3225 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-3225 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-3225 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3225 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3225 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3225 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3225 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-3225 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-3225 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3225 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3225 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-3225 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3225 | 
	 | 
	| 1172374 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-3226 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-3226 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-3226 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-3226 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3226 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3226 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3226 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3226 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-3226 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3226 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-3226 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3226 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3226 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-3226 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-3226 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3226 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3226 | 
	 | 
	| 1172377 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-3227 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-3227 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-3227 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3227 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3227 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3227 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3227 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-3227 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-3227 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3227 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-3227 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3227 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-3227 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-3227 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-3227 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-3227 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-3227 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-3227 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-3227 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3227 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3227 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3227 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3227 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-3227 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-3227 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3227 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3227 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-3227 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3227 | 
	 | 
	| 1172380 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-3228 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-3228 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-3228 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3228 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3228 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3228 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3228 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-3228 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-3228 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3228 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-3228 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3228 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-3228 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-3228 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-3228 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-3228 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-3228 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-3228 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-3228 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3228 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3228 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3228 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3228 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-3228 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-3228 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3228 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3228 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-3228 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3228 | 
	 | 
	| 1172381 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-3229 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-3229 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-3229 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3229 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3229 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3229 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3229 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-3229 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-3229 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3229 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-3229 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3229 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-3229 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-3229 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-3229 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-3229 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-3229 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-3229 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-3229 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3229 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3229 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3229 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3229 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-3229 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-3229 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3229 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3229 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-3229 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3229 | 
	 | 
	| 1172383 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-3230 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-3230 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-3230 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-3230 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3230 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3230 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3230 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3230 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-3230 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3230 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-3230 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3230 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3230 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-3230 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-3230 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3230 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3230 | 
	 | 
	| 1172385 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-3231 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-3231 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-3231 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3231 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3231 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3231 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3231 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-3231 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-3231 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3231 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-3231 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3231 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-3231 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-3231 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-3231 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-3231 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-3231 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-3231 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-3231 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3231 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3231 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3231 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3231 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-3231 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-3231 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3231 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3231 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-3231 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3231 | 
	 | 
	| 1172386 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-3232 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3232 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-3232 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-3232 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3232 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3232 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3232 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-3232 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3232 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3232 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-3232 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-3232 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-3232 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3232 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-3232 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3232 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-3232 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-3232 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-3232 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-3232 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-3232 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-3232 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-3232 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-3232 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3232 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3232 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3232 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3232 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-3232 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-3232 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3232 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3232 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-3232 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3232 | 
	 | 
	| 1172390 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-3233 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-3233 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-3233 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3233 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3233 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3233 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3233 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-3233 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-3233 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3233 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-3233 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3233 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-3233 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-3233 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-3233 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-3233 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-3233 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-3233 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-3233 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3233 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3233 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3233 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3233 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-3233 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-3233 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3233 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3233 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-3233 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3233 | 
	 | 
	| 1172394 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-3234 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-3234 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-3234 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3234 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3234 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3234 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3234 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-3234 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-3234 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3234 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-3234 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3234 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-3234 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-3234 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-3234 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-3234 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-3234 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-3234 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-3234 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3234 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3234 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3234 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3234 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-3234 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-3234 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3234 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3234 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-3234 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3234 | 
	 | 
	| 1172403 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-3235 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-3235 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-3235 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3235 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3235 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3235 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-3235 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-3235 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-3235 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3235 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-3235 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-3235 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-3235 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-3235 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-3235 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-3235 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-3235 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-3235 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-3235 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3235 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3235 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3235 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3235 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-3235 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-3235 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3235 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3235 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-3235 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3235 | 
	 | 
	| 1172405 | 
	linux-ti-omap4 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-3236 | 
	 | 
	| 1172416 | 
	linux-ti-omap4 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-3237 | 
	 | 
	| 1174590 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	Fix Committed | 
	CVE-2013-1959 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2013-1959 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	Fix Committed | 
	CVE-2013-1959 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2013-1959 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1959 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1959 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1959 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1959 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-1959 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1959 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-1959 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1959 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1959 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-1959 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-1959 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1959 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1959 | 
	 | 
	| 1174827 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	Fix Committed | 
	CVE-2013-1979 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2013-1979 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	Fix Committed | 
	CVE-2013-1979 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2013-1979 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1979 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1979 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1979 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1979 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-1979 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1979 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-1979 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1979 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1979 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-1979 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-1979 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1979 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1979 | 
	 | 
	| 1174861 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-2015 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-2015 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-2015 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-2015 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2015 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2015 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2015 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2015 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-2015 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2015 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-2015 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2015 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2015 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-2015 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-2015 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2015 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2015 | 
	 | 
	| 1174867 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-3301 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-3301 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-3301 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-3301 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-3301 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-3301 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-3301 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-3301 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-3301 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-3301 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-3301 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-3301 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-3301 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-3301 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-3301 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-3301 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-3301 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-3301 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-3301 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3301 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3301 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3301 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3301 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-3301 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-3301 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3301 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-3301 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-3301 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-3301 | 
	 | 
	| 1174870 | 
	linux-ti-omap4 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-3302 | 
	 | 
	| 1177483 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-2058 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-2058 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-2058 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-2058 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2058 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2058 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2058 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2058 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-2058 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2058 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-2058 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2058 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2058 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-2058 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-2058 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2058 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2058 | 
	 | 
	| 1179943 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	Fix Committed | 
	CVE-2013-2094 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2013-2094 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	Fix Committed | 
	CVE-2013-2094 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2013-2094 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2094 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2094 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2094 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2094 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-2094 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2094 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-2094 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2094 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2094 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-2094 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-2094 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2094 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2094 | 
	 | 
	| 1185990 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	Fix Committed | 
	CVE-2013-2850 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2013-2850 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	Fix Committed | 
	CVE-2013-2850 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2013-2850 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2850 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2850 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2850 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2850 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-2850 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2850 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-2850 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2850 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2850 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-2850 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-2850 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2850 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2850 | 
	 | 
	| 1187732 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2141 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2141 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2141 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2141 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2141 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2141 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2141 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2141 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2141 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2141 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2141 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2141 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-2141 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2141 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-2141 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2141 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-2141 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-2141 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-2141 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2141 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2141 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2141 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2141 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-2141 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-2141 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2141 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2141 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-2141 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2141 | 
	 | 
	| 1188351 | 
	linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-2140 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2140 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-2140 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2140 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-2140 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-2140 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2140 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-2140 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-2140 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-2140 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-2140 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-2140 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-2140 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-2140 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-2140 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-2140 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-2140 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2140 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2140 | 
	 | 
	| 1188353 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-2146 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-2146 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-2146 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-2146 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2146 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2146 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2146 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-2146 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-2146 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-2146 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-2146 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-2146 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-2146 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-2146 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-2146 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-2146 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-2146 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-2146 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-2146 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2146 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2146 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2146 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2146 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-2146 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-2146 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2146 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2146 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-2146 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2146 | 
	 | 
	| 1188355 | 
	linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2147 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2147 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2147 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2147 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2147 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2147 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2147 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2147 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2147 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2147 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2147 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2147 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-2147 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-2147 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2147 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-2147 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2147 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2147 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2147 | 
	 | 
	| 1188356 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2148 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2148 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2148 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2148 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2148 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2148 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2148 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2148 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2148 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2148 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2148 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2148 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-2148 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2148 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-2148 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2148 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-2148 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-2148 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-2148 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2148 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2148 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2148 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2148 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-2148 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-2148 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2148 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2148 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-2148 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2148 | 
	 | 
	| 1189829 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2011-4098 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2011-4098 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2011-4098 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2011-4098 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4098 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4098 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4098 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4098 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4098 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-4098 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-4098 | 
	 | 
	| 1189832 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-2851 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-2851 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-2851 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-2851 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2851 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2851 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2851 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-2851 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-2851 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-2851 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-2851 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-2851 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-2851 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-2851 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-2851 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-2851 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-2851 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-2851 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-2851 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2851 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2851 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2851 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2851 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-2851 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-2851 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2851 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2851 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-2851 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2851 | 
	 | 
	| 1189833 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-2852 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-2852 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-2852 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-2852 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2852 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2852 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2852 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-2852 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-2852 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-2852 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-2852 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-2852 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-2852 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-2852 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-2852 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-2852 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-2852 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-2852 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-2852 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2852 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2852 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-2852 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-2852 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2852 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-2852 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2852 | 
	 | 
	| 1191463 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2164 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2164 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2164 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2164 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2164 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2164 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2164 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2164 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2164 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2164 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2164 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2164 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-2164 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2164 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-2164 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2164 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-2164 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-2164 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-2164 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2164 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2164 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2164 | 
	 | 
	| linux-lts-backport-oneiric (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2164 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-2164 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-2164 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2164 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2164 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-2164 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2164 | 
	 | 
	| 1194445 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-2206 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-2206 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-2206 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-2206 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2206 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2206 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-2206 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-2206 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-2206 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-2206 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-2206 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-2206 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-2206 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-2206 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-2206 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-2206 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-2206 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2206 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2206 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2206 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-2206 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-2206 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2206 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2206 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-2206 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2206 | 
	 | 
	| 1198293 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-2232 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-2232 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-2232 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-2232 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2232 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2232 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2232 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-2232 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-2232 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-2232 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-2232 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-2232 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-2232 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-2232 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-2232 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-2232 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-2232 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-2232 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-2232 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2232 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2232 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2232 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-2232 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-2232 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2232 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2232 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-2232 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2232 | 
	 | 
	| 1198294 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2234 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2234 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2234 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2234 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2234 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2234 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2234 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2234 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2234 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2234 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2234 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2234 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-2234 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2234 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-2234 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2234 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-2234 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-2234 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-2234 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2234 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2234 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2234 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-2234 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-2234 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2234 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2234 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-2234 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2234 | 
	 | 
	| 1198296 | 
	linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2237 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2237 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2237 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2237 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2237 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2237 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2237 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2237 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2237 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2237 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2237 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2237 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-2237 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-2237 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2237 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-2237 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2237 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2237 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2237 | 
	 | 
	| 1202990 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-4125 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4125 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-4125 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4125 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4125 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-4125 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4125 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-4125 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4125 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4125 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4125 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4125 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-4125 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4125 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4125 | 
	 | 
	| 1202992 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-4127 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4127 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-4127 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4127 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4127 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-4127 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4127 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-4127 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4127 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4127 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4127 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4127 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-4127 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4127 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4127 | 
	 | 
	| 1205070 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-4162 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-4162 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-4162 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4162 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4162 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4162 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4162 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-4162 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-4162 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4162 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-4162 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4162 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-4162 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4162 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-4162 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4162 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-4162 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-4162 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-4162 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4162 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4162 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4162 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4162 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-4162 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4162 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4162 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-4162 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4162 | 
	 | 
	| 1205078 | 
	linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4163 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4163 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-4163 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4163 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-4163 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4163 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4163 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-4163 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4163 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-4163 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4163 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4163 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4163 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4163 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4163 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-4163 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4163 | 
	 | 
	| 1206200 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-1060 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-1060 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-1060 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-1060 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-1060 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-1060 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-1060 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-1060 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-1060 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-1060 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-1060 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-1060 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-1060 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-1060 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-1060 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-1060 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-1060 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-1060 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-1060 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-1060 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-1060 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-1060 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1060 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1060 | 
	 | 
	| 1210026 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-4205 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4205 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-4205 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4205 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4205 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-4205 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4205 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-4205 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4205 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4205 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4205 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4205 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-4205 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4205 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4205 | 
	 | 
	| 1213256 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-4247 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-4247 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-4247 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-4247 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4247 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-4247 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4247 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-4247 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4247 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4247 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4247 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4247 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-4247 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4247 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4247 | 
	 | 
