CVE-2013-1060

Bug #1206200 reported by Vasily Kulikov
258
This bug affects 1 person
Affects Status Importance Assigned to Milestone
linux (Ubuntu)
Fix Released
Medium
Unassigned
Precise
Fix Released
Medium
Andy Whitcroft
Trusty
Invalid
Medium
Unassigned
Vivid
Invalid
Medium
Unassigned
Wily
Invalid
Medium
Unassigned
Xenial
Fix Committed
Medium
Unassigned
Yakkety
Won't Fix
Medium
Unassigned
linux-armadaxp (Ubuntu)
Invalid
Medium
Unassigned
Precise
Fix Released
Medium
Unassigned
Trusty
Invalid
Medium
Unassigned
Vivid
Invalid
Medium
Unassigned
Wily
Invalid
Medium
Unassigned
Xenial
Invalid
Medium
Unassigned
Yakkety
Invalid
Medium
Unassigned
linux-ec2 (Ubuntu)
Invalid
Medium
Unassigned
Precise
Invalid
Medium
Unassigned
Trusty
Invalid
Medium
Unassigned
Vivid
Invalid
Medium
Unassigned
Wily
Invalid
Medium
Unassigned
Xenial
Invalid
Medium
Unassigned
Yakkety
Invalid
Medium
Unassigned
linux-flo (Ubuntu)
New
Medium
Unassigned
Precise
Invalid
Medium
Unassigned
Trusty
Invalid
Medium
Unassigned
Vivid
Won't Fix
Medium
Unassigned
Wily
New
Medium
Unassigned
Xenial
New
Medium
Unassigned
Yakkety
New
Medium
Unassigned
linux-fsl-imx51 (Ubuntu)
Invalid
Medium
Unassigned
Precise
Invalid
Medium
Unassigned
Trusty
Invalid
Medium
Unassigned
Vivid
Invalid
Medium
Unassigned
Wily
Invalid
Medium
Unassigned
Xenial
Invalid
Medium
Unassigned
Yakkety
Invalid
Medium
Unassigned
linux-goldfish (Ubuntu)
New
Medium
Unassigned
Precise
Invalid
Medium
Unassigned
Trusty
Invalid
Medium
Unassigned
Vivid
Won't Fix
Medium
Unassigned
Wily
New
Medium
Unassigned
Xenial
New
Medium
Unassigned
Yakkety
New
Medium
Unassigned
linux-lts-quantal (Ubuntu)
Invalid
Medium
Unassigned
Precise
Fix Released
Medium
Unassigned
Trusty
Invalid
Medium
Unassigned
Vivid
Invalid
Medium
Unassigned
Wily
Invalid
Medium
Unassigned
Xenial
Invalid
Medium
Unassigned
Yakkety
Invalid
Medium
Unassigned
linux-lts-raring (Ubuntu)
Invalid
Medium
Unassigned
Precise
Fix Released
Medium
Unassigned
Trusty
Invalid
Medium
Unassigned
Vivid
Invalid
Medium
Unassigned
Wily
Invalid
Medium
Unassigned
Xenial
Invalid
Medium
Unassigned
Yakkety
Invalid
Medium
Unassigned
linux-lts-saucy (Ubuntu)
Invalid
Undecided
Unassigned
Precise
Invalid
Undecided
Unassigned
Trusty
Invalid
Undecided
Unassigned
Vivid
Invalid
Undecided
Unassigned
Wily
Invalid
Undecided
Unassigned
Xenial
Invalid
Undecided
Unassigned
Yakkety
Invalid
Undecided
Unassigned
linux-lts-trusty (Ubuntu)
Invalid
Medium
Unassigned
Precise
Invalid
Medium
Unassigned
Trusty
Invalid
Medium
Unassigned
Vivid
Invalid
Medium
Unassigned
Wily
Invalid
Medium
Unassigned
Xenial
Invalid
Medium
Unassigned
Yakkety
Invalid
Medium
Unassigned
linux-lts-utopic (Ubuntu)
Invalid
Medium
Unassigned
Precise
Invalid
Medium
Unassigned
Trusty
Invalid
Medium
Unassigned
Vivid
Invalid
Medium
Unassigned
Wily
Invalid
Medium
Unassigned
Xenial
Invalid
Medium
Unassigned
Yakkety
Invalid
Medium
Unassigned
linux-lts-vivid (Ubuntu)
Invalid
Medium
Unassigned
Precise
Invalid
Medium
Unassigned
Trusty
Invalid
Medium
Unassigned
Vivid
Invalid
Medium
Unassigned
Wily
Invalid
Medium
Unassigned
Xenial
Invalid
Medium
Unassigned
Yakkety
Invalid
Medium
Unassigned
linux-lts-wily (Ubuntu)
Invalid
Medium
Unassigned
Precise
Invalid
Medium
Unassigned
Trusty
Invalid
Medium
Unassigned
Vivid
Invalid
Medium
Unassigned
Wily
Invalid
Medium
Unassigned
Xenial
Invalid
Medium
Unassigned
Yakkety
Invalid
Medium
Unassigned
linux-lts-xenial (Ubuntu)
Invalid
Medium
Unassigned
Precise
Invalid
Medium
Unassigned
Trusty
Fix Committed
Medium
Unassigned
Vivid
New
Undecided
Unassigned
Wily
Invalid
Medium
Unassigned
Xenial
Invalid
Medium
Unassigned
Yakkety
Invalid
Medium
Unassigned
linux-mako (Ubuntu)
New
Medium
Unassigned
Precise
Invalid
Medium
Unassigned
Trusty
Invalid
Medium
Unassigned
Vivid
Won't Fix
Medium
Unassigned
Wily
New
Medium
Unassigned
Xenial
New
Medium
Unassigned
Yakkety
New
Medium
Unassigned
linux-manta (Ubuntu)
Invalid
Medium
Unassigned
Precise
Invalid
Medium
Unassigned
Trusty
Invalid
Medium
Unassigned
Vivid
Won't Fix
Medium
Unassigned
Wily
New
Medium
Unassigned
Xenial
Invalid
Medium
Unassigned
Yakkety
Invalid
Medium
Unassigned
linux-mvl-dove (Ubuntu)
Invalid
Medium
Unassigned
Precise
Invalid
Medium
Unassigned
Trusty
Invalid
Medium
Unassigned
Vivid
Invalid
Medium
Unassigned
Wily
Invalid
Medium
Unassigned
Xenial
Invalid
Medium
Unassigned
Yakkety
Invalid
Medium
Unassigned
linux-raspi2 (Ubuntu)
Fix Released
Medium
Unassigned
Precise
Invalid
Medium
Unassigned
Trusty
Invalid
Medium
Unassigned
Vivid
Invalid
Medium
Unassigned
Wily
Invalid
Medium
Unassigned
Xenial
Fix Committed
Medium
Unassigned
Yakkety
Fix Committed
Medium
Unassigned
linux-snapdragon (Ubuntu)
Invalid
Medium
Unassigned
Precise
Invalid
Medium
Unassigned
Trusty
Invalid
Medium
Unassigned
Vivid
New
Undecided
Unassigned
Wily
Invalid
Medium
Unassigned
Xenial
Invalid
Medium
Unassigned
Yakkety
Invalid
Medium
Unassigned
linux-ti-omap4 (Ubuntu)
Invalid
Medium
Unassigned
Precise
Fix Released
Medium
Unassigned
Trusty
Invalid
Medium
Unassigned
Vivid
Invalid
Medium
Unassigned
Wily
Invalid
Medium
Unassigned
Xenial
Invalid
Medium
Unassigned
Yakkety
Invalid
Medium
Unassigned

