Jann Horn discovered that microprocessors utilizing speculative execution and branch prediction may allow unauthorized memory reads via sidechannel attacks. This flaw is known as Spectre. A local attacker could use this to expose sensitive information, including kernel memory. (CVE-2017-5715, CVE-2017-5753)
{
    "availability": "No subscription required",
    "binaries": [
        {
            "binary_name": "linux-cloud-tools-4.4.0-1017-kvm",
            "binary_version": "4.4.0-1017.22"
        },
        {
            "binary_name": "linux-headers-4.4.0-1017-kvm",
            "binary_version": "4.4.0-1017.22"
        },
        {
            "binary_name": "linux-image-4.4.0-1017-kvm",
            "binary_version": "4.4.0-1017.22"
        },
        {
            "binary_name": "linux-kvm-cloud-tools-4.4.0-1017",
            "binary_version": "4.4.0-1017.22"
        },
        {
            "binary_name": "linux-kvm-headers-4.4.0-1017",
            "binary_version": "4.4.0-1017.22"
        },
        {
            "binary_name": "linux-kvm-tools-4.4.0-1017",
            "binary_version": "4.4.0-1017.22"
        },
        {
            "binary_name": "linux-tools-4.4.0-1017-kvm",
            "binary_version": "4.4.0-1017.22"
        }
    ]
}
          {
    "cves": [
        {
            "id": "CVE-2017-5715",
            "severity": [
                {
                    "score": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
                    "type": "CVSS_V3"
                },
                {
                    "score": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
                    "type": "CVSS_V3"
                },
                {
                    "score": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
                    "type": "CVSS_V3"
                },
                {
                    "score": "high",
                    "type": "Ubuntu"
                }
            ]
        },
        {
            "id": "CVE-2017-5753",
            "severity": [
                {
                    "score": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
                    "type": "CVSS_V3"
                },
                {
                    "score": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
                    "type": "CVSS_V3"
                },
                {
                    "score": "high",
                    "type": "Ubuntu"
                }
            ]
        }
    ],
    "ecosystem": "Ubuntu:16.04:LTS"
}