	| 1213824 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-1059 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-1059 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-1059 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-1059 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-1059 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-1059 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-1059 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-1059 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-1059 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-1059 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-1059 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-1059 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-1059 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-1059 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-1059 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-1059 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-1059 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-1059 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-1059 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1059 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1059 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1059 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-1059 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-1059 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1059 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-1059 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-1059 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-1059 | 
	 | 
	| 1216442 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	Fix Committed | 
	CVE-2013-4254 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2013-4254 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	Fix Committed | 
	CVE-2013-4254 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2013-4254 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4254 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-4254 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4254 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-4254 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4254 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4254 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4254 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4254 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-4254 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4254 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4254 | 
	 | 
	| 1220185 | 
	linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-2888 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2888 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-2888 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2888 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-2888 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-2888 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2888 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-2888 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-2888 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-2888 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-2888 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-2888 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-2888 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-2888 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-2888 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-2888 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-2888 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2888 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2888 | 
	 | 
	| 1220190 | 
	linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2889 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2889 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2889 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2889 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2889 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2889 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2889 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2889 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2889 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2889 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2889 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2889 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-2889 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-2889 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2889 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-2889 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2889 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2889 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2889 | 
	 | 
	| 1220192 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-2890 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2890 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-2890 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2890 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2890 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-2890 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2890 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-2890 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2890 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-2890 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2890 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2890 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-2890 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2890 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2890 | 
	 | 
	| 1220194 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-2891 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2891 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-2891 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2891 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2891 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-2891 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2891 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-2891 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2891 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-2891 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2891 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2891 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-2891 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2891 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2891 | 
	 | 
	| 1220196 | 
	linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2892 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2892 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2892 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2892 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2892 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2892 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2892 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2892 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2892 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2892 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2892 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2892 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-2892 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-2892 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2892 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-2892 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2892 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2892 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2892 | 
	 | 
	| 1220198 | 
	linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2893 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2893 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2893 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2893 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2893 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2893 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2893 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2893 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2893 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2893 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2893 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2893 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-2893 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-2893 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2893 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-2893 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2893 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2893 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2893 | 
	 | 
	| 1220199 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-2894 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2894 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-2894 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2894 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2894 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2894 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2894 | 
	 | 
	| 1220200 | 
	linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2895 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2895 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2895 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2895 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2895 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2895 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2895 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2895 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2895 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2895 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2895 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2895 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-2895 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-2895 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2895 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-2895 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2895 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2895 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2895 | 
	 | 
	| 1220202 | 
	linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2896 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2896 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2896 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2896 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2896 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2896 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2896 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2896 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2896 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2896 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2896 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2896 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-2896 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-2896 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2896 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-2896 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2896 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2896 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2896 | 
	 | 
	| 1220205 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2897 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2897 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2897 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2897 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2897 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2897 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2897 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2897 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2897 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2897 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2897 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2897 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2897 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2897 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2897 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2897 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2897 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-2897 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2897 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-2897 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2897 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-2897 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2897 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2897 | 
	 | 
	| 1220206 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-2898 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2898 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-2898 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2898 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2898 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-2898 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2898 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-2898 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2898 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-2898 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2898 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2898 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-2898 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2898 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-2898 | 
	 | 
	| 1220209 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2899 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2899 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2899 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2899 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2899 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2899 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2899 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2899 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2899 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-2899 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-2899 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2899 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-2899 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2899 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2899 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-2899 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-2899 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-2899 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2899 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-2899 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2899 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-2899 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2899 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2899 | 
	 | 
	| 1226495 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4300 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4300 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4300 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-4300 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4300 | 
	 | 
	| linux-lts-wily (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4300 | 
	 | 
	| linux-lts-xenial (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4300 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4300 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4300 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4300 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4300 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-4300 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4300 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4300 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4300 | 
	 | 
	| 1229975 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4343 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4343 | 
	 | 
	| linux-lts-wily (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4343 | 
	 | 
	| linux-lts-xenial (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4343 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4343 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4343 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4343 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4343 | 
	 | 
	| 1229981 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4345 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-4345 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4345 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-4345 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-4345 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-4345 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4345 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-4345 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4345 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4345 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-4345 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4345 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-4345 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4345 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-4345 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4345 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-4345 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-4345 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4345 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-4345 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4345 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-4345 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4345 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4345 | 
	 | 
	| 1235136 | 
	linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-4387 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4387 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4387 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4387 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-4387 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4387 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4387 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-4387 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-4387 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-4387 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4387 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-4387 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-4387 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-4387 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4387 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-4387 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4387 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4387 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4387 | 
	 | 
	| 1241769 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4299 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-4299 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4299 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-4299 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-4299 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-4299 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4299 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-4299 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4299 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4299 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-4299 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4299 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-4299 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4299 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-4299 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4299 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-4299 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-4299 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4299 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-4299 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4299 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-4299 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4299 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4299 | 
	 | 
	| 1248700 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4348 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-4348 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4348 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-4348 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-4348 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-4348 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4348 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-4348 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4348 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4348 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-4348 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4348 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-4348 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4348 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-4348 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4348 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-4348 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-4348 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4348 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-4348 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4348 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-4348 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4348 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4348 | 
	 | 
	| 1248703 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4470 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-4470 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4470 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-4470 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-4470 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-4470 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4470 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-4470 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4470 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4470 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-4470 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4470 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-4470 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4470 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-4470 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4470 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-4470 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-4470 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4470 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-4470 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4470 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-4470 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4470 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4470 | 
	 | 
	| 1248713 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4483 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-4483 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4483 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-4483 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-4483 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-4483 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4483 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-4483 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4483 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4483 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-4483 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4483 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-4483 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4483 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-4483 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4483 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-4483 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-4483 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4483 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-4483 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4483 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-4483 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4483 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4483 | 
	 | 
	| 1249271 | 
	linux-ti-omap4 (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-4512 | 
	 | 
	| linux-ti-omap4 (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2013-4512 | 
	 | 
	| 1249272 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-4513 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-4513 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-4513 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-4513 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-4513 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-4513 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-4513 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-4513 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-4513 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-4513 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-4513 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-4513 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-4513 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-4513 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-4513 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-4513 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-4513 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-4513 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-4513 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-4513 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-4513 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-4513 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4513 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4513 | 
	 | 
	| 1249274 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-4514 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-4514 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-4514 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-4514 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-4514 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-4514 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-4514 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-4514 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-4514 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-4514 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-4514 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-4514 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-4514 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-4514 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-4514 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-4514 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-4514 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-4514 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-4514 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-4514 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-4514 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-4514 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4514 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4514 | 
	 | 
	| 1249276 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-4515 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-4515 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-4515 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-4515 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-4515 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-4515 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-4515 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-4515 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-4515 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-4515 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-4515 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-4515 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-4515 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-4515 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-4515 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-4515 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-4515 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-4515 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-4515 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-4515 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-4515 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-4515 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4515 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4515 | 
	 | 
	| 1249281 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-4516 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-4516 | 
	 | 
	| linux-lts-wily (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4516 | 
	 | 
	| linux-lts-xenial (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4516 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4516 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4516 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4516 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4516 | 
	 | 
	| 1252417 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-4270 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Low | 
	Fix Committed | 
	CVE-2013-4270 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-4270 | 
	 | 
	| linux-lts-wily (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4270 | 
	 | 
	| linux-lts-xenial (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4270 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4270 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4270 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4270 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4270 | 
	 | 
	| 1252419 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-4511 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-4511 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-4511 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-4511 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-4511 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-4511 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-4511 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-4511 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-4511 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-4511 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-4511 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-4511 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-4511 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-4511 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-4511 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-4511 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-4511 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-4511 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-4511 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-4511 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-4511 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-4511 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4511 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4511 | 
	 | 
	| 1252422 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-4579 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-4579 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-4579 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-4579 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-4579 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-4579 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-4579 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-4579 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-4579 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-4579 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-4579 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-4579 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-4579 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-4579 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-4579 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-4579 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-4579 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-4579 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-4579 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-4579 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-4579 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-4579 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4579 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4579 | 
	 | 
	| 1252426 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-6763 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-6763 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-6763 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-6763 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-6763 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-6763 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-6763 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-6763 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-6763 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-6763 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-6763 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-6763 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-6763 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-6763 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-6763 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-6763 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-6763 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-6763 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-6763 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-6763 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-6763 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-6763 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-6763 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-6763 | 
	 | 
	| 1254894 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4563 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4563 | 
	 | 
	| linux-lts-wily (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4563 | 
	 | 
	| linux-lts-xenial (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4563 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4563 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4563 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4563 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4563 | 
	 | 
	| 1254897 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4591 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4591 | 
	 | 
	| linux-lts-wily (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4591 | 
	 | 
	| linux-lts-xenial (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4591 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4591 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4591 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4591 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4591 | 
	 | 
	| 1254901 | 
	linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-6282 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-6282 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-6282 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-6282 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-6282 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-6282 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-6282 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-6282 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-6282 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-6282 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-6282 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-6282 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-6282 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-6282 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-6282 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-6282 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-6282 | 
	 | 
	| 1256080 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-6378 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-6378 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-6378 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-6378 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-6378 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-6378 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-6378 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-6378 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-6378 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-6378 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-6378 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-6378 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-6378 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-6378 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-6378 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-6378 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-6378 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-6378 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-6378 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-6378 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-6378 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-6378 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-6378 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-6378 | 
	 | 
	| 1256083 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-6380 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-6380 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-6380 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-6380 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-6380 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-6380 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-6380 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-6380 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-6380 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-6380 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-6380 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-6380 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-6380 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-6380 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-6380 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-6380 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-6380 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-6380 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-6380 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-6380 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-6380 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-6380 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-6380 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-6380 | 
	 | 
	| 1256088 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-6381 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-6381 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-6381 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-6381 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-6381 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-6381 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-6381 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-6381 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-6381 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-6381 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-6381 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-6381 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-6381 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-6381 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-6381 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-6381 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-6381 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-6381 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-6381 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-6381 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-6381 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-6381 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-6381 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-6381 | 
	 | 
	| 1256091 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-6382 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-6382 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-6382 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-6382 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-6382 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-6382 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-6382 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-6382 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-6382 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-6382 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-6382 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-6382 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-6382 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-6382 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-6382 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-6382 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-6382 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-6382 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-6382 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-6382 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-6382 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-6382 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-6382 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-6382 | 
	 | 
	| 1256094 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-6383 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-6383 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-6383 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-6383 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-6383 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-6383 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-6383 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-6383 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-6383 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-6383 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-6383 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-6383 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-6383 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-6383 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-6383 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-6383 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-6383 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-6383 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-6383 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-6383 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-6383 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-6383 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-6383 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-6383 | 
	 | 
	| 1256095 | 
	linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-6392 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-6392 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-6392 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-6392 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-6392 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-6392 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-6392 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-6392 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-6392 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-6392 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-6392 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-6392 | 
	 | 
	| 1260610 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-2929 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2929 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-2929 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-2929 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2929 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-2929 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2929 | 
	 | 
	| 1260613 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2930 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-2930 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-2930 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-2930 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-2930 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-2930 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2930 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-2930 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2930 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2930 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-2930 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-2930 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-2930 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-2930 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-2930 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-2930 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-2930 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-2930 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-2930 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-2930 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-2930 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-2930 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2930 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-2930 | 
	 | 
	| 1260615 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-6431 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-6431 | 
	 | 
	| linux-lts-wily (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-6431 | 
	 | 
	| linux-lts-xenial (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-6431 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-6431 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-6431 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-6431 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-6431 | 
	 | 
	| 1260616 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-6432 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-6432 | 
	 | 
	| linux-lts-wily (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-6432 | 
	 | 
	| linux-lts-xenial (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-6432 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-6432 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-6432 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-6432 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-6432 | 
	 | 
	| 1260619 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-7026 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-7026 | 
	 | 
	| linux-lts-wily (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-7026 | 
	 | 
	| linux-lts-xenial (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-7026 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7026 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7026 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7026 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-7026 | 
	 | 
	| 1260622 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-7027 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-7027 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-7027 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-7027 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-7027 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-7027 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-7027 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-7027 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-7027 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-7027 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-7027 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-7027 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-7027 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-7027 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-7027 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-7027 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-7027 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-7027 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-7027 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-7027 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-7027 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-7027 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7027 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7027 | 
	 | 
	| 1261564 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4587 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-4587 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4587 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-4587 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-4587 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-4587 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4587 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-4587 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4587 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4587 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-4587 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4587 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-4587 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4587 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-4587 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4587 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-4587 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-4587 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4587 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-4587 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4587 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-4587 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4587 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4587 | 
	 | 
	| 1261566 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-6367 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-6367 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-6367 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-6367 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-6367 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-6367 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-6367 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-6367 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-6367 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-6367 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-6367 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-6367 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-6367 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-6367 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-6367 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-6367 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-6367 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-6367 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-6367 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-6367 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-6367 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-6367 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-6367 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-6367 | 