Bug Description

A certain Ubuntu build procedure for perf, as distributed in the Linux kernel packages in Ubuntu 10.04 LTS, 12.04 LTS, 12.10, 13.04, and 13.10, sets the HOME environment variable to the ~buildd directory and consequently reads the system configuration file from the ~buildd directory, which allows local users to gain privileges by leveraging control over the buildd account.

Break-Fix: - local-2013-1060

Revision history for this message
Vasily Kulikov (segooon) wrote :
description: updated
Revision history for this message
Marc Deslauriers (mdeslaur) wrote :

This is CVE-2013-1060

Revision history for this message
Seth Arnold (seth-arnold) wrote :

I believe the correct thing to do is modify debian/rules.d/2-binary-arch.mk

Add DESTDIR=/usr to the make invocation.

This may have more consequences beyond fixing the use of HOME in the resulting binary, however.

$(stampdir)/stamp-build-perarch: $(stampdir)/stamp-prepare-perarch
        @echo Debug: $@
ifeq ($(do_tools),true)
ifeq ($(do_tools_perf),true)
        cd $(builddirpa)/tools/perf && \
                make HAVE_CPLUS_DEMANGLE=1 CROSS_COMPILE=$(CROSS_COMPILE) NO_LIBPYTHON=1 NO_LIBPERL=1 PYTHON=python2.7
endif
        if [ "$(arch)" = "amd64" ] || [ "$(arch)" = "i386" ]; then \
                cd $(builddirpa)/tools/power/x86/x86_energy_perf_policy && make CROSS_COMPILE=$(CROSS_COMPILE); \
                cd $(builddirpa)/tools/power/x86/turbostat && make CROSS_COMPILE=$(CROSS_COMPILE); \
                if [ "$(do_hyperv)" = "true" ]; then \
                        cd $(builddirpa)/tools/hv && make CROSS_COMPILE=$(CROSS_COMPILE); \
                fi; \
        fi
endif
        @touch $@

Changed in linux (Ubuntu):
assignee: nobody → Andy Whitcroft (apw)
Andy Whitcroft (apw)
Changed in linux (Ubuntu Saucy):
status: New → In Progress
Revision history for this message
Andy Whitcroft (apw) wrote :

We need to set prefix=/usr on that make incantation. Will apply this as appropriate.