	 | 
	| 1261570 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-6376 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-6376 | 
	 | 
	| linux-lts-wily (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-6376 | 
	 | 
	| linux-lts-xenial (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-6376 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-6376 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-6376 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-6376 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-6376 | 
	 | 
	| 1267075 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7263 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-7263 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7263 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-7263 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-7263 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-7263 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7263 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-7263 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7263 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7263 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-7263 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7263 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-7263 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7263 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-7263 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7263 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-7263 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-7263 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-7263 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-7263 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-7263 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-7263 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7263 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7263 | 
	 | 
	| 1267078 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7264 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-7264 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7264 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-7264 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-7264 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-7264 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7264 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-7264 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7264 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7264 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-7264 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7264 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-7264 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7264 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-7264 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7264 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-7264 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-7264 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-7264 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-7264 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-7264 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-7264 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7264 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7264 | 
	 | 
	| 1267079 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7265 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-7265 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7265 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-7265 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-7265 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-7265 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7265 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-7265 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7265 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7265 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-7265 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7265 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-7265 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7265 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-7265 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7265 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-7265 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-7265 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-7265 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-7265 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-7265 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-7265 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7265 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7265 | 
	 | 
	| 1267081 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7266 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-7266 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7266 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-7266 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-7266 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-7266 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7266 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-7266 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7266 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7266 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-7266 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7266 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-7266 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7266 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-7266 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7266 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-7266 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-7266 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-7266 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-7266 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-7266 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-7266 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7266 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7266 | 
	 | 
	| 1267082 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7267 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-7267 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7267 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-7267 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-7267 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-7267 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7267 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-7267 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7267 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7267 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-7267 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7267 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-7267 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7267 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-7267 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7267 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-7267 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-7267 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-7267 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-7267 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-7267 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-7267 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7267 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7267 | 
	 | 
	| 1267083 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7268 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-7268 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7268 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-7268 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-7268 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-7268 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7268 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-7268 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7268 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7268 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-7268 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7268 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-7268 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7268 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-7268 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7268 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-7268 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-7268 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-7268 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-7268 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-7268 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-7268 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7268 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7268 | 
	 | 
	| 1267085 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7269 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-7269 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7269 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-7269 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-7269 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-7269 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7269 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-7269 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7269 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7269 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-7269 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7269 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-7269 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7269 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-7269 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7269 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-7269 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-7269 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-7269 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-7269 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-7269 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-7269 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7269 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7269 | 
	 | 
	| 1267087 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7270 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-7270 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7270 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-7270 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-7270 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-7270 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7270 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-7270 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7270 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7270 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-7270 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7270 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-7270 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7270 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-7270 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7270 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-7270 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-7270 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-7270 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-7270 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-7270 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-7270 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7270 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7270 | 
	 | 
	| 1267090 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7271 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-7271 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7271 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-7271 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-7271 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-7271 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7271 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-7271 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7271 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7271 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-7271 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7271 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-7271 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7271 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-7271 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7271 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-7271 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-7271 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-7271 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-7271 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-7271 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-7271 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7271 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7271 | 
	 | 
	| 1270104 | 
	linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-6123 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-6123 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-6123 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-6123 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-6123 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-6123 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-6123 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-6123 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-6123 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-6123 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-6123 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-6123 | 
	 | 
	| 1270108 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7281 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-7281 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7281 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-7281 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-7281 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-7281 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7281 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-7281 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7281 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-7281 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-7281 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7281 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-7281 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7281 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-7281 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-7281 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-7281 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-7281 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-7281 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-7281 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-7281 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-7281 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7281 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7281 | 
	 | 
	| 1271441 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-1438 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-1438 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-1438 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-1438 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-1438 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-1438 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-1438 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-1438 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-1438 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-1438 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-1438 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-1438 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-1438 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-1438 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-1438 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-1438 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-1438 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-1438 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-1438 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-1438 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-1438 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-1438 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-1438 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-1438 | 
	 | 
	| 1271442 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-1444 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-1444 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-1444 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-1444 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-1444 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-1444 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-1444 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-1444 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-1444 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-1444 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-1444 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-1444 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-1444 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-1444 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-1444 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-1444 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-1444 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2014-1444 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2014-1444 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2014-1444 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2014-1444 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2014-1444 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-1444 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-1444 | 
	 | 
	| 1271444 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-1445 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-1445 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-1445 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-1445 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-1445 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-1445 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-1445 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-1445 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-1445 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-1445 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-1445 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-1445 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-1445 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-1445 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-1445 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-1445 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-1445 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2014-1445 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2014-1445 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2014-1445 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2014-1445 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2014-1445 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-1445 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-1445 | 
	 | 
	| 1271445 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-1446 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-1446 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-1446 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-1446 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-1446 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-1446 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-1446 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-1446 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-1446 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-1446 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-1446 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-1446 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-1446 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-1446 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-1446 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-1446 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-1446 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2014-1446 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2014-1446 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2014-1446 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2014-1446 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2014-1446 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-1446 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-1446 | 
	 | 
	| 1274684 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2014-1690 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2014-1690 | 
	 | 
	| linux-lts-wily (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-1690 | 
	 | 
	| linux-lts-xenial (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-1690 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-1690 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-1690 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-1690 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-1690 | 
	 | 
	| 1279982 | 
	linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-4736 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-4736 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-4736 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-4736 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-4736 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-4736 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-4736 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-4736 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-4736 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-4736 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4736 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4736 | 
	 | 
	| 1279985 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-1874 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-1874 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-1874 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-1874 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-1874 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-1874 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-1874 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-1874 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-1874 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-1874 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-1874 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-1874 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-1874 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-1874 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-1874 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-1874 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-1874 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-1874 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-1874 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-1874 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-1874 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-1874 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-1874 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-1874 | 
	 | 
	| 1285041 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2012-6638 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-6638 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2012-6638 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-6638 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6638 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6638 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6638 | 
	 | 
	| 1285051 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-0069 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-0069 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-0069 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-0069 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-0069 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-0069 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-0069 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-0069 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-0069 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-0069 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-0069 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-0069 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-0069 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-0069 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-0069 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-0069 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-0069 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-0069 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-0069 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-0069 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-0069 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-0069 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0069 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0069 | 
	 | 
	| 1285053 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-2038 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-2038 | 
	 | 
	| linux-lts-wily (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-2038 | 
	 | 
	| linux-lts-xenial (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-2038 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-2038 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-2038 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-2038 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-2038 | 
	 | 
	| 1289728 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-0049 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-0049 | 
	 | 
	| linux-lts-wily (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-0049 | 
	 | 
	| linux-lts-xenial (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-0049 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0049 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0049 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0049 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-0049 | 
	 | 
	| 1293713 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-0100 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-0100 | 
	 | 
	| linux-lts-wily (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-0100 | 
	 | 
	| linux-lts-xenial (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-0100 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0100 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0100 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0100 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-0100 | 
	 | 
	| 1293714 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-0101 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-0101 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-0101 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-0101 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-0101 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-0101 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-0101 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-0101 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-0101 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-0101 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-0101 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-0101 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-0101 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-0101 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-0101 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-0101 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-0101 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-0101 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-0101 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-0101 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-0101 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-0101 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0101 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0101 | 
	 | 
	| 1293721 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-0102 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-0102 | 
	 | 
	| linux-lts-wily (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-0102 | 
	 | 
	| linux-lts-xenial (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-0102 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0102 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0102 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0102 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-0102 | 
	 | 
	| 1293726 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-2309 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-2309 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-2309 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-2309 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-2309 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-2309 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-2309 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-2309 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-2309 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-2309 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-2309 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-2309 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-2309 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-2309 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-2309 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-2309 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-2309 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-2309 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-2309 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-2309 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-2309 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-2309 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-2309 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-2309 | 
	 | 
	| 1295090 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-2523 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-2523 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-2523 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-2523 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-2523 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-2523 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-2523 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-2523 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-2523 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-2523 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-2523 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-2523 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-2523 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-2523 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-2523 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-2523 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-2523 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-2523 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-2523 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-2523 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-2523 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-2523 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-2523 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-2523 | 
	 | 
	| 1297738 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-7339 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-7339 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-7339 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-7339 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-7339 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-7339 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-7339 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-7339 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-7339 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-7339 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-7339 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-7339 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-7339 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-7339 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-7339 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-7339 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-7339 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-7339 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-7339 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-7339 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-7339 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-7339 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7339 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7339 | 
	 | 
	| 1297743 | 
	linux-lts-wily (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-2568 | 
	 | 
	| linux-lts-xenial (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-2568 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-2568 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-2568 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-2568 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-2568 | 
	 | 
	| 1298117 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-0055 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-0055 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-0055 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-0055 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-0055 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-0055 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-0055 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-0055 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-0055 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-0055 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-0055 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-0055 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-0055 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-0055 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-0055 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-0055 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-0055 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-0055 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-0055 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-0055 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-0055 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-0055 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0055 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0055 | 
	 | 
	| 1298119 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-0131 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-0131 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-0131 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-0131 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-0131 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-0131 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-0131 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-0131 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-0131 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-0131 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-0131 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-0131 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-0131 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-0131 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-0131 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-0131 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-0131 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-0131 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-0131 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-0131 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-0131 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-0131 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0131 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0131 | 
	 | 
	| 1302212 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-2672 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-2672 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-2672 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-2672 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-2672 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-2672 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-2672 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-2672 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-2672 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-2672 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-2672 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-2672 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-2672 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-2672 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-2672 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-2672 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-2672 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-2672 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-2672 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-2672 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-2672 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-2672 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-2672 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-2672 | 
	 | 
	| 1302219 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-2673 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-2673 | 
	 | 
	| linux-lts-wily (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-2673 | 
	 | 
	| linux-lts-xenial (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-2673 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-2673 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-2673 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-2673 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-2673 | 
	 | 
	| 1302222 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-2678 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-2678 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-2678 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-2678 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-2678 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-2678 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-2678 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-2678 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-2678 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-2678 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-2678 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-2678 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-2678 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-2678 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-2678 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-2678 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-2678 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-2678 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-2678 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2014-2678 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-2678 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-2678 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-2678 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-2678 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-2678 | 
	 | 
	| 1302225 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-2706 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-2706 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-2706 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-2706 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-2706 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-2706 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-2706 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-2706 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-2706 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-2706 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-2706 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-2706 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-2706 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-2706 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-2706 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-2706 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-2706 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-2706 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-2706 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-2706 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-2706 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-2706 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-2706 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-2706 | 
	 | 
	| 1306286 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-2739 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-2739 | 
	 | 
	| linux-lts-wily (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-2739 | 
	 | 
	| linux-lts-xenial (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-2739 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-2739 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-2739 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-2739 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-2739 | 
	 | 
	| 1312984 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-0077 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-0077 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-0077 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-0077 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-0077 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-0077 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-0077 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-0077 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-0077 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-0077 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-0077 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-0077 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-0077 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-0077 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-0077 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-0077 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-0077 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-0077 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-0077 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-0077 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-0077 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-0077 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0077 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0077 | 
	 | 
	| 1312987 | 
	linux-lts-wily (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-0155 | 
	 | 
	| linux-lts-xenial (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-0155 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0155 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0155 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0155 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-0155 | 
	 | 
	| 1312989 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-0181 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-0181 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-0181 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-0181 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-0181 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-0181 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0181 | 
	 | 
	| 1312994 | 
	linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-2851 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-2851 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-2851 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-2851 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-2851 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-2851 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-2851 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-2851 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-2851 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-2851 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-2851 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-2851 | 
	 | 
	| 1314762 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Critical | 
	Fix Committed | 
	CVE-2014-0196 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Critical | 
	Fix Committed | 
	CVE-2014-0196 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Critical | 
	Fix Committed | 
	CVE-2014-0196 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Critical | 
	Fix Committed | 
	CVE-2014-0196 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0196 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-0196 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0196 | 
	 | 
	| 1316268 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3122 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3122 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3122 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3122 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3122 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3122 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3122 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3122 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3122 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3122 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3122 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3122 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3122 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3122 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3122 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3122 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3122 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-3122 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-3122 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-3122 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-3122 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-3122 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3122 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3122 | 
	 | 
	| 1316729 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	Fix Committed | 
	CVE-2014-1737 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-1737 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	Fix Committed | 
	CVE-2014-1737 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-1737 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-1737 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-1737 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-1737 | 
	 | 
	| 1316735 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	Fix Committed | 
	CVE-2014-1738 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-1738 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	Fix Committed | 
	CVE-2014-1738 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-1738 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-1738 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-1738 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-1738 | 
	 | 
	| 1319561 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3144 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3144 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3144 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3144 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3144 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3144 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3144 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3144 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3144 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3144 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3144 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3144 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3144 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3144 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3144 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3144 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3144 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-3144 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-3144 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-3144 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-3144 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-3144 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3144 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3144 | 
	 | 
	| 1319563 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3145 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3145 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3145 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3145 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3145 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3145 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3145 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3145 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3145 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3145 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3145 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3145 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3145 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3145 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3145 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3145 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3145 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-3145 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-3145 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-3145 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-3145 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-3145 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3145 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3145 | 
	 | 
	| 1321452 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2012-6647 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-6647 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2012-6647 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-6647 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-6647 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-6647 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-6647 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-6647 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6647 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6647 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-6647 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6647 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-6647 | 
	 | 
	| 1325941 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-3917 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-3917 | 
	 | 
	| linux-lts-wily (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3917 | 
	 | 
	| linux-lts-xenial (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3917 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3917 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3917 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3917 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3917 | 
	 | 
	| 1326367 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-3153 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-3153 | 
	 | 
	| linux-lts-wily (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3153 | 
	 | 
	| linux-lts-xenial (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3153 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3153 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3153 | 
	 | 
	| 1327487 | 
	linux-lts-wily (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3940 | 
	 | 
	| linux-lts-xenial (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3940 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3940 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3940 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3940 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3940 | 
	 | 
	| 1329103 | 
	linux-lts-wily (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-4014 | 
	 | 
	| linux-lts-xenial (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-4014 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4014 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4014 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4014 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-4014 | 
	 | 
	| 1333605 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-0203 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-0203 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-0203 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-0203 | 
	 | 
	| linux-lts-wily (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-0203 | 
	 | 
	| linux-lts-xenial (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-0203 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0203 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0203 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-0203 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0203 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-0203 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-0203 | 
	 | 
	| 1333609 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-1739 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-1739 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-1739 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-1739 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-1739 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-1739 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-1739 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-1739 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-1739 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-1739 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-1739 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-1739 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-1739 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-1739 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-1739 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-1739 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-1739 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-1739 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-1739 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-1739 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-1739 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-1739 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-1739 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-1739 | 
	 | 
	| 1333612 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4027 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-4027 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4027 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4027 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4027 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4027 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4027 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-4027 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4027 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4027 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-4027 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4027 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4027 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4027 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4027 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4027 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4027 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-4027 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-4027 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-4027 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-4027 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-4027 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4027 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4027 | 
	 | 
	| 1333617 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4171 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-4171 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4171 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4171 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4171 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4171 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4171 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-4171 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4171 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4171 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-4171 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4171 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4171 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4171 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4171 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4171 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4171 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-4171 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-4171 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-4171 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-4171 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-4171 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4171 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4171 | 
	 | 
	| 1334985 | 
	linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-0206 | 
	 | 
	| linux-lts-wily (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-0206 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-0206 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-0206 | 
	 | 
	| linux-lts-xenial (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-0206 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0206 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-0206 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0206 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-0206 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-0206 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-0206 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-0206 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-0206 | 
	 | 
	| 1334989 | 
	linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-4508 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-4508 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-4508 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-4508 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-4508 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2014-4508 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2014-4508 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2014-4508 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2014-4508 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2014-4508 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-4508 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-4508 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4508 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4508 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-4508 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-4508 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4508 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-4508 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-4508 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-4508 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-4508 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-4508 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-4508 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-4508 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-4508 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4508 | 
	 | 
	| 1335313 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-4608 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-4608 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-4608 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-4608 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-4608 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-4608 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4608 | 
	 | 
	| 1335314 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4611 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4611 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4611 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-4611 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-4611 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-4611 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4611 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4611 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-4611 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-4611 | 
	 | 
	| 1336135 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-4667 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-4667 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-4667 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-4667 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-4667 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-4667 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4667 | 
	 | 
	| 1337339 | 
	linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	New | 
	x86_64,ptrace: Enforce RIP <= TASK_SIZE_MAX (CVE-2014-4699) | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	x86_64,ptrace: Enforce RIP <= TASK_SIZE_MAX (CVE-2014-4699) | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	x86_64,ptrace: Enforce RIP <= TASK_SIZE_MAX (CVE-2014-4699) | 
	 | 
	| 1339294 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-4652 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-4652 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-4652 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-4652 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-4652 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-4652 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4652 | 
	 | 
	| 1339297 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-4653 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-4653 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-4653 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-4653 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-4653 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-4653 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4653 | 
	 | 
	| 1339303 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-4654 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-4654 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-4654 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-4654 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-4654 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-4654 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4654 | 
	 | 
	| 1339304 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-4655 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-4655 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-4655 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-4655 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-4655 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-4655 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4655 | 
	 | 
	| 1339306 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-4656 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-4656 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-4656 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-4656 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-4656 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-4656 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4656 | 
	 | 
	| 1340085 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-2580 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-2580 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-2580 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-2580 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-2580 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-2580 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-2580 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-2580 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-2580 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-2580 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-2580 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-2580 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-2580 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-2580 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-2580 | 
	 | 
	| 1341472 | 
	linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-4943 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-4943 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-4943 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-4943 | 
	 | 
	| 1349799 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-5045 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-5045 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-5045 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-5045 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-5045 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-5045 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-5045 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-5045 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-5045 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-5045 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-5045 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-5045 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-5045 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-5045 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-5045 | 
	 | 
	| 1349804 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-5077 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-5077 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-5077 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-5077 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-5077 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-5077 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-5077 | 
	 | 
	| 1354019 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-0972 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-0972 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-0972 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-0972 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-0972 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-0972 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-0972 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-0972 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-0972 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-0972 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-0972 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-0972 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0972 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0972 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-0972 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-0972 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-0972 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-0972 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0972 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-0972 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-0972 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-0972 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-0972 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-0972 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-0972 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0972 | 
	 | 
	| 1356318 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-5206 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-5206 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-5206 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	High | 
	Fix Committed | 
	CVE-2014-5206 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-5206 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-5206 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-5206 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-5206 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-5206 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-5206 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-5206 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-5206 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-5206 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-5206 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-5206 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-5206 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-5206 | 
	 | 
	| 1356323 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-5207 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-5207 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-5207 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	High | 
	Fix Committed | 
	CVE-2014-5207 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-5207 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-5207 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-5207 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-5207 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-5207 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-5207 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-5207 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-5207 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-5207 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-5207 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-5207 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-5207 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-5207 | 
	 | 
	| 1362443 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-3601 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-3601 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2014-3601 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-3601 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-3601 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2014-3601 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-3601 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3601 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3601 | 
	 | 
	| 1362447 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-5471 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-5471 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2014-5471 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-5471 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-5471 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2014-5471 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-5471 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-5471 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-5471 | 
	 | 
	| 1362448 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-5472 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-5472 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2014-5472 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-5472 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-5472 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2014-5472 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-5472 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-5472 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-5472 | 
	 | 
	| 1364511 | 
	linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-2595 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-2595 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2595 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-2595 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-2595 | 
	 | 
	| 1364516 | 
	linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-2597 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-2597 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-2597 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-2597 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-2597 | 
	 | 
	| 1370016 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2012-6657 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2012-6657 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2012-6657 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2012-6657 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-6657 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-6657 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2012-6657 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2012-6657 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2012-6657 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2012-6657 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2012-6657 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-6657 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2012-6657 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-6657 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2012-6657 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-6657 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-6657 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6657 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6657 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-6657 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-6657 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-6657 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-6657 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6657 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6657 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-6657 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-6657 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-6657 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6657 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-6657 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6657 | 
	 | 
	| 1370021 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-0205 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-0205 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-0205 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-0205 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-0205 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-0205 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-0205 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-0205 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-0205 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0205 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-0205 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-0205 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-0205 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-0205 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-0205 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-0205 | 
	 | 
	| 1370025 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-3181 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-3181 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2014-3181 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-3181 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-3181 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2014-3181 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-3181 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3181 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3181 | 
	 | 
	| 1370028 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-3182 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-3182 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-3182 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-3182 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-3182 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3182 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3182 | 
	 | 
	| 1370031 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3183 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3183 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3183 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-3183 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3183 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3183 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3183 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3183 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3183 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3183 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3183 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3183 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3183 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3183 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3183 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3183 | 
	 | 
	| 1370035 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-3184 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-3184 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-3184 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-3184 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-3184 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-3184 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-3184 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-3184 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-3184 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-3184 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-3184 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-3184 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-3184 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2014-3184 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2014-3184 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Low | 
	Fix Committed | 
	CVE-2014-3184 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2014-3184 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2014-3184 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Low | 
	Fix Committed | 
	CVE-2014-3184 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2014-3184 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3184 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3184 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3184 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-3184 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3184 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3184 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3184 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3184 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3184 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3184 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3184 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-3184 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3184 | 
	 | 
	| 1370036 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-3185 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-3185 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2014-3185 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-3185 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-3185 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2014-3185 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-3185 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3185 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3185 | 
	 | 
	| 1370038 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-3186 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-3186 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2014-3186 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-3186 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-3186 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2014-3186 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-3186 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3186 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3186 | 
	 | 
	| 1370040 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3535 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3535 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3535 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-3535 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3535 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3535 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3535 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3535 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3535 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3535 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3535 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3535 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3535 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3535 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3535 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3535 | 
	 | 
	| 1370041 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3631 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3631 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3631 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-3631 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3631 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3631 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3631 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3631 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3631 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3631 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3631 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3631 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3631 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3631 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3631 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3631 | 
	 | 
	| 1370042 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-6410 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-6410 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-6410 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-6410 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-6410 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-6410 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-6410 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-6410 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-6410 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-6410 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-6410 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-6410 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-6410 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-6410 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-6410 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-6410 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-6410 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-6410 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2014-6410 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-6410 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-6410 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-6410 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2014-6410 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-6410 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-6410 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-6410 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-6410 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-6410 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-6410 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-6410 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-6410 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-6410 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-6410 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-6410 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-6410 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-6410 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-6410 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-6410 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-6410 | 
	 | 
	| 1370044 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-6416 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-6416 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-6416 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-6416 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-6416 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-6416 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-6416 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-6416 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-6416 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-6416 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-6416 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-6416 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-6416 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-6416 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-6416 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-6416 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2014-6416 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2014-6416 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Low | 
	Fix Committed | 
	CVE-2014-6416 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2014-6416 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2014-6416 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Low | 
	Fix Committed | 
	CVE-2014-6416 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2014-6416 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-6416 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-6416 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-6416 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-6416 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-6416 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-6416 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-6416 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-6416 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-6416 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-6416 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-6416 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-6416 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-6416 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-6416 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-6416 | 
	 | 
	| 1370046 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2014-6417 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2014-6417 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Low | 
	Fix Committed | 
	CVE-2014-6417 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2014-6417 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2014-6417 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Low | 
	Fix Committed | 
	CVE-2014-6417 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2014-6417 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-6417 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-6417 | 
	 | 
	| 1370047 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2014-6418 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2014-6418 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Low | 
	Fix Committed | 
	CVE-2014-6418 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2014-6418 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2014-6418 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Low | 
	Fix Committed | 
	CVE-2014-6418 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2014-6418 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-6418 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-6418 | 
	 | 
	| 1373050 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-7145 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-7145 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-7145 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-7145 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-7145 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-7145 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-7145 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-7145 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7145 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-7145 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-7145 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7145 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-7145 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-7145 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-7145 | 
	 | 
	| 1377337 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-7283 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-7283 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-7283 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-7283 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-7283 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-7283 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-7283 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-7283 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7283 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-7283 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-7283 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7283 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-7283 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-7283 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-7283 | 
	 | 
	| 1377339 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-7284 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-7284 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-7284 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-7284 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-7284 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-7284 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-7284 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-7284 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7284 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-7284 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-7284 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7284 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-7284 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-7284 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-7284 | 
	 | 
	| 1383356 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-7970 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-7970 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-7970 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-7970 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-7970 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-7970 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7970 | 
	 | 
	| 1383358 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-7975 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-7975 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2014-7975 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-7975 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-7975 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-7975 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2014-7975 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-7975 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-7975 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7975 | 
	 | 
	| 1383361 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-8086 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8086 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-8086 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-8086 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-8086 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-8086 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-8086 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-8086 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-8086 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8086 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-8086 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-8086 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8086 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-8086 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-8086 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-8086 | 
	 | 
	| 1384539 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	Fix Committed | 
	CVE-2014-3610 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-3610 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	High | 
	Fix Committed | 
	CVE-2014-3610 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-3610 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	Fix Committed | 
	CVE-2014-3610 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-3610 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	High | 
	Fix Committed | 
	CVE-2014-3610 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	Fix Committed | 
	CVE-2014-3610 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3610 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3610 | 
	 | 
	| 1384540 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	Fix Committed | 
	CVE-2014-3611 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-3611 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	High | 
	Fix Committed | 
	CVE-2014-3611 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-3611 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	Fix Committed | 
	CVE-2014-3611 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-3611 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	High | 
	Fix Committed | 
	CVE-2014-3611 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	Fix Committed | 
	CVE-2014-3611 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3611 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3611 | 
	 | 
	| 1384544 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	Fix Committed | 
	CVE-2014-3646 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-3646 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-3646 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	Fix Committed | 
	CVE-2014-3646 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-3646 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	Fix Committed | 
	CVE-2014-3646 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3646 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3646 | 
	 | 
	| 1384545 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-3647 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-3647 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-3647 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-3647 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-3647 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-3647 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-3647 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-3647 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-3647 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-3647 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-3647 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-3647 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-3647 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-3647 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-3647 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-3647 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-3647 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	Fix Committed | 
	CVE-2014-3647 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-3647 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	High | 
	Fix Committed | 
	CVE-2014-3647 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-3647 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	Fix Committed | 
	CVE-2014-3647 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-3647 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	High | 
	Fix Committed | 
	CVE-2014-3647 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	Fix Committed | 
	CVE-2014-3647 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3647 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3647 | 
	 | 
	| 1386367 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-3673 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-3673 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-3673 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-3673 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-3673 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3673 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3673 | 
	 | 
	| 1386392 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-3687 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-3687 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-3687 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-3687 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-3687 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3687 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3687 | 
	 | 
	| 1386393 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-3688 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-3688 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-3688 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-3688 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-3688 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3688 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3688 | 
	 | 
	| 1386395 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-8369 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8369 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-8369 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-8369 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-8369 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-8369 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-8369 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-8369 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-8369 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8369 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-8369 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-8369 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8369 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-8369 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-8369 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-8369 | 
	 | 
	| 1386398 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-8480 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8480 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-8480 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-8480 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-8480 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-8480 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-8480 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-8480 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-8480 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8480 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-8480 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-8480 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8480 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-8480 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-8480 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-8480 | 
	 | 
	| 1386401 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-8481 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8481 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-8481 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-8481 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-8481 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-8481 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-8481 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-8481 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-8481 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8481 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-8481 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-8481 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8481 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-8481 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-8481 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-8481 | 
	 | 
	| 1388970 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-3690 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-3690 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-3690 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-3690 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-3690 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3690 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3690 | 
	 | 
	| 1388974 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-7207 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-7207 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-7207 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-7207 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-7207 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-7207 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-7207 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-7207 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-7207 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7207 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-7207 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-7207 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7207 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-7207 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-7207 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-7207 | 
	 | 
	| 1388975 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-8559 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-8559 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-8559 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-8559 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-8559 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-8559 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8559 | 
	 | 