Andy Whitcroft (apw)
Changed in linux (Ubuntu Lucid):
status: New → In Progress
Changed in linux (Ubuntu Precise):
status: New → In Progress
Changed in linux (Ubuntu Quantal):
status: New → In Progress
Changed in linux (Ubuntu Raring):
status: New → In Progress
Changed in linux (Ubuntu Lucid):
importance: Undecided → High
Changed in linux (Ubuntu Precise):
importance: Undecided → High
Changed in linux (Ubuntu Quantal):
importance: Undecided → High
Changed in linux (Ubuntu Raring):
importance: Undecided → High
Changed in linux (Ubuntu Saucy):
importance: Undecided → High
Changed in linux (Ubuntu Raring):
assignee: nobody → Andy Whitcroft (apw)
Changed in linux (Ubuntu Quantal):
assignee: nobody → Andy Whitcroft (apw)
Changed in linux (Ubuntu Precise):
assignee: nobody → Andy Whitcroft (apw)
Changed in linux (Ubuntu Lucid):
assignee: nobody → Andy Whitcroft (apw)
Changed in linux-armadaxp (Ubuntu Precise):
importance: Undecided → Medium
Changed in linux-armadaxp (Ubuntu Lucid):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-armadaxp (Ubuntu Saucy):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-armadaxp (Ubuntu Quantal):
importance: Undecided → Medium
Changed in linux-armadaxp (Ubuntu Raring):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-ec2 (Ubuntu Precise):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-ec2 (Ubuntu Lucid):
importance: Undecided → Medium
Changed in linux-ec2 (Ubuntu Saucy):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-ec2 (Ubuntu Quantal):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-ec2 (Ubuntu Raring):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-quantal (Ubuntu Precise):
importance: Undecided → Medium
Changed in linux-lts-quantal (Ubuntu Lucid):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-quantal (Ubuntu Saucy):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-quantal (Ubuntu Quantal):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-quantal (Ubuntu Raring):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-mvl-dove (Ubuntu Precise):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-mvl-dove (Ubuntu Lucid):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-mvl-dove (Ubuntu Saucy):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-mvl-dove (Ubuntu Quantal):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-mvl-dove (Ubuntu Raring):
status: New → Invalid
importance: Undecided → Medium
Changed in linux (Ubuntu Precise):
importance: High → Medium
Changed in linux (Ubuntu Lucid):
importance: High → Medium
Changed in linux (Ubuntu Saucy):
importance: High → Medium
Changed in linux (Ubuntu Quantal):
importance: High → Medium
Changed in linux (Ubuntu Raring):
importance: High → Medium
Changed in linux-ti-omap4 (Ubuntu Precise):
importance: Undecided → Medium
Changed in linux-ti-omap4 (Ubuntu Lucid):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-ti-omap4 (Ubuntu Saucy):
importance: Undecided → Medium
Changed in linux-ti-omap4 (Ubuntu Quantal):
importance: Undecided → Medium
Changed in linux-ti-omap4 (Ubuntu Raring):
importance: Undecided → Medium
Changed in linux-fsl-imx51 (Ubuntu Precise):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-fsl-imx51 (Ubuntu Lucid):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-fsl-imx51 (Ubuntu Saucy):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-fsl-imx51 (Ubuntu Quantal):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-fsl-imx51 (Ubuntu Raring):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-raring (Ubuntu Precise):
importance: Undecided → Medium
Changed in linux-lts-raring (Ubuntu Lucid):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-raring (Ubuntu Saucy):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-raring (Ubuntu Quantal):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-raring (Ubuntu Raring):
status: New → Invalid
importance: Undecided → Medium
description: updated
Changed in linux-armadaxp (Ubuntu Precise):
status: New → Fix Committed
Changed in linux-armadaxp (Ubuntu Quantal):
status: New → Fix Committed
Changed in linux-ec2 (Ubuntu Lucid):
status: New → Fix Committed
Changed in linux-lts-quantal (Ubuntu Precise):
status: New → Fix Committed
Changed in linux (Ubuntu Precise):
status: In Progress → Fix Committed
Changed in linux (Ubuntu Lucid):
status: In Progress → Fix Committed
Changed in linux (Ubuntu Quantal):
status: In Progress → Fix Committed
Changed in linux (Ubuntu Raring):
status: In Progress → Fix Committed
Changed in linux-ti-omap4 (Ubuntu Precise):
status: New → Fix Committed
Changed in linux-ti-omap4 (Ubuntu Saucy):
status: New → Fix Committed
Changed in linux-ti-omap4 (Ubuntu Quantal):
status: New → Fix Committed
Changed in linux-ti-omap4 (Ubuntu Raring):
status: New → Fix Committed
Changed in linux-lts-raring (Ubuntu Precise):
status: New → Fix Committed
Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (7.2 KiB)

This bug was fixed in the package linux - 3.8.0-30.44

---------------
linux (3.8.0-30.44) raring; urgency=low

  [Steve Conklin]

  * Release Tracking Bug
    - LP: #1215596

  [ Upstream Kernel Changes ]

  * Don't attempt to send extended INQUIRY command if skip_vpd_pages is set
    - LP: #1215155

linux (3.8.0-30.43) raring; urgency=low

  [Steve Conklin]

  * Release Tracking Bug
    - LP: #1215095

  [ Andy Whitcroft ]

  * [Packaging] supply perf with appropriate prefix to ensure use of local
    config
    - LP: #1206200
    - CVE-2013-1060

  [ Brad Figg ]

  * Start new release

  [ John Johansen ]

  * Revert "SAUCE: (no-up) AppArmor: Disable Add PR_{GET,SET}_NO_NEW_PRIVS
    to prevent execve from granting privs"
    - LP: #1202161

  [ Joseph Salisbury ]

  * SAUCE: (no-up) intel_ips: blacklist ASUSTek G60JX laptops
    - LP: #1210848

  [ Kamal Mostafa ]

  * SAUCE: (no-up) Revert "SAUCE: (no-up) drm/i915: quirk no PCH_PWM_ENABLE
    for Dell XPS13 backlight"

  [ Tim Gardner ]

  * [Config] Include rbd and kvm in the virtual inclusion list
    - LP: #1206961

  [ Upstream Kernel Changes ]

  * Revert "drm/i915: Workaround incoherence between fences and LLC across
    multiple CPUs"
    - LP: #1207977
  * xen/blkback: Check device permissions before allowing OP_DISCARD
    - LP: #1207977
  * ASoC: sglt5000: Fix the default value of CHIP_SSS_CTRL
    - LP: #1207977
  * ASoC: sglt5000: Fix SGTL5000_PLL_FRAC_DIV_MASK
    - LP: #1207977
  * drm/i915: Correct obj->mm_list link to
    dev_priv->dev_priv->mm.inactive_list
    - LP: #1207977
  * drm/i915: fix up ring cleanup for the i830/i845 CS tlb w/a
    - LP: #1207977
  * Partially revert "drm/i915: unconditionally use mt forcewake on
    hsw/ivb"
    - LP: #1207977
  * drm/i915: Fix write-read race with multiple rings
    - LP: #1207977
  * drm/i915: merge {i965, sandybridge}_write_fence_reg()
    - LP: #1207977
  * drm/i915: Fix incoherence with fence updates on Sandybridge+
    - LP: #1207977
  * drm/i915: rename sdvox_reg to hdmi_reg on HDMI context
    - LP: #1207977
  * drm/i915: don't setup hdmi for port D edp in ddi_init
    - LP: #1207977
  * drm/i915: Preserve the DDI_A_4_LANES bit from the bios
    - LP: #1207977
  * drm/radeon/hdmi: make sure we have an afmt block assigned
    - LP: #1207977
  * drm/radeon: allocate SA bo in the requested domain
    - LP: #1207977
  * drm/radeon: allow selection of alignment in the sub-allocator
    - LP: #1207977
  * ACPI / memhotplug: Fix a stale pointer in error path
    - LP: #1207977
  * PM / Sleep: avoid 'autosleep' in shutdown progress
    - LP: #1207977
  * ext4: fix error handling in ext4_ext_truncate()
    - LP: #1207977
  * radeon kms: do not flush uninitialized hotplug work
    - LP: #1207977
  * ALSA: asihpi: Fix unlocked snd_pcm_stop() call
    - LP: #1207977
  * ALSA: atiixp: Fix unlocked snd_pcm_stop() call
    - LP: #1207977
  * ALSA: 6fire: Fix unlocked snd_pcm_stop() call
    - LP: #1207977
  * ALSA: ua101: Fix unlocked snd_pcm_stop() call
    - LP: #1207977
  * ALSA: usx2y: Fix unlocked snd_pcm_stop() call
    - LP: #1207977
  * ALSA: pxa2xx: Fix unlocked snd_pcm_stop() call
    - LP: #1207977
  * ASoC: atmel: Fix unl...

Read more...

Changed in linux (Ubuntu Raring):
status: Fix Committed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package linux - 2.6.32-51.113

---------------
linux (2.6.32-51.113) lucid; urgency=low

  [ Brad Figg ]

  * Release Tracking Bug
    - LP: #1215005

  [ Andy Whitcroft ]

  * remove debian/changelog from git
  * [Packaging] supply perf with appropriate prefix to ensure use of local
    config
    - LP: #1206200
    - CVE-2013-1060

  [ Brad Figg ]

  * Start new release

  [ Upstream Kernel Changes ]

  * Revert "x86, ptrace: fix build breakage with gcc 4.7"
    - LP: #1199154
  * ipv6: call udp_push_pending_frames when uncorking a socket with AF_INET
    pending data
    - LP: #1205070
    - CVE-2013-4162
  * sctp: deal with multiple COOKIE_ECHO chunks
    - LP: #1194445
    - CVE-2013-2206
  * sctp: Use correct sideffect command in duplicate cookie handling
    - LP: #1194445
    - CVE-2013-2206
  * KVM: Validate userspace_addr of memslot when registered
    - LP: #1191918
    - CVE-2013-1943
  * KVM: add missing void __user * cast to access_ok() call
    - LP: #1191918
    - CVE-2013-1943
 -- Brad Figg <email address hidden> Wed, 21 Aug 2013 09:13:41 -0700

Changed in linux (Ubuntu Lucid):
status: Fix Committed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package linux-ec2 - 2.6.32-356.69

---------------
linux-ec2 (2.6.32-356.69) lucid-proposed; urgency=low

  [ Stefan Bader ]

  * Rebased to Ubuntu-2.6.32-51.113
  * Release Tracking Bug
    - LP: #1215239

  [ Ubuntu: 2.6.32-51.113 ]

  * remove debian/changelog from git
  * [Packaging] supply perf with appropriate prefix to ensure use of local
    config
    - LP: #1206200
    - CVE-2013-1060
  * Start new release
  * Revert "x86, ptrace: fix build breakage with gcc 4.7"
    - LP: #1199154
  * ipv6: call udp_push_pending_frames when uncorking a socket with AF_INET
    pending data
    - LP: #1205070
    - CVE-2013-4162
  * sctp: deal with multiple COOKIE_ECHO chunks
    - LP: #1194445
    - CVE-2013-2206
  * sctp: Use correct sideffect command in duplicate cookie handling
    - LP: #1194445
    - CVE-2013-2206
  * KVM: Validate userspace_addr of memslot when registered
    - LP: #1191918
    - CVE-2013-1943
  * KVM: add missing void __user * cast to access_ok() call
    - LP: #1191918
    - CVE-2013-1943
 -- Stefan Bader <email address hidden> Mon, 26 Aug 2013 16:33:40 +0200

Changed in linux-ec2 (Ubuntu Lucid):
status: Fix Committed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (13.1 KiB)

This bug was fixed in the package linux - 3.2.0-53.81

---------------
linux (3.2.0-53.81) precise; urgency=low

  [ Tim Gardner ]

  * SAUCE: net: ifb: Added include file <linux/sched.h>

linux (3.2.0-53.80) precise; urgency=low

  [Brad Figg]

  * Release Tracking Bug
    - LP: #1215173

  [ Andy Whitcroft ]

  * [Packaging] supply perf with appropriate prefix to ensure use of local
    config
    - LP: #1206200
    - CVE-2013-1060

  [ Joseph Salisbury ]

  * SAUCE: (no-up) intel_ips: blacklist ASUSTek G60JX laptops
    - LP: #1210848

  [ Tim Gardner ]

  * [Config] Include rbd and kvm in the virtual inclusion list
    - LP: #1206961

  [ Upstream Kernel Changes ]