	| 1392006 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-7825 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-7825 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-7825 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-7825 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-7825 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-7825 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7825 | 
	 | 
	| 1392008 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	Fix Committed | 
	CVE-2014-7826 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-7826 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	Fix Committed | 
	CVE-2014-7826 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-7826 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	Fix Committed | 
	CVE-2014-7826 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-7826 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7826 | 
	 | 
	| 1392013 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-8709 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-8709 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-8709 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-8709 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-8709 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-8709 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8709 | 
	 | 
	| 1392820 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-7841 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-7841 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-7841 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-7841 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-7841 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-7841 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7841 | 
	 | 
	| 1392823 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-7842 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-7842 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-7842 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-7842 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-7842 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-7842 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7842 | 
	 | 
	| 1392826 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-7843 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-7843 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-7843 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-7843 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-7843 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-7843 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-7843 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-7843 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-7843 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7843 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-7843 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-7843 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7843 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-7843 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-7843 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-7843 | 
	 | 
	| 1395187 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-8884 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-8884 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-8884 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-8884 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-8884 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-8884 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8884 | 
	 | 
	| 1395189 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-8989 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-8989 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-8989 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-8989 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-8989 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-8989 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8989 | 
	 | 
	| 1398795 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-9090 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-9090 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2014-9090 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-9090 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-9090 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2014-9090 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-9090 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9090 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9090 | 
	 | 
	| 1399142 | 
	linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2010-5313 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2010-5313 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2010-5313 | 
	 | 
	| 1400314 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	Fix Committed | 
	CVE-2014-8134 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-8134 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	High | 
	Fix Committed | 
	CVE-2014-8134 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	Fix Committed | 
	CVE-2014-8134 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-8134 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	Fix Committed | 
	CVE-2014-8134 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-8134 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8134 | 
	 | 
	| 1403851 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-4323 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4323 | 
	 | 
	| 1403852 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-8133 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-8133 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-8133 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-8133 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-8133 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-8133 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8133 | 
	 | 
	| 1403855 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	Fix Committed | 
	CVE-2014-9322 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-9322 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	Fix Committed | 
	CVE-2014-9322 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-9322 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	Fix Committed | 
	CVE-2014-9322 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9322 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9322 | 
	 | 
	| 1407942 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-4322 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-4322 | 
	 | 
	| 1407945 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-9419 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-9419 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-9419 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-9419 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-9419 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9419 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9419 | 
	 | 
	| 1407947 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-9420 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-9420 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-9420 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-9420 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-9420 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9420 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9420 | 
	 | 
	| 1407952 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9428 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9428 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9428 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-9428 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9428 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9428 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9428 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9428 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9428 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9428 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9428 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9428 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9428 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9428 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9428 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9428 | 
	 | 
	| 1409048 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-9529 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-9529 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2014-9529 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-9529 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-9529 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-9529 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9529 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9529 | 
	 | 
	| 1409808 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-9584 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-9584 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2014-9584 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-9584 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-9584 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-9584 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9584 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9584 | 
	 | 
	| 1409811 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-9585 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-9585 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-9585 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-9585 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-9585 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9585 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9585 | 
	 | 
	| 1413109 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-8160 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-8160 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2014-8160 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-8160 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-8160 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-8160 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-8160 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8160 | 
	 | 
	| 1413741 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	Fix Committed | 
	CVE-2014-8159 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2014-8159 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	Fix Committed | 
	CVE-2014-8159 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	Fix Committed | 
	CVE-2014-8159 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-8159 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8159 | 
	 | 
	| 1414651 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	Fix Committed | 
	CVE-2015-0239 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2015-0239 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	Fix Committed | 
	CVE-2015-0239 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2015-0239 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	Fix Committed | 
	CVE-2015-0239 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-0239 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0239 | 
	 | 
	| 1415153 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-goldfish (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-mako (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-flo (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-manta (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-ti-omap4 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-trusty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-ec2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-quantal (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-ec2 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-mvl-dove (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-utopic (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-mvl-dove (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-ti-omap4 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-fsl-imx51 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-fsl-imx51 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-vivid (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-fsl-imx51 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-trusty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-mvl-dove (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-armadaxp (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-mvl-dove (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-fsl-imx51 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-vivid (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-armadaxp (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-mvl-dove (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-armadaxp (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-quantal (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-utopic (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-trusty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-raring (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-trusty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-utopic (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-vivid (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-mvl-dove (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-mvl-dove (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-ti-omap4 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-ec2 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-quantal (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-vivid (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-utopic (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-quantal (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-ec2 (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-fsl-imx51 (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-trusty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-ec2 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-fsl-imx51 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-fsl-imx51 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-vivid (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-ti-omap4 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-armadaxp (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-utopic (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-ec2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-ec2 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-ti-omap4 (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-lts-quantal (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| linux-armadaxp (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1350 | 
	 | 
	| 1415158 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-goldfish (Ubuntu Trusty) | 
	Trusty | 
	High | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-mako (Ubuntu Trusty) | 
	Trusty | 
	High | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-flo (Ubuntu Trusty) | 
	Trusty | 
	High | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-manta (Ubuntu Trusty) | 
	Trusty | 
	High | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-ti-omap4 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-trusty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-ec2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-quantal (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-ec2 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-mvl-dove (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-utopic (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-mvl-dove (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-ti-omap4 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-fsl-imx51 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-fsl-imx51 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-vivid (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-fsl-imx51 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-trusty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-mvl-dove (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-armadaxp (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-mvl-dove (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-fsl-imx51 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-vivid (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-armadaxp (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-mvl-dove (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-armadaxp (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-quantal (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-utopic (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-trusty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-raring (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-trusty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-utopic (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-vivid (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-mvl-dove (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-mvl-dove (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-ti-omap4 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-ec2 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-quantal (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-vivid (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-utopic (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-quantal (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-ec2 (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-fsl-imx51 (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-trusty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-ec2 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-fsl-imx51 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-fsl-imx51 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-vivid (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-ti-omap4 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-armadaxp (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-utopic (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-ec2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-ec2 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-ti-omap4 (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-lts-quantal (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| linux-armadaxp (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1352 | 
	 | 
	| 1415460 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-4737 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-4737 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-4737 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-4737 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4737 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-4737 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-4737 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4737 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-4737 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-4737 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-4737 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4737 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4737 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4737 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-4737 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-4737 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-4737 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-4737 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4737 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4737 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-4737 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-4737 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4737 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4737 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-4737 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4737 | 
	 | 
	| 1415507 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-7421 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-7421 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-7421 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-7421 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-7421 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-7421 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7421 | 
	 | 
	| 1415632 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-9644 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-9644 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-9644 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-9644 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-9644 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9644 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9644 | 
	 | 
	| 1415636 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-snapdragon (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-1350 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1350 | 
	 | 
	| 1416498 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-7822 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-7822 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-7822 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-7822 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-7822 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-7822 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-7822 | 
	 | 
	| 1416503 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-1420 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-1420 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-1420 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-1420 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-1420 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1420 | 
	 | 
	| 1416506 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-1421 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-1421 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-1421 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-1421 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-1421 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-1421 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1421 | 
	 | 
	| 1420027 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-1465 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-1465 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-1465 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-1465 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-1465 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-1465 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-1465 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-1465 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-1465 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1465 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-1465 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-1465 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1465 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-1465 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-1465 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-1465 | 
	 | 
	| 1421372 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-5332 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-5332 | 
	 | 
	| 1421379 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-1573 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-1573 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-1573 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-1573 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-1573 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-1573 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-1573 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-1573 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-1573 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1573 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-1573 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-1573 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1573 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-1573 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-1573 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-1573 | 
	 | 
	| 1423391 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-9683 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-9683 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-9683 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-9683 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-9683 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9683 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9683 | 
	 | 
	| 1423757 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2015-1593 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2015-1593 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2015-1593 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2015-1593 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2015-1593 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-1593 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1593 | 
	 | 
	| 1425270 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-0275 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-0275 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-0275 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-0275 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-0275 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-0275 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-0275 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-0275 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-0275 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-0275 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-0275 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-0275 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-0275 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-0275 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-0275 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-0275 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-0275 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-0275 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-0275 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0275 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0275 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-0275 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-0275 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-0275 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0275 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-0275 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-0275 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-0275 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-0275 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-0275 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-0275 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-0275 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0275 | 
	 | 
	| 1425271 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2015-2041 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2015-2041 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2015-2041 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2015-2041 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2015-2041 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-2041 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2041 | 
	 | 
	| 1425274 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2015-2042 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2015-2042 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2015-2042 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2015-2042 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2015-2042 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-2042 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2042 | 
	 | 
	| 1427399 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2012-6689 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2012-6689 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2012-6689 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2012-6689 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-6689 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-6689 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2012-6689 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2012-6689 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2012-6689 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2012-6689 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2012-6689 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-6689 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2012-6689 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-6689 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2012-6689 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-6689 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-6689 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6689 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6689 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-6689 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2012-6689 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2012-6689 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-6689 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6689 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6689 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2012-6689 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-6689 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2012-6689 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2012-6689 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2012-6689 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6689 | 
	 | 
	| 1429821 | 
	linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2015-0274 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2015-0274 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2015-0274 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2015-0274 | 
	 | 
	| 1430949 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-8172 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-8172 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-8172 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-8172 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-8172 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-8172 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8172 | 
	 | 
	| 1430952 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-2150 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-2150 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-2150 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-2150 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-2150 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-2150 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2150 | 
	 | 
	| 1432799 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2011-5321 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2011-5321 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2011-5321 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2011-5321 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-5321 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-5321 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-5321 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-5321 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-5321 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-5321 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-5321 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-5321 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-5321 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-5321 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-5321 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-5321 | 
	 | 
	| 1432805 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-8173 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-8173 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-8173 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-8173 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-8173 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-8173 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-8173 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-8173 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-8173 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8173 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-8173 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-8173 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8173 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-8173 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-8173 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-8173 | 
	 | 
	| 1438501 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2014-9710 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2014-9710 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2014-9710 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2014-9710 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2014-9710 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9710 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9710 | 
	 | 
	| 1438504 | 
	linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-2666 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-2666 | 
	 | 
	| 1438507 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-2672 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-2672 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-2672 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-2672 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-2672 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-2672 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-2672 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-2672 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-2672 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2672 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-2672 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-2672 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2672 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-2672 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-2672 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-2672 | 
	 | 
	| 1438508 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-2686 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-2686 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-2686 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-2686 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-2686 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-2686 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-2686 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-2686 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-2686 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2686 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-2686 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-2686 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2686 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-2686 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-2686 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-2686 | 
	 | 
	| 1440234 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-2830 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-2830 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-2830 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-2830 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-2830 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-2830 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2830 | 
	 | 
	| 1441100 | 
	linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-0777 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-0777 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-0777 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-0777 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-0777 | 
	 | 
	| linux-manta (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-0777 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-0777 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-0777 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-0777 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-0777 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-0777 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-0777 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-0777 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0777 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0777 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-0777 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-0777 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-0777 | 
	 | 
	| 1441103 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-2922 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-2922 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-2922 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-2922 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-2922 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-2922 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2922 | 
	 | 
	| 1441108 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-2925 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-2925 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-2925 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-2925 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-2925 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2925 | 
	 | 
	| 1441303 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-manta (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-manta (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2010-5321 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2010-5321 | 
	 | 
	| 1441304 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-goldfish (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-mako (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-flo (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-manta (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-ti-omap4 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-trusty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-ec2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-quantal (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-ec2 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-mvl-dove (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-utopic (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-mvl-dove (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-ti-omap4 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-raring (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-fsl-imx51 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-saucy (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-fsl-imx51 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-vivid (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-fsl-imx51 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-trusty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-mvl-dove (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-armadaxp (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-mvl-dove (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-fsl-imx51 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-vivid (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-armadaxp (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-mvl-dove (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-armadaxp (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-quantal (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-utopic (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-raring (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-raring (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-trusty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-raring (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-trusty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-utopic (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-vivid (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-mvl-dove (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-mvl-dove (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-ti-omap4 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-ec2 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-quantal (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-vivid (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-utopic (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-quantal (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-ec2 (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-raring (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-fsl-imx51 (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-trusty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-ec2 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-fsl-imx51 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-fsl-imx51 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-vivid (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-ti-omap4 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-armadaxp (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-utopic (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-raring (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-ec2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-ec2 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-ti-omap4 (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-lts-quantal (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| linux-armadaxp (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2011-1149 | 
	 | 
	| 1442080 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9715 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9715 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9715 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9715 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9715 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9715 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9715 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-9715 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-9715 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-9715 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-9715 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9715 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9715 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9715 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9715 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9715 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9715 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9715 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9715 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9715 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9715 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9715 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9715 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9715 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9715 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9715 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9715 | 
	 | 
	| 1447364 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-9717 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-9717 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-9717 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-9717 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9717 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9717 | 
	 | 
	| 1447367 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-3331 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-3331 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-3331 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-3331 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-3331 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-3331 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3331 | 
	 | 
	| 1447371 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-3332 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-3332 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-3332 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-3332 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-3332 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-3332 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-3332 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-3332 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3332 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-3332 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-3332 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3332 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-3332 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-3332 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-3332 | 
	 | 
	| 1447373 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	Fix Committed | 
	CVE-2015-3339 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2015-3339 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	Fix Committed | 
	CVE-2015-3339 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2015-3339 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	Fix Committed | 
	CVE-2015-3339 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-3339 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3339 | 
	 | 
	| 1448291 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2014-8171 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2014-8171 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2014-8171 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2014-8171 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-8171 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8171 | 
	 | 
	| 1453134 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4129 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-4129 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-4129 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-4129 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-4129 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-4129 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4129 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4129 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4129 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-4129 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4129 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4129 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-4129 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-4129 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4129 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-4129 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-4129 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4129 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4129 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4129 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-4129 | 
	 | 
	| linux-lts-saucy (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-4129 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4129 | 
	 | 
	| 1453164 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-5634 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-5634 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-5634 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-5634 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-5634 | 
	 | 
	| linux-lts-saucy (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-5634 | 
	 | 
	| linux-lts-saucy (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-5634 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-5634 | 
	 | 
	| linux-lts-wily (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-5634 | 
	 | 
	| linux-lts-xenial (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-5634 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-5634 | 
	 | 
	| linux-lts-saucy (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-5634 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-5634 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-5634 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-5634 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-5634 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-5634 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-5634 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-5634 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-5634 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-5634 | 
	 | 
	| 1453173 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-7348 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-7348 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-7348 | 
	 | 
	| linux-lts-wily (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-7348 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-7348 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-7348 | 
	 | 
	| linux-lts-xenial (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-7348 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7348 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7348 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-7348 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7348 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-7348 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-7348 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-7348 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-7348 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-7348 | 
	 | 
	| 1453207 | 
	linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-2889 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-2889 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-2889 | 
	 | 
	| linux-lts-wily (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-2889 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-2889 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-2889 | 
	 | 
	| linux-lts-xenial (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-2889 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-2889 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-2889 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-2889 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-2889 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-2889 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-2889 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-2889 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-2889 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-2889 | 
	 | 
	| 1453216 | 
	linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-3534 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-3534 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-3534 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-3534 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3534 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3534 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3534 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3534 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3534 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3534 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-3534 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-3534 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-3534 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-3534 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-3534 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-3534 | 