  * qla2xxx: Properly set the tagging for commands.
    - LP: #1189928
  * r8169: fix offloaded tx checksum for small packets.
    - LP: #1214984
  * printk: Fix rq->lock vs logbuf_lock unlock lock inversion
    - LP: #1214984
  * zfcp: fix adapter (re)open recovery while link to SAN is down
    - LP: #1214984
  * zfcp: block queue limits with data router
    - LP: #1214984
  * zfcp: status read buffers on first adapter open with link down
    - LP: #1214984
  * ahci: Add AMD CZ SATA device ID
    - LP: #1214984
  * i2c-piix4: Add AMD CZ SMBus device ID
    - LP: #1214984
  * zram: avoid invalid memory access in zram_exit()
    - LP: #1214984
  * zram: use zram->lock to protect zram_free_page() in swap free notify
    path
    - LP: #1214984
  * zram: destroy all devices on error recovery path in zram_init()
    - LP: #1214984
  * zram: avoid access beyond the zram device
    - LP: #1214984
  * zram: protect sysfs handler from invalid memory access
    - LP: #1214984
  * ahci: remove pmp link online check in FBS EH
    - LP: #1214984
  * usb: gadget: f_mass_storage: add missing memory barrier for
    thread_wakeup_needed
    - LP: #1214984
  * libata: skip SRST for all SIMG [34]7x port-multipliers
    - LP: #1214984
  * b43: ensue that BCMA is "y" when B43 is "y"
    - LP: #1214984
  * ath9k_hw: Assign default xlna config for AR9485
    - LP: #1214984
  * ath9k: fill channel mode in caldata
    - LP: #1214984
  * ath9k: Fix noisefloor calibration
    - LP: #1214984
  * ath9k: Do not assign noise for NULL caldata
    - LP: #1214984
  * Bluetooth: Fix crash in l2cap_build_cmd() with small MTU
    - LP: #1214984
  * ASoC: wm8962: Remove remaining direct register cache accesses
    - LP: #1214984
  * rtlwifi: rtl8192cu: Add new USB ID for TP-Link TL-WN8200ND
    - LP: #1214984
  * ALSA: hda - Cache the MUX selection for generic HDMI
    - LP: #1214984
  * xhci: check for failed dma pool allocation
    - LP: #1214984
  * drivers: hv: switch to use mb() instead of smp_mb()
    - LP: #1214984
  * media: dmxdev: remove dvb_ringbuffer_flush() on writer side
    - LP: #1214984
  * rtlwifi: rtl8192cu: Fix duplicate if test
    - LP: #1214984
  * hw_breakpoint: Use cpu_possible_mask in {reserve,release}_bp_slot()
    - LP: #1214984
  * ata_piix: IDE-mode SATA patch for Intel Coleto Creek DeviceIDs
    - LP: #1214984
  * ahci: AHCI-mode SATA patch for Intel Coleto Creek DeviceIDs
    - LP: #1214984
  * iommu/amd: Only unmap large pages from the first pte
    - LP: #1214984
  * ARM: 7765/1: ...

Changed in linux (Ubuntu Precise):
status: Fix Committed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (12.8 KiB)

This bug was fixed in the package linux-armadaxp - 3.2.0-1624.36

---------------
linux-armadaxp (3.2.0-1624.36) precise-proposed; urgency=low

  [ Ike Panhc ]

  * Release Tracking Bug
    - LP: #1215690
  * Rebase onto Ubuntu-3.2.0-53.81

  [ Ubuntu: 3.2.0-53.81 ]

  * SAUCE: net: ifb: Added include file <linux/sched.h>

  [ Ubuntu: 3.2.0-53.80 ]

  * Release Tracking Bug
    - LP: #1215173
  * [Packaging] supply perf with appropriate prefix to ensure use of local
    config
    - LP: #1206200
    - CVE-2013-1060
  * SAUCE: (no-up) intel_ips: blacklist ASUSTek G60JX laptops
    - LP: #1210848
  * [Config] Include rbd and kvm in the virtual inclusion list
    - LP: #1206961
  * qla2xxx: Properly set the tagging for commands.
    - LP: #1189928
  * r8169: fix offloaded tx checksum for small packets.
    - LP: #1214984
  * printk: Fix rq->lock vs logbuf_lock unlock lock inversion
    - LP: #1214984
  * zfcp: fix adapter (re)open recovery while link to SAN is down
    - LP: #1214984
  * zfcp: block queue limits with data router
    - LP: #1214984
  * zfcp: status read buffers on first adapter open with link down
    - LP: #1214984
  * ahci: Add AMD CZ SATA device ID
    - LP: #1214984
  * i2c-piix4: Add AMD CZ SMBus device ID
    - LP: #1214984
  * zram: avoid invalid memory access in zram_exit()
    - LP: #1214984
  * zram: use zram->lock to protect zram_free_page() in swap free notify
    path
    - LP: #1214984
  * zram: destroy all devices on error recovery path in zram_init()
    - LP: #1214984
  * zram: avoid access beyond the zram device
    - LP: #1214984
  * zram: protect sysfs handler from invalid memory access
    - LP: #1214984
  * ahci: remove pmp link online check in FBS EH
    - LP: #1214984
  * usb: gadget: f_mass_storage: add missing memory barrier for
    thread_wakeup_needed
    - LP: #1214984
  * libata: skip SRST for all SIMG [34]7x port-multipliers
    - LP: #1214984
  * b43: ensue that BCMA is "y" when B43 is "y"
    - LP: #1214984
  * ath9k_hw: Assign default xlna config for AR9485
    - LP: #1214984
  * ath9k: fill channel mode in caldata
    - LP: #1214984
  * ath9k: Fix noisefloor calibration
    - LP: #1214984
  * ath9k: Do not assign noise for NULL caldata
    - LP: #1214984
  * Bluetooth: Fix crash in l2cap_build_cmd() with small MTU
    - LP: #1214984
  * ASoC: wm8962: Remove remaining direct register cache accesses
    - LP: #1214984
  * rtlwifi: rtl8192cu: Add new USB ID for TP-Link TL-WN8200ND
    - LP: #1214984
  * ALSA: hda - Cache the MUX selection for generic HDMI
    - LP: #1214984
  * xhci: check for failed dma pool allocation
    - LP: #1214984
  * drivers: hv: switch to use mb() instead of smp_mb()
    - LP: #1214984
  * media: dmxdev: remove dvb_ringbuffer_flush() on writer side
    - LP: #1214984
  * rtlwifi: rtl8192cu: Fix duplicate if test
    - LP: #1214984
  * hw_breakpoint: Use cpu_possible_mask in {reserve,release}_bp_slot()
    - LP: #1214984
  * ata_piix: IDE-mode SATA patch for Intel Coleto Creek DeviceIDs
    - LP: #1214984
  * ahci: AHCI-mode SATA patch for Intel Coleto Creek DeviceIDs
    - LP: #1214984
  * iommu/amd: Only unmap large pages from the first pte
    - LP: #1214984
  * ARM: 77...

Changed in linux-armadaxp (Ubuntu Precise):
status: Fix Committed → Fix Released
status: Fix Committed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (12.8 KiB)

This bug was fixed in the package linux-ti-omap4 - 3.2.0-1437.56

---------------
linux-ti-omap4 (3.2.0-1437.56) precise; urgency=low

  * Release Tracking Bug
    - LP: #1215689

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-53.81

  [ Ubuntu: 3.2.0-53.81 ]

  * SAUCE: net: ifb: Added include file <linux/sched.h>

  [ Ubuntu: 3.2.0-53.80 ]

  * Release Tracking Bug
    - LP: #1215173
  * [Packaging] supply perf with appropriate prefix to ensure use of local
    config
    - LP: #1206200
    - CVE-2013-1060
  * SAUCE: (no-up) intel_ips: blacklist ASUSTek G60JX laptops
    - LP: #1210848
  * [Config] Include rbd and kvm in the virtual inclusion list
    - LP: #1206961
  * qla2xxx: Properly set the tagging for commands.
    - LP: #1189928
  * r8169: fix offloaded tx checksum for small packets.
    - LP: #1214984
  * printk: Fix rq->lock vs logbuf_lock unlock lock inversion
    - LP: #1214984
  * zfcp: fix adapter (re)open recovery while link to SAN is down
    - LP: #1214984
  * zfcp: block queue limits with data router
    - LP: #1214984
  * zfcp: status read buffers on first adapter open with link down
    - LP: #1214984
  * ahci: Add AMD CZ SATA device ID
    - LP: #1214984
  * i2c-piix4: Add AMD CZ SMBus device ID
    - LP: #1214984
  * zram: avoid invalid memory access in zram_exit()
    - LP: #1214984
  * zram: use zram->lock to protect zram_free_page() in swap free notify
    path
    - LP: #1214984
  * zram: destroy all devices on error recovery path in zram_init()
    - LP: #1214984
  * zram: avoid access beyond the zram device
    - LP: #1214984
  * zram: protect sysfs handler from invalid memory access
    - LP: #1214984
  * ahci: remove pmp link online check in FBS EH
    - LP: #1214984
  * usb: gadget: f_mass_storage: add missing memory barrier for
    thread_wakeup_needed
    - LP: #1214984
  * libata: skip SRST for all SIMG [34]7x port-multipliers
    - LP: #1214984
  * b43: ensue that BCMA is "y" when B43 is "y"
    - LP: #1214984
  * ath9k_hw: Assign default xlna config for AR9485
    - LP: #1214984
  * ath9k: fill channel mode in caldata
    - LP: #1214984
  * ath9k: Fix noisefloor calibration
    - LP: #1214984
  * ath9k: Do not assign noise for NULL caldata
    - LP: #1214984
  * Bluetooth: Fix crash in l2cap_build_cmd() with small MTU
    - LP: #1214984
  * ASoC: wm8962: Remove remaining direct register cache accesses
    - LP: #1214984
  * rtlwifi: rtl8192cu: Add new USB ID for TP-Link TL-WN8200ND
    - LP: #1214984
  * ALSA: hda - Cache the MUX selection for generic HDMI
    - LP: #1214984
  * xhci: check for failed dma pool allocation
    - LP: #1214984
  * drivers: hv: switch to use mb() instead of smp_mb()
    - LP: #1214984
  * media: dmxdev: remove dvb_ringbuffer_flush() on writer side
    - LP: #1214984
  * rtlwifi: rtl8192cu: Fix duplicate if test
    - LP: #1214984
  * hw_breakpoint: Use cpu_possible_mask in {reserve,release}_bp_slot()
    - LP: #1214984
  * ata_piix: IDE-mode SATA patch for Intel Coleto Creek DeviceIDs
    - LP: #1214984
  * ahci: AHCI-mode SATA patch for Intel Coleto Creek DeviceIDs
    - LP: #1214984
  * iommu/amd: Only unmap large pages from the first pte
    - LP: #1214984
  * ARM: 7765/1: ...