	 | 
	| 1453256 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-3636 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-3636 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-3636 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-3636 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-3636 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3636 | 
	 | 
	| 1457807 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4036 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-4036 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-4036 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-4036 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-4036 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4036 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-4036 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4036 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4036 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-4036 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-4036 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-4036 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-4036 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-4036 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-4036 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-4036 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-4036 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-4036 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-4036 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4036 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4036 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-4036 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-4036 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-4036 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4036 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-4036 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-4036 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-4036 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-4036 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-4036 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-4036 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-4036 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4036 | 
	 | 
	| 1462164 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-9728 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-9728 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-9728 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-9728 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9728 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9728 | 
	 | 
	| 1462165 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-9729 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-9729 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-9729 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-9729 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9729 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9729 | 
	 | 
	| 1462167 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-9730 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-9730 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-9730 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-9730 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9730 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9730 | 
	 | 
	| 1462169 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2014-9731 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2014-9731 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2014-9731 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2014-9731 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2014-9731 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-9731 | 
	 | 
	| 1462170 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-1805 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-1805 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-1805 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-1805 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-1805 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1805 | 
	 | 
	| 1462173 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-4167 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-4167 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-4167 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-4167 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-4167 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4167 | 
	 | 
	| 1462175 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4170 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-4170 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-4170 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-4170 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-4170 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4170 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-4170 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4170 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4170 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-4170 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-4170 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-4170 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-4170 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-4170 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-4170 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-4170 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-4170 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-4170 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-4170 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4170 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4170 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-4170 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-4170 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-4170 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4170 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-4170 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-4170 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-4170 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-4170 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-4170 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-4170 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-4170 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4170 | 
	 | 
	| 1462244 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4176 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-4176 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-4176 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-4176 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-4176 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4176 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-4176 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4176 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4176 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-4176 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-4176 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-4176 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-4176 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-4176 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-4176 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-4176 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-4176 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-4176 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-4176 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4176 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4176 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-4176 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-4176 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-4176 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4176 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-4176 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-4176 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-4176 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-4176 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-4176 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-4176 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-4176 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4176 | 
	 | 
	| 1462249 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4177 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-4177 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-4177 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-4177 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-4177 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4177 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-4177 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4177 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4177 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-4177 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-4177 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-4177 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-4177 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-4177 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-4177 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-4177 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-4177 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-4177 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-4177 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4177 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4177 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-4177 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-4177 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-4177 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4177 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-4177 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-4177 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-4177 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-4177 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-4177 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-4177 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-4177 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4177 | 
	 | 
	| 1462255 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4178 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-4178 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-4178 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-4178 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-4178 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4178 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-4178 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4178 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4178 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-4178 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-4178 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-4178 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-4178 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-4178 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-4178 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-4178 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-4178 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-4178 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-4178 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4178 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4178 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-4178 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-4178 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-4178 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4178 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-4178 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-4178 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-4178 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-4178 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-4178 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-4178 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-4178 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4178 | 
	 | 
	| 1463442 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-4001 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-4001 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-4001 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-4001 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-4001 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4001 | 
	 | 
	| 1463444 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4002 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-4002 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-4002 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-4002 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-4002 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-4002 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4002 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-4002 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4002 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4002 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-4002 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-4002 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-4002 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-4002 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-4002 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-4002 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-4002 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-4002 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-4002 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-4002 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-4002 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-4002 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-4002 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-4002 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-4002 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-4002 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4002 | 
	 | 
	| 1463445 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-4003 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-4003 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-4003 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-4003 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-4003 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4003 | 
	 | 
	| 1463740 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-4004 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-4004 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-4004 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-4004 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-4004 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4004 | 
	 | 
	| 1465400 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2015-1328 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2015-1328 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2015-1328 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2015-1328 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2015-1328 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2015-1328 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2015-1328 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2015-1328 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2015-1328 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2015-1328 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2015-1328 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2015-1328 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2015-1328 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-1328 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-1328 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1328 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1328 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-1328 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-1328 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-1328 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1328 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-1328 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-1328 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-1328 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-1328 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-1328 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-1328 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-1328 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1328 | 
	 | 
	| 1469315 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-4692 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-4692 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-4692 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-4692 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-4692 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-4692 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-4692 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-4692 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-4692 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-4692 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-4692 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-4692 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-4692 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2015-4692 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2015-4692 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2015-4692 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2015-4692 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-4692 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-4692 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4692 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4692 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-4692 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-4692 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-4692 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4692 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-4692 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-4692 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-4692 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-4692 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-4692 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-4692 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-4692 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4692 | 
	 | 
	| 1469320 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2015-4700 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2015-4700 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2015-4700 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2015-4700 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-4700 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-4700 | 
	 | 
	| 1471096 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-3212 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-3212 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-3212 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-3212 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-3212 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3212 | 
	 | 
	| 1472160 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-5364 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-5364 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-5364 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-5364 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-5364 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5364 | 
	 | 
	| 1472165 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-5366 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-5366 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-5366 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-5366 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-5366 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5366 | 
	 | 
	| 1477026 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	Fix Committed | 
	CVE-2015-3290 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2015-3290 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	Fix Committed | 
	CVE-2015-3290 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	Fix Committed | 
	CVE-2015-3290 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-3290 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3290 | 
	 | 
	| 1477790 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-1333 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-1333 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-1333 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-1333 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-1333 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-1333 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-1333 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-1333 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-1333 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-1333 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-1333 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-1333 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-1333 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-1333 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-1333 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-1333 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-1333 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-1333 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-1333 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1333 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1333 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-1333 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-1333 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-1333 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1333 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-1333 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-1333 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-1333 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-1333 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-1333 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-1333 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-1333 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1333 | 
	 | 
	| 1478819 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2015-3291 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2015-3291 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2015-3291 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2015-3291 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-3291 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3291 | 
	 | 
	| 1478826 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-5157 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-5157 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-5157 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-5157 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-5157 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5157 | 
	 | 
	| 1481039 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2015-5697 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2015-5697 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2015-5697 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2015-5697 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-5697 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5697 | 
	 | 
	| 1484792 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-snapdragon (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2877 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-2877 | 
	 | 
	| 1484793 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-5156 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-5156 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-5156 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-5156 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-5156 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5156 | 
	 | 
	| 1484797 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5706 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-5706 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-5706 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-5706 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-5706 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5706 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-5706 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5706 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5706 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-5706 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-5706 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-5706 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-5706 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-5706 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-5706 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-5706 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-5706 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-5706 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-5706 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5706 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5706 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-5706 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-5706 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-5706 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5706 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-5706 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-5706 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-5706 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-5706 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-5706 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-5706 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-5706 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5706 | 
	 | 
	| 1484799 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-5707 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-5707 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-5707 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-5707 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-5707 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5707 | 
	 | 
	| 1489314 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-6252 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-6252 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-6252 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-6252 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-6252 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-6252 | 
	 | 
	| 1489318 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2015-6526 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2015-6526 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2015-6526 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2015-6526 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-6526 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-6526 | 
	 | 
	| 1492189 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-0272 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-0272 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-0272 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-0272 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-0272 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0272 | 
	 | 
	| 1496232 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2015-6937 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2015-6937 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2015-6937 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2015-6937 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2015-6937 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	Low | 
	Fix Committed | 
	CVE-2015-6937 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2015-6937 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-6937 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-6937 | 
	 | 
	| 1499606 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2015-5257 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2015-5257 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2015-5257 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2015-5257 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2015-5257 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	Low | 
	Fix Committed | 
	CVE-2015-5257 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2015-5257 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-5257 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5257 | 
	 | 
	| 1499609 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5283 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-5283 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-5283 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-5283 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-5283 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5283 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-5283 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5283 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5283 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-5283 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-5283 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-5283 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-5283 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-5283 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-5283 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-5283 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-5283 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-5283 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-5283 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5283 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5283 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-5283 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-5283 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-5283 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5283 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-5283 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-5283 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-5283 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-5283 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-5283 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-5283 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-5283 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5283 | 
	 | 
	| 1499612 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-7312 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-7312 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7312 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7312 | 
	 | 
	| 1502032 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	Fix Committed | 
	CVE-2015-7613 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2015-7613 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	High | 
	Fix Committed | 
	CVE-2015-7613 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	Fix Committed | 
	CVE-2015-7613 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	High | 
	Fix Committed | 
	CVE-2015-7613 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	High | 
	Fix Committed | 
	CVE-2015-7613 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	Fix Committed | 
	CVE-2015-7613 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7613 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7613 | 
	 | 
	| 1508323 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-lts-quantal (Ubuntu Precise) | 
	Precise | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux (Ubuntu Trusty) | 
	Trusty | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-snapdragon (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-lts-saucy (Ubuntu Precise) | 
	Precise | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-7445 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7445 | 
	 | 
	| 1508329 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Wishlist | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Wishlist | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Wishlist | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Wishlist | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Wishlist | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Wishlist | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Wishlist | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Wishlist | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Wishlist | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Wishlist | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Wishlist | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Wishlist | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Wishlist | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Wishlist | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Wishlist | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Wishlist | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Wishlist | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Wishlist | 
	Fix Committed | 
	CVE-2015-7799 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Wishlist | 
	Fix Committed | 
	CVE-2015-7799 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Wishlist | 
	Fix Committed | 
	CVE-2015-7799 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Wishlist | 
	Fix Committed | 
	CVE-2015-7799 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7799 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7799 | 
	 | 
	| 1508331 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-snapdragon (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7833 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7833 | 
	 | 
	| 1508856 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-7872 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-7872 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-7872 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-7872 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-7872 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-7872 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7872 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7872 | 
	 | 
	| 1509563 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-snapdragon (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7837 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7837 | 
	 | 
	| 1509564 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-7884 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-7884 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-7884 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-7884 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-7884 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-7884 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-7884 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-7884 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-7884 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-7884 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-7884 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-7884 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-7884 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2015-7884 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2015-7884 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2015-7884 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2015-7884 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2015-7884 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2015-7884 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7884 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7884 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7884 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7884 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7884 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7884 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7884 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7884 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7884 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7884 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7884 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7884 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7884 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7884 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7884 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7884 | 
	 | 
	| 1509565 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2015-7885 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2015-7885 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2015-7885 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2015-7885 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2015-7885 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2015-7885 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7885 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7885 | 
	 | 
	| 1510805 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-7990 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-7990 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-7990 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-7990 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-7990 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-7990 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-7990 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-7990 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-7990 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-7990 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-7990 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-7990 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-7990 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2015-7990 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2015-7990 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2015-7990 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2015-7990 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2015-7990 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2015-7990 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7990 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7990 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7990 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7990 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7990 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7990 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7990 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7990 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7990 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7990 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7990 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7990 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7990 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7990 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7990 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7990 | 
	 | 
	| 1511577 | 
	linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Triaged | 
	CVE-2015-8019 | 
	 | 
	| linux (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Triaged | 
	CVE-2015-8019 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Triaged | 
	CVE-2015-8019 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8019 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8019 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8019 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8019 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8019 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8019 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8019 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8019 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8019 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8019 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8019 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8019 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8019 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-8019 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8019 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8019 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8019 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8019 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8019 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8019 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8019 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8019 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8019 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8019 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8019 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8019 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8019 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8019 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8019 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8019 | 
	 | 
	| 1513540 | 
	linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2015-5307 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2015-5307 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2015-5307 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2015-5307 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2015-5307 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2015-5307 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-5307 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-5307 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5307 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5307 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-5307 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-5307 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5307 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-5307 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-5307 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-5307 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-5307 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-5307 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-5307 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-5307 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-5307 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5307 | 
	 | 
	| 1516750 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-5327 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5327 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-5327 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-5327 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-5327 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5327 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-5327 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5327 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-5327 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-5327 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-5327 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-5327 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-5327 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-5327 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-5327 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-5327 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-5327 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-5327 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5327 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5327 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-5327 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-5327 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-5327 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5327 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-5327 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-5327 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-5327 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-5327 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-5327 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-5327 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-5327 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-5327 | 
	 | 
	| 1517951 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2013-7446 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2013-7446 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-7446 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-7446 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2013-7446 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2013-7446 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-7446 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-7446 | 
	 | 
	| 1517957 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-8215 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-8215 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-8215 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-8215 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8215 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8215 | 
	 | 
	| 1520184 | 
	linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8104 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8104 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8104 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8104 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8104 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-8104 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-8104 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-8104 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8104 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8104 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8104 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8104 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8104 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8104 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8104 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8104 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8104 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8104 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8104 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8104 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8104 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8104 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8104 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8104 | 
	 | 
	| 1520455 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-8324 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-8324 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-8324 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-8324 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-8324 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-8324 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-8324 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-8324 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-8324 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-8324 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-8324 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-8324 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-8324 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2015-8324 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2015-8324 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2015-8324 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2015-8324 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8324 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8324 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8324 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8324 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8324 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8324 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8324 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8324 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8324 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8324 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8324 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8324 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8324 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8324 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8324 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8324 | 
	 | 
	| 1521273 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2015-8374 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2015-8374 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2015-8374 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2015-8374 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2015-8374 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2015-8374 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8374 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8374 | 
	 | 
	| 1525569 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-8539 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-8539 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-8539 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-8539 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-8539 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-8539 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8539 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8539 | 
	 | 
	| 1525570 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-8543 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-8543 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-8543 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-8543 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-8543 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-8543 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	Fix Committed | 
	CVE-2015-8543 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8543 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8543 | 
	 | 
	| 1526958 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2015-8569 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2015-8569 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2015-8569 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2015-8569 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2015-8569 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2015-8569 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	Fix Committed | 
	CVE-2015-8569 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8569 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8569 | 
	 | 
	| 1527374 | 
	linux-mako (Ubuntu) | 
	 | 
	Undecided | 
	Confirmed | 
	CVE-2015-8709 | 
	 | 
	| linux-armadaxp (Ubuntu) | 
	 | 
	Undecided | 
	Confirmed | 
	CVE-2015-8709 | 
	 | 
	| linux-ti-omap4 (Ubuntu) | 
	 | 
	Undecided | 
	Confirmed | 
	CVE-2015-8709 | 
	 | 
	| linux-manta (Ubuntu) | 
	 | 
	Undecided | 
	Confirmed | 
	CVE-2015-8709 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Undecided | 
	Confirmed | 
	CVE-2015-8709 | 
	 | 
	| lxc (Ubuntu) | 
	 | 
	Undecided | 
	Confirmed | 
	CVE-2015-8709 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Undecided | 
	Confirmed | 
	CVE-2015-8709 | 
	 | 
	| linux-lts-xenial (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8709 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8709 | 