Changed in linux-ti-omap4 (Ubuntu Precise):
status: Fix Committed → Fix Released
status: Fix Committed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (14.8 KiB)

This bug was fixed in the package linux - 3.5.0-40.62

---------------
linux (3.5.0-40.62) quantal; urgency=low

  [ Brad Figg ]

  * [Config] KUSER_HELPERS = Y
  * Release Tracking Bug
    - LP: #1215129

linux (3.5.0-40.61) quantal; urgency=low

  [ Andy Whitcroft ]

  * [Packaging] supply perf with appropriate prefix to ensure use of local
    config
    - LP: #1206200
    - CVE-2013-1060

  [ John Johansen ]

  * Revert "SAUCE: (no-up) AppArmor: Disable Add PR_{GET,SET}_NO_NEW_PRIVS
    to prevent execve from granting privs"
    - LP: #1202161

  [ Joseph Salisbury ]

  * SAUCE: (no-up) intel_ips: blacklist ASUSTek G60JX laptops
    - LP: #1210848

  [ Stefan Bader ]

  * (debian) Abort build on unresolved symbols
    - LP: #1166197

  [ Tim Gardner ]

  * [Config] Include rbd and kvm in the virtual inclusion list
    - LP: #1206961

  [ Upstream Kernel Changes ]

  * ALSA: usb: Parse UAC2 extension unit like for UAC1
    - LP: #1212430
  * Btrfs: fix hash overflow handling
    - LP: #1091187, #1091188
    - CVE-2012-5375
  * [media] media: dmxdev: remove dvb_ringbuffer_flush() on writer side
    - LP: #1214956
  * writeback: Fix periodic writeback after fs mount
    - LP: #1214956
  * nfsd4: fix decoding of compounds across page boundaries
    - LP: #1214956
  * ARM: shmobile: emev2 GIO3 resource fix
    - LP: #1214956
  * uprobes: Fix return value in error handling path
    - LP: #1214956
  * tracing: Fix irqs-off tag display in syscall tracing
    - LP: #1214956
  * [CIFS] use sensible file nlink values if unprovided
    - LP: #1214956
  * ASoC: sglt5000: Fix the default value of CHIP_SSS_CTRL
    - LP: #1214956
  * ASoC: sglt5000: Fix SGTL5000_PLL_FRAC_DIV_MASK
    - LP: #1214956
  * [SCSI] megaraid_sas: fix memory leak if SGL has zero length entries
    - LP: #1214956
  * iscsi-target: Fix tfc_tpg_nacl_auth_cit configfs length overflow
    - LP: #1214956
  * dm mpath: fix ioctl deadlock when no paths
    - LP: #1214956
  * dm verity: fix inability to use a few specific devices sizes
    - LP: #1214956
  * lockd: protect nlm_blocked access in nlmsvc_retry_blocked
    - LP: #1214956
  * ext4: don't show usrquota/grpquota twice in /proc/mounts
    - LP: #1214956
  * perf: Clone child context from parent context pmu
    - LP: #1214956
  * perf: Remove WARN_ON_ONCE() check in __perf_event_enable() for valid
    scenario
    - LP: #1214956
  * perf: Fix perf_lock_task_context() vs RCU
    - LP: #1214956
  * ext4: don't allow ext4_free_blocks() to fail due to ENOMEM
    - LP: #1214956
  * drm/radeon/hdmi: make sure we have an afmt block assigned
    - LP: #1214956
  * ACPI / memhotplug: Fix a stale pointer in error path
    - LP: #1214956
  * PM / Sleep: avoid 'autosleep' in shutdown progress
    - LP: #1214956
  * radeon kms: do not flush uninitialized hotplug work
    - LP: #1214956
  * svcrdma: underflow issue in decode_write_list()
    - LP: #1214956
  * ALSA: asihpi: Fix unlocked snd_pcm_stop() call
    - LP: #1214956
  * ALSA: atiixp: Fix unlocked snd_pcm_stop() call
    - LP: #1214956
  * ALSA: 6fire: Fix unlocked snd_pcm_stop() call
    - LP: #1214956
  * ALSA: ua101: Fix unlocked snd_pcm_stop() call
    - LP: #1214956
  * ALSA: usx...

Changed in linux (Ubuntu Quantal):
status: Fix Committed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (15.0 KiB)

This bug was fixed in the package linux-ti-omap4 - 3.5.0-232.48

---------------
linux-ti-omap4 (3.5.0-232.48) quantal; urgency=low

  * Release Tracking Bug
    - LP: #1215276

  [ Paolo Pisati ]

  * SAUCE: fixup between 6288223947 and db7981259
  * rebased on Ubuntu-3.5.0-40.62

  [ Ubuntu: 3.5.0-40.62 ]

  * [Config] KUSER_HELPERS = Y
  * Release Tracking Bug
    - LP: #1215129

  [ Ubuntu: 3.5.0-40.61 ]