	 | 
	| 1528904 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2015-8660 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2015-8660 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2015-8660 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2015-8660 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2015-8660 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2015-8660 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2015-8660 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2015-8660 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2015-8660 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2015-8660 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2015-8660 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2015-8660 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2015-8660 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2015-8660 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2015-8660 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	High | 
	New | 
	CVE-2015-8660 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2015-8660 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	Fix Committed | 
	CVE-2015-8660 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2015-8660 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	Fix Committed | 
	CVE-2015-8660 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	Fix Committed | 
	CVE-2015-8660 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8660 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8660 | 
	 | 
	| 1530399 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2015-7509 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-ec2 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-ec2 (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-ec2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-ec2 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-ec2 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-mvl-dove (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-mvl-dove (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-mvl-dove (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-mvl-dove (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-mvl-dove (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-mvl-dove (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-mvl-dove (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-ec2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-ec2 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7509 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7509 | 
	 | 
	| 1530400 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-7550 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-7550 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-7550 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-7550 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-7550 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-7550 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	Fix Committed | 
	CVE-2015-7550 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-ec2 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-ec2 (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-ec2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-ec2 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-ec2 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-mvl-dove (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-mvl-dove (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-mvl-dove (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-mvl-dove (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-mvl-dove (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-mvl-dove (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-mvl-dove (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-ec2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-ec2 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7550 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7550 | 
	 | 
	| 1530403 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-8550 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-8550 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-8550 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-8550 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-8550 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-8550 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8550 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8550 | 
	 | 
	| 1530404 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-snapdragon (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2015-8551 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8551 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8551 | 
	 | 
	| 1530406 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-snapdragon (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2015-8552 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8552 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8552 | 
	 | 
	| 1530407 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-8575 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-8575 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-8575 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-8575 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-8575 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-8575 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	Fix Committed | 
	CVE-2015-8575 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8575 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8575 | 
	 | 
	| 1530956 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-7513 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-7513 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-7513 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-7513 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-7513 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-7513 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-ec2 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-ec2 (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-ec2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-ec2 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-ec2 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-mvl-dove (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-mvl-dove (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-mvl-dove (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-mvl-dove (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-mvl-dove (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-mvl-dove (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-mvl-dove (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-ec2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-ec2 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7513 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7513 | 
	 | 
	| 1530958 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-snapdragon (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-8553 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-8553 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-ec2 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-ec2 (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-ec2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-ec2 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-ec2 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-mvl-dove (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-mvl-dove (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-mvl-dove (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-mvl-dove (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-mvl-dove (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-mvl-dove (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-mvl-dove (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-ec2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-ec2 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8553 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8553 | 
	 | 
	| 1531639 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2015-8746 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-ec2 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-ec2 (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-ec2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-ec2 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-ec2 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-mvl-dove (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-mvl-dove (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-mvl-dove (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-mvl-dove (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-mvl-dove (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-mvl-dove (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-mvl-dove (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-ec2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-ec2 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8746 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8746 | 
	 | 
	| 1532325 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-manta (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-manta (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-ec2 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-ec2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-ec2 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-ec2 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-mvl-dove (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-mvl-dove (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-mvl-dove (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-mvl-dove (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-mvl-dove (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-mvl-dove (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-ec2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-ec2 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-6646 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-6646 | 
	 | 
	| 1532327 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-manta (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-manta (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-ec2 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-ec2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-ec2 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-ec2 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-mvl-dove (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-mvl-dove (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-mvl-dove (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-mvl-dove (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-mvl-dove (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-mvl-dove (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-ec2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-ec2 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-6640 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-6640 | 
	 | 
	| 1532330 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-manta (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-manta (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-ec2 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-ec2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-ec2 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-ec2 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-mvl-dove (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-mvl-dove (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-mvl-dove (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-mvl-dove (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-mvl-dove (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-mvl-dove (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-ec2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-ec2 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-6642 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-6642 | 
	 | 
	| 1533042 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-8767 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-ec2 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-ec2 (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-ec2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-ec2 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-ec2 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-mvl-dove (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-mvl-dove (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-mvl-dove (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-mvl-dove (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-mvl-dove (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-mvl-dove (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-mvl-dove (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-ec2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-ec2 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8767 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8767 | 
	 | 
	| 1533044 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2016-0723 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-0723 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2016-0723 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2016-0723 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2016-0723 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2016-0723 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-ec2 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-ec2 (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-ec2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-ec2 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-ec2 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-mvl-dove (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-mvl-dove (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-mvl-dove (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-mvl-dove (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-mvl-dove (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-mvl-dove (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-mvl-dove (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-ec2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-ec2 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-0723 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0723 | 
	 | 
	| 1534440 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2015-7566 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2015-7566 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2015-7566 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2015-7566 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-ec2 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-ec2 (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-ec2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-ec2 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-ec2 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-mvl-dove (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-mvl-dove (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-mvl-dove (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-mvl-dove (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-mvl-dove (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-mvl-dove (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-mvl-dove (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-ec2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-ec2 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-7566 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7566 | 
	 | 
	| 1534887 | 
	linux-mako (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2016-0728 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2016-0728 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2016-0728 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2016-0728 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2016-0728 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2016-0728 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2016-0728 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2016-0728 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2016-0728 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2016-0728 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2016-0728 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2016-0728 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2016-0728 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	Fix Committed | 
	CVE-2016-0728 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	Fix Committed | 
	CVE-2016-0728 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2016-0728 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	Fix Committed | 
	CVE-2016-0728 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0728 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0728 | 
	 | 
	| 1534961 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1575 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1575 | 
	 | 
	| 1535150 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	High | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	High | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	High | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1576 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1576 | 
	 | 
	| 1537886 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2013-4312 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2013-4312 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-4312 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-4312 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2013-4312 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2013-4312 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-ec2 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-ec2 (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-ec2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-ec2 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-ec2 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-mvl-dove (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-mvl-dove (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-mvl-dove (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-mvl-dove (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-mvl-dove (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-mvl-dove (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-mvl-dove (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-ec2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-ec2 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2013-4312 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2013-4312 | 
	 | 
	| 1538425 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-8785 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-8785 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-8785 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-8785 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-8785 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-8785 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	Fix Committed | 
	CVE-2015-8785 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-ec2 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-ec2 (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-ec2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-ec2 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-ec2 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-mvl-dove (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-mvl-dove (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-mvl-dove (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-mvl-dove (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-mvl-dove (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-mvl-dove (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-mvl-dove (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-ec2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-ec2 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8785 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8785 | 
	 | 
	| 1538428 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2016-2053 | 
	 | 
	| linux (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-2053 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-2053 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-2053 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	Medium | 
	Fix Committed | 
	CVE-2016-2053 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-2053 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	Fix Committed | 
	CVE-2016-2053 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-ec2 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-ec2 (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-ec2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-ec2 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-ec2 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-mvl-dove (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-mvl-dove (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-mvl-dove (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-mvl-dove (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-mvl-dove (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-mvl-dove (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-mvl-dove (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-ec2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-ec2 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-2053 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2053 | 
	 | 
	| 1538429 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Medium | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2016-2069 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-2069 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2016-2069 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2016-2069 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2016-2069 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2016-2069 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-ec2 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-ec2 (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-ec2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-ec2 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-ec2 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-mvl-dove (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-mvl-dove (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-mvl-dove (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-mvl-dove (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-mvl-dove (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-mvl-dove (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-mvl-dove (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-ec2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-ec2 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-2069 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2069 | 
	 | 
	| 1538449 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2016-2070 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-2070 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2016-2070 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2016-2070 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2016-2070 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2016-2070 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-ec2 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-ec2 (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-ec2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-ec2 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-ec2 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-mvl-dove (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-mvl-dove (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-mvl-dove (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-mvl-dove (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-mvl-dove (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-mvl-dove (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-mvl-dove (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-ec2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-ec2 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-2070 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2070 | 
	 | 
	| 1539001 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-8787 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-8787 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-8787 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-8787 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-8787 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-8787 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-ec2 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-ec2 (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-ec2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-ec2 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-ec2 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-mvl-dove (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-mvl-dove (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-mvl-dove (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-mvl-dove (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-mvl-dove (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-mvl-dove (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-mvl-dove (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-ec2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-ec2 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8787 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8787 | 
	 | 
	| 1544367 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2016-0617 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2016-0617 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2016-0617 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2016-0617 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-ec2 (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-fsl-imx51 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-ec2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-ec2 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-ec2 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-mvl-dove (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-mvl-dove (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-mvl-dove (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-mvl-dove (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-ec2 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-mvl-dove (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-mvl-dove (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-mvl-dove (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-ec2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-ec2 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0617 | 
	 | 
	| 1545029 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-8812 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-8812 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-8812 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-ec2 (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-fsl-imx51 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-ec2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-ec2 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-ec2 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-mvl-dove (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-mvl-dove (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-mvl-dove (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-mvl-dove (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-ec2 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-mvl-dove (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-mvl-dove (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-mvl-dove (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-ec2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-ec2 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8812 | 
	 | 
	| 1546162 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2016-2085 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2016-2085 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2016-2085 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2016-2085 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2016-2085 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2016-2085 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-ec2 (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-fsl-imx51 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-ec2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-ec2 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-ec2 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-mvl-dove (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-mvl-dove (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-mvl-dove (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-mvl-dove (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-ec2 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-mvl-dove (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-mvl-dove (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-mvl-dove (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-ec2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-ec2 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2085 | 
	 | 
	| 1546173 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2016-2383 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2016-2383 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2016-2383 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-ec2 (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-fsl-imx51 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-ec2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-ec2 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-ec2 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-mvl-dove (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-mvl-dove (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-mvl-dove (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-mvl-dove (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-ec2 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-mvl-dove (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-mvl-dove (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-mvl-dove (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-ec2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-ec2 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2383 | 
	 | 
	| 1546177 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-2384 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2016-2384 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2016-2384 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2016-2384 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2016-2384 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2016-2384 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-lts-backport-natty (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-ec2 (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-fsl-imx51 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-ec2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-ec2 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-ec2 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-mvl-dove (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-mvl-dove (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-mvl-dove (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-mvl-dove (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-ec2 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-mvl-dove (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-mvl-dove (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-mvl-dove (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-ec2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-lts-backport-maverick (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-ec2 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| linux-lts-backport-natty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2384 | 
	 | 
	| 1547400 | 
	linux (Ubuntu) | 
	 | 
	Low | 
	Confirmed | 
	CVE-2016-2853 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Confirmed | 
	CVE-2016-2853 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2853 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2853 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2853 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2853 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2016-2853 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2853 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2016-2853 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2853 | 
	 | 
	| linux (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2016-2853 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2016-2853 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2853 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2016-2853 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2853 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2016-2853 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2853 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2853 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2016-2853 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2853 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2016-2853 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2853 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2853 | 
	 | 
	| linux-snapdragon (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2853 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2853 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2853 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2853 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2853 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2853 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2853 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2016-2853 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2853 | 
	 | 
	| 1549178 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8816 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8816 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8816 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8816 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8816 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8816 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8816 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8816 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8816 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8816 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8816 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8816 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8816 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-8816 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-8816 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2015-8816 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-8816 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8816 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8816 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8816 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8816 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8816 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8816 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8816 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8816 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8816 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8816 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8816 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8816 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8816 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8816 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8816 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8816 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8816 | 
	 | 
	| 1549181 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2543 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2543 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2543 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2543 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2543 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2543 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2543 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2543 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2543 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2543 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2543 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2543 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2543 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-2543 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2016-2543 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2016-2543 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2016-2543 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2543 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2543 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2543 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2543 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2543 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2543 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2543 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2543 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2543 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2543 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2543 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2543 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2543 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2543 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2543 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2543 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2543 | 
	 | 
	| 1549182 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2544 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2544 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2544 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2544 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2544 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2544 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2544 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2544 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2544 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2544 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2544 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2544 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2544 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-2544 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2016-2544 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2016-2544 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2016-2544 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2544 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2544 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2544 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2544 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2544 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2544 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2544 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2544 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2544 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2544 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2544 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2544 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2544 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2544 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2544 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2544 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2544 | 
	 | 
	| 1549184 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2545 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2545 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2545 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2545 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2545 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2545 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2545 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2545 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2545 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2545 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2545 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2545 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2545 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-2545 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2016-2545 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2016-2545 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2016-2545 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2545 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2545 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2545 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2545 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2545 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2545 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2545 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2545 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2545 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2545 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2545 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2545 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2545 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2545 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2545 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2545 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2545 | 
	 | 
	| 1549189 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2546 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2546 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2546 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2546 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2546 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2546 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2546 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2546 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2546 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2546 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2546 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2546 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2546 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-2546 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2016-2546 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2016-2546 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2016-2546 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2546 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2546 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2546 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2546 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2546 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2546 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2546 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2546 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2546 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2546 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2546 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2546 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2546 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2546 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2546 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2546 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2546 | 
	 | 
	| 1549190 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2547 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2547 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2547 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2547 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2547 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2547 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2547 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2547 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2547 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2547 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2547 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2547 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2547 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-2547 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2016-2547 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2016-2547 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2016-2547 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2547 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2547 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2547 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2547 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2547 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2547 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2547 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2547 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2547 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2547 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2547 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2547 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2547 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2547 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2547 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2547 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2547 | 
	 | 
	| 1549195 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2548 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2548 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2548 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2548 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2548 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2548 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2548 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2548 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2548 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2548 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2548 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2548 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2548 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-2548 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2016-2548 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2016-2548 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2016-2548 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2548 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2548 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2548 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2548 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2548 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2548 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2548 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2548 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2548 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2548 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2548 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2548 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2548 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2548 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2548 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2548 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2548 | 
	 | 
	| 1549200 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2549 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2549 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2549 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2549 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2549 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2549 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2549 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2549 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2549 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2549 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2549 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2549 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2549 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-2549 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2016-2549 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2016-2549 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2016-2549 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2549 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2549 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2549 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2549 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2549 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2549 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2549 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2549 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2549 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2549 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2549 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2549 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2549 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2549 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2549 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2549 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2549 | 
	 | 
	| 1549203 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2550 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2550 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2550 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2550 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2550 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2550 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2550 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2550 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2550 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2550 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2550 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2550 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2550 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-2550 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2016-2550 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2016-2550 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2550 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2550 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2550 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2550 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2550 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2550 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2550 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2550 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2550 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2550 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2550 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2550 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2550 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2550 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2550 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2550 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2550 | 
	 | 
	| 1551395 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2782 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2782 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2782 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2782 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2782 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2782 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2782 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2782 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-2782 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-2782 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-2782 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2782 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-2782 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-2782 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2016-2782 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	Fix Committed | 
	CVE-2016-2782 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2016-2782 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2782 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2782 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2782 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2782 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2782 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2782 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2782 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2782 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2782 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2782 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2782 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2782 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2782 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2782 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2782 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2782 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2782 | 
	 | 
	| 1554256 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8830 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8830 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8830 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8830 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8830 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8830 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8830 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8830 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8830 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8830 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8830 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8830 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8830 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-8830 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8830 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8830 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8830 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8830 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8830 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8830 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8830 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8830 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8830 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8830 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8830 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8830 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8830 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8830 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8830 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8830 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8830 | 
	 | 
	| 1554258 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	Fix Committed | 
	CVE-2015-1339 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-raspi2 (Ubuntu Precise) | 
	Precise | 
	Undecided | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-raspi2 (Ubuntu Trusty) | 
	Trusty | 
	Undecided | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Undecided | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Undecided | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Undecided | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1339 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-1339 | 
	 | 
	| 1554260 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2847 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2847 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2847 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2847 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2847 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2847 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2847 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2847 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2847 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2847 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2847 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2847 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2847 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2016-2847 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	Fix Committed | 
	CVE-2016-2847 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2016-2847 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2847 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2847 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2847 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2847 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2847 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2847 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2847 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2847 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2847 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2847 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2847 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2847 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2847 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2847 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2847 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2847 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2847 | 
	 | 
	| 1554262 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-snapdragon (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2854 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2854 | 
	 | 
	| 1554263 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-6701 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2012-6701 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2012-6701 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2012-6701 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2012-6701 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-6701 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2012-6701 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-6701 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2012-6701 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2012-6701 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2012-6701 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2012-6701 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2012-6701 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2012-6701 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6701 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6701 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6701 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6701 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6701 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6701 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6701 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6701 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6701 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6701 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6701 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6701 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6701 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6701 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6701 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6701 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2012-6701 | 
	 | 
	| 1555353 | 
	linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-3135 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-3135 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-3135 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-3135 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-3135 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-3135 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-3135 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-3135 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-3135 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-3135 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-3135 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-3135 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-3135 | 
	 | 
	| 1555865 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-7515 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-7515 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-7515 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-7515 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-7515 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-7515 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-7515 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-7515 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2015-7515 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2015-7515 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2015-7515 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-7515 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2015-7515 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7515 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7515 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7515 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7515 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7515 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7515 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7515 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7515 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7515 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7515 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7515 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7515 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7515 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7515 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7515 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7515 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-7515 | 
	 | 
	| 1556877 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2016-3136 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3136 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3136 | 
	 | 
	| 1556878 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2016-3137 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3137 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3137 | 
	 | 
	| 1556880 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2016-3138 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3138 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3138 | 
	 | 
	| 1556883 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-snapdragon (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3139 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3139 | 
	 | 
	| 1556888 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2016-3140 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3140 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3140 | 
	 | 
	| 1558847 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2016-3156 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3156 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3156 | 
	 | 
	| 1561388 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2016-3157 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3157 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3157 | 
	 | 
	| 1561389 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-0821 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-0821 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-0821 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-0821 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-0821 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-0821 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-0821 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-0821 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-0821 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-0821 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-0821 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-0821 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-0821 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0821 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0821 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0821 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0821 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0821 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0821 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0821 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0821 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0821 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0821 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0821 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0821 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0821 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0821 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0821 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0821 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0821 | 
	 | 
	| 1561399 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-0823 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-0823 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-0823 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-0823 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-0823 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-0823 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-0823 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-0823 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-0823 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-0823 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-0823 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-0823 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-0823 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0823 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0823 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0823 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0823 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0823 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0823 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0823 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0823 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0823 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0823 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0823 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0823 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0823 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0823 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0823 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0823 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0823 | 
	 | 
	| 1561403 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	High | 
	Fix Committed | 
	CVE-2016-2117 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2016-2117 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	High | 
	Fix Committed | 
	CVE-2016-2117 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	High | 
	Fix Committed | 
	CVE-2016-2117 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2117 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2117 | 
	 | 
	| 1561409 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2016-2184 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2184 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2184 | 
	 | 
	| 1561410 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2016-2185 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2185 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2185 | 
	 | 
	| 1561411 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2016-2186 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2186 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2186 | 
	 | 
	| 1561414 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2016-2188 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2188 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2188 | 
	 | 
	| 1563916 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-0774 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-0774 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-0774 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-0774 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-0774 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-0774 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-0774 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-0774 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-0774 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-0774 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-0774 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-0774 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-0774 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0774 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0774 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0774 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0774 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0774 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0774 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0774 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0774 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0774 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0774 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0774 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0774 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0774 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0774 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0774 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0774 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0774 | 
	 | 
	| 1566580 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-snapdragon (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-8839 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-8839 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-8839 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2015-8839 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8839 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8839 | 
	 | 
	| 1566581 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Low | 
	Fix Committed | 
	CVE-2016-3689 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3689 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3689 | 
	 | 
	| 1567191 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3951 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3951 | 
	 | 
	| 1568523 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3672 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3672 | 
	 | 
	| 1571013 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8844 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8844 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8844 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8844 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8844 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8844 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8844 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8844 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8844 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8844 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8844 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8844 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8844 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2015-8844 | 
	 | 
	| linux (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-8844 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-8844 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	Fix Committed | 
	CVE-2015-8844 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-8844 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-8844 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	Medium | 
	Fix Committed | 
	CVE-2015-8844 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8844 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8844 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8844 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8844 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8844 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8844 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8844 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8844 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8844 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8844 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8844 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8844 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8844 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8844 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8844 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8844 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8844 | 
	 | 
	| 1571018 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8845 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8845 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8845 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8845 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8845 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8845 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8845 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-8845 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8845 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-8845 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-8845 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8845 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-8845 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2015-8845 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2015-8845 | 
	 | 
	| linux (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-8845 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-8845 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	Fix Committed | 
	CVE-2015-8845 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-8845 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-8845 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	Medium | 
	Fix Committed | 
	CVE-2015-8845 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8845 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8845 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8845 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8845 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8845 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8845 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8845 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8845 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8845 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8845 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8845 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8845 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8845 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8845 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8845 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8845 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-8845 | 
	 | 
	| 1571020 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-snapdragon (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-3961 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2016-3961 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2016-3961 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	Fix Committed | 
	CVE-2016-3961 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-3961 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2016-3961 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-3961 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	Medium | 
	Fix Committed | 
	CVE-2016-3961 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3961 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3961 | 
	 | 
	| 1572666 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3955 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3955 | 
	 | 
	| 1575611 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-snapdragon (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2008-2544 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2008-2544 | 
	 | 
	| 1575706 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2187 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-2187 | 
	 | 
	| 1578493 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4482 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4482 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4482 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4482 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4482 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4482 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4482 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4482 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4482 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4482 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4482 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4482 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4482 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4482 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4482 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4482 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4482 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4482 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4482 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4482 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4482 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4482 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4482 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4482 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4482 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4482 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4482 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4482 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4482 | 
	 | 
	| 1578496 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4485 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4485 | 
	 | 
	| 1578497 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4486 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4486 | 
	 | 
	| 1578705 | 
	linux-mako (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2016-4557: use-after-free flaw via double-fdput in bpf | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2016-4557: use-after-free flaw via double-fdput in bpf | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2016-4557: use-after-free flaw via double-fdput in bpf | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2016-4557: use-after-free flaw via double-fdput in bpf | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2016-4557: use-after-free flaw via double-fdput in bpf | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2016-4557: use-after-free flaw via double-fdput in bpf | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2016-4557: use-after-free flaw via double-fdput in bpf | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2016-4557: use-after-free flaw via double-fdput in bpf | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2016-4557: use-after-free flaw via double-fdput in bpf | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2016-4557: use-after-free flaw via double-fdput in bpf | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2016-4557: use-after-free flaw via double-fdput in bpf | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2016-4557: use-after-free flaw via double-fdput in bpf | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2016-4557: use-after-free flaw via double-fdput in bpf | 
	 | 
	| 1579140 | 
	linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4558 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4558 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4558 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4558 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4558 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4558 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4558 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4558 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4558 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4558 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4558 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4558 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4558 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4558 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4558 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4558 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4558 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4558 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4558 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4558 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4558 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4558 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4558 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4558 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4558 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4558 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4558 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4558 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4558 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4558 | 
	 | 
	| 1580361 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-snapdragon (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0569 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0569 | 
	 | 
	| 1580364 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-snapdragon (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0570 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0570 | 
	 | 
	| 1580365 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-snapdragon (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0571 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-0571 | 
	 | 
	| 1580370 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-snapdragon (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2015-3288 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2015-3288 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-3288 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2015-3288 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3288 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2015-3288 | 
	 | 
	| 1580372 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-snapdragon (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-4565 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2016-4565 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2016-4565 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	Fix Committed | 
	CVE-2016-4565 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-4565 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2016-4565 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-4565 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	Medium | 
	Fix Committed | 
	CVE-2016-4565 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4565 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4565 | 
	 | 
	| 1580375 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-snapdragon (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2016-4568 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4568 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4568 | 
	 | 
	| 1580379 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-4569 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-4569 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-4569 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-4569 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-4569 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-4569 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-4569 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-4569 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-4569 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-4569 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-4569 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-4569 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-4569 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4569 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4569 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4569 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4569 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4569 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4569 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4569 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4569 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4569 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4569 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4569 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4569 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4569 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4569 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4569 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4569 | 
	 | 
	| 1581201 | 
	linux-flo (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2016-3713 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2016-3713 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2016-3713 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2016-3713 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2016-3713 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2016-3713 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2016-3713 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2016-3713 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3713 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3713 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3713 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3713 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3713 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3713 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3713 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3713 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3713 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3713 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3713 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3713 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3713 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3713 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3713 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3713 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3713 | 
	 | 
	| 1581202 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0758 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-0758 | 
	 | 
	| 1581865 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-snapdragon (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2016-3070 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3070 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-3070 | 
	 | 
	| 1581866 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-4578 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-4578 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-4578 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-4578 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-4578 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-4578 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-4578 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-4578 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-4578 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-4578 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-4578 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-4578 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-4578 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4578 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4578 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4578 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4578 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4578 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4578 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4578 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4578 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4578 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4578 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4578 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4578 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4578 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4578 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4578 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4578 | 
	 | 
	| 1581869 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-snapdragon (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-4581 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	Fix Committed | 
	CVE-2016-4581 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2016-4581 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-4581 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2016-4581 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	Fix Committed | 
	CVE-2016-4581 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-4581 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2016-4581 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-4581 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	Medium | 
	Fix Committed | 
	CVE-2016-4581 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4581 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4581 | 
	 | 
	| 1581871 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Medium | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4794 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4794 | 
	 | 
	| 1583960 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-snapdragon (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4480 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4480 | 
	 | 
	| 1583962 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-snapdragon (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2016-4913 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4913 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4913 | 
	 | 
	| 1583963 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-snapdragon (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-4805 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Medium | 
	Fix Committed | 
	CVE-2016-4805 | 
	 | 
	| linux (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-4805 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2016-4805 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	Fix Committed | 
	CVE-2016-4805 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-4805 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	Fix Committed | 
	CVE-2016-4805 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	Fix Committed | 
	CVE-2016-4805 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	Medium | 
	Fix Committed | 
	CVE-2016-4805 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4805 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4805 | 
	 | 
	| 1584192 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4440 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4440 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4440 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4440 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4440 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4440 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4440 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4440 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-4440 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-4440 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-4440 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4440 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-4440 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4440 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4440 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4440 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4440 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4440 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4440 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4440 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4440 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4440 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4440 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4440 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4440 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4440 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4440 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4440 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4440 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4440 | 
	 | 
	| 1585364 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-lts-trusty (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-ti-omap4 (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-snapdragon (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-armadaxp (Ubuntu Precise) | 
	Precise | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8181 | 
	 | 
	| linux (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2014-8181 | 
	 | 
	| 1585365 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-4951 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-4951 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-4951 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-4951 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-4951 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-4951 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-4951 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-4951 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-4951 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-4951 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-4951 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-4951 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-4951 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4951 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4951 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4951 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4951 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4951 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4951 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4951 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4951 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4951 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4951 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4951 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4951 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4951 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4951 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4951 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4951 | 
	 | 
	| 1585366 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	Low | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-snapdragon (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Low | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Low | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Low | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	Low | 
	Fix Committed | 
	CVE-2016-4580 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4580 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-4580 | 
	 | 
	| 1588871 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2016-1583 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2016-1583 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2016-1583 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2016-1583 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2016-1583 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2016-1583 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2016-1583 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2016-1583 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	High | 
	New | 
	CVE-2016-1583 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2016-1583 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2016-1583 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2016-1583 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2016-1583 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1583 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1583 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1583 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1583 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1583 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1583 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1583 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1583 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1583 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1583 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1583 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1583 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1583 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1583 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1583 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-1583 | 
	 | 
	| 1589036 | 
	linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5243 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5243 | 
	 | 
	| 1589041 | 
	linux-flo (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-manta (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-mako (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-flo (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-mako (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-goldfish (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-lts-utopic (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-raspi2 (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-flo (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-lts-wily (Ubuntu Trusty) | 
	Trusty | 
	Medium | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-mako (Ubuntu Wily) | 
	Wily | 
	Medium | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-flo (Ubuntu Yakkety) | 
	Yakkety | 
	Medium | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-goldfish (Ubuntu) | 
	 | 
	Medium | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-mako (Ubuntu Xenial) | 
	Xenial | 
	Medium | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-armadaxp (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-ti-omap4 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-lts-wily (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-lts-quantal (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-goldfish (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-lts-raring (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-lts-trusty (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-lts-xenial (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-manta (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-raspi2 (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-lts-utopic (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-flo (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-mako (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-snapdragon (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-lts-vivid (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5244 | 
	 | 
	| linux-lts-saucy (Ubuntu Vivid) | 
	Vivid | 
	Undecided | 
	New | 
	CVE-2016-5244 | 
	 | 
	| 1647693 | 
	linux-lts-utopic (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2016-8655 | 
	 | 
	| 1685892 | 
	linux-hwe (Ubuntu) | 
	 | 
	Undecided | 
	New | 
	CVE-2017-7477: macsec: avoid heap overflow in skb_to_sgvec | 
	 | 
	| 1698919 | 
	linux (Ubuntu Zesty) | 
	Zesty | 
	High | 
	New | 
	CVE-2017-1000364 | 
	 | 
	| linux-raspi2 (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2017-1000364 | 
	 | 
	| linux-lts-xenial (Ubuntu Trusty) | 
	Trusty | 
	High | 
	New | 
	CVE-2017-1000364 | 
	 | 
	| linux-gke (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2017-1000364 | 
	 | 
	| linux (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2017-1000364 | 
	 | 
	| linux-aws (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2017-1000364 | 
	 | 
	| linux (Ubuntu Trusty) | 
	Trusty | 
	High | 
	New | 
	CVE-2017-1000364 | 
	 | 
	| linux-raspi2 (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2017-1000364 | 
	 | 
	| linux-snapdragon (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2017-1000364 | 
	 | 
	| linux-snapdragon (Ubuntu Zesty) | 
	Zesty | 
	High | 
	New | 
	CVE-2017-1000364 | 
	 | 
	| linux-goldfish (Ubuntu Yakkety) | 
	Yakkety | 
	High | 
	New | 
	CVE-2017-1000364 | 
	 | 
	| linux-hwe (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2017-1000364 | 
	 | 
	| linux-lts-vivid (Ubuntu Trusty) | 
	Trusty | 
	High | 
	New | 
	CVE-2017-1000364 | 
	 | 
	| linux-raspi2 (Ubuntu Zesty) | 
	Zesty | 
	High | 
	New | 
	CVE-2017-1000364 | 
	 | 
	| linux (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2017-1000364 | 
	 | 
	| linux-hwe-edge (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2017-1000364 | 
	 | 
	| linux-snapdragon (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2017-1000364 | 
	 | 
	| linux-snapdragon (Ubuntu Artful) | 
	Artful | 
	High | 
	New | 
	CVE-2017-1000364 | 
	 | 
	| linux-snapdragon (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2017-1000364 | 
	 | 
	| linux-raspi2 (Ubuntu) | 
	 | 
	High | 
	New | 
	CVE-2017-1000364 | 
	 | 
	| linux-joule (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2017-1000364 | 
	 | 
	| linux-goldfish (Ubuntu Zesty) | 
	Zesty | 
	High | 
	New | 
	CVE-2017-1000364 | 
	 | 
	| linux-goldfish (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2017-1000364 | 
	 | 
	| linux (Ubuntu Artful) | 
	Artful | 
	High | 
	New | 
	CVE-2017-1000364 | 
	 | 
	| linux-raspi2 (Ubuntu Artful) | 
	Artful | 
	High | 
	New | 
	CVE-2017-1000364 | 
	 | 
	| linux-azure (Ubuntu Xenial) | 
	Xenial | 
	High | 
	New | 
	CVE-2017-1000364 | 
	 |