  * [Packaging] supply perf with appropriate prefix to ensure use of local
    config
    - LP: #1206200
    - CVE-2013-1060
  * Revert "SAUCE: (no-up) AppArmor: Disable Add PR_{GET,SET}_NO_NEW_PRIVS
    to prevent execve from granting privs"
    - LP: #1202161
  * SAUCE: (no-up) intel_ips: blacklist ASUSTek G60JX laptops
    - LP: #1210848
  * (debian) Abort build on unresolved symbols
    - LP: #1166197
  * [Config] Include rbd and kvm in the virtual inclusion list
    - LP: #1206961
  * ALSA: usb: Parse UAC2 extension unit like for UAC1
    - LP: #1212430
  * Btrfs: fix hash overflow handling
    - LP: #1091187, #1091188
    - CVE-2012-5375
  * [media] media: dmxdev: remove dvb_ringbuffer_flush() on writer side
    - LP: #1214956
  * writeback: Fix periodic writeback after fs mount
    - LP: #1214956
  * nfsd4: fix decoding of compounds across page boundaries
    - LP: #1214956
  * ARM: shmobile: emev2 GIO3 resource fix
    - LP: #1214956
  * uprobes: Fix return value in error handling path
    - LP: #1214956
  * tracing: Fix irqs-off tag display in syscall tracing
    - LP: #1214956
  * [CIFS] use sensible file nlink values if unprovided
    - LP: #1214956
  * ASoC: sglt5000: Fix the default value of CHIP_SSS_CTRL
    - LP: #1214956
  * ASoC: sglt5000: Fix SGTL5000_PLL_FRAC_DIV_MASK
    - LP: #1214956
  * [SCSI] megaraid_sas: fix memory leak if SGL has zero length entries
    - LP: #1214956
  * iscsi-target: Fix tfc_tpg_nacl_auth_cit configfs length overflow
    - LP: #1214956
  * dm mpath: fix ioctl deadlock when no paths
    - LP: #1214956
  * dm verity: fix inability to use a few specific devices sizes
    - LP: #1214956
  * lockd: protect nlm_blocked access in nlmsvc_retry_blocked
    - LP: #1214956
  * ext4: don't show usrquota/grpquota twice in /proc/mounts
    - LP: #1214956
  * perf: Clone child context from parent context pmu
    - LP: #1214956
  * perf: Remove WARN_ON_ONCE() check in __perf_event_enable() for valid
    scenario
    - LP: #1214956
  * perf: Fix perf_lock_task_context() vs RCU
    - LP: #1214956
  * ext4: don't allow ext4_free_blocks() to fail due to ENOMEM
    - LP: #1214956
  * drm/radeon/hdmi: make sure we have an afmt block assigned
    - LP: #1214956
  * ACPI / memhotplug: Fix a stale pointer in error path
    - LP: #1214956
  * PM / Sleep: avoid 'autosleep' in shutdown progress
    - LP: #1214956
  * radeon kms: do not flush uninitialized hotplug work
    - LP: #1214956
  * svcrdma: underflow issue in decode_write_list()
    - LP: #1214956
  * ALSA: asihpi: Fix unlocked snd_pcm_stop() call
    - LP: #1214956
  * ALSA: atiixp: Fix unlocked snd_pcm_stop() call
    - LP: #1214956
  * ALSA: 6fire: Fix unlocked snd_pcm_stop() call
    - LP: #1214956
  * ALSA: ua101: Fix unlocked snd_pcm_stop() call
    - LP...

Changed in linux-ti-omap4 (Ubuntu Quantal):
status: Fix Committed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (7.2 KiB)

This bug was fixed in the package linux-lts-raring - 3.8.0-30.44~precise1

---------------
linux-lts-raring (3.8.0-30.44~precise1) precise; urgency=low

  [Steve Conklin]

  * Release Tracking Bug
    - LP: #1215677

  [ Upstream Kernel Changes ]

  * Don't attempt to send extended INQUIRY command if skip_vpd_pages is set
    - LP: #1215155

linux (3.8.0-30.43) raring; urgency=low

  [Steve Conklin]

  * Release Tracking Bug
    - LP: #1215095

  [ Andy Whitcroft ]

  * [Packaging] supply perf with appropriate prefix to ensure use of local
    config
    - LP: #1206200
    - CVE-2013-1060

  [ Brad Figg ]

  * Start new release

  [ John Johansen ]

  * Revert "SAUCE: (no-up) AppArmor: Disable Add PR_{GET,SET}_NO_NEW_PRIVS
    to prevent execve from granting privs"
    - LP: #1202161

  [ Joseph Salisbury ]

  * SAUCE: (no-up) intel_ips: blacklist ASUSTek G60JX laptops
    - LP: #1210848

  [ Kamal Mostafa ]

  * SAUCE: (no-up) Revert "SAUCE: (no-up) drm/i915: quirk no PCH_PWM_ENABLE
    for Dell XPS13 backlight"

  [ Tim Gardner ]

  * [Config] Include rbd and kvm in the virtual inclusion list
    - LP: #1206961

  [ Upstream Kernel Changes ]

  * Revert "drm/i915: Workaround incoherence between fences and LLC across
    multiple CPUs"
    - LP: #1207977
  * xen/blkback: Check device permissions before allowing OP_DISCARD
    - LP: #1207977
  * ASoC: sglt5000: Fix the default value of CHIP_SSS_CTRL
    - LP: #1207977
  * ASoC: sglt5000: Fix SGTL5000_PLL_FRAC_DIV_MASK
    - LP: #1207977
  * drm/i915: Correct obj->mm_list link to
    dev_priv->dev_priv->mm.inactive_list
    - LP: #1207977
  * drm/i915: fix up ring cleanup for the i830/i845 CS tlb w/a
    - LP: #1207977
  * Partially revert "drm/i915: unconditionally use mt forcewake on
    hsw/ivb"
    - LP: #1207977
  * drm/i915: Fix write-read race with multiple rings
    - LP: #1207977
  * drm/i915: merge {i965, sandybridge}_write_fence_reg()
    - LP: #1207977
  * drm/i915: Fix incoherence with fence updates on Sandybridge+
    - LP: #1207977
  * drm/i915: rename sdvox_reg to hdmi_reg on HDMI context
    - LP: #1207977
  * drm/i915: don't setup hdmi for port D edp in ddi_init
    - LP: #1207977
  * drm/i915: Preserve the DDI_A_4_LANES bit from the bios
    - LP: #1207977
  * drm/radeon/hdmi: make sure we have an afmt block assigned
    - LP: #1207977
  * drm/radeon: allocate SA bo in the requested domain
    - LP: #1207977
  * drm/radeon: allow selection of alignment in the sub-allocator
    - LP: #1207977
  * ACPI / memhotplug: Fix a stale pointer in error path
    - LP: #1207977
  * PM / Sleep: avoid 'autosleep' in shutdown progress
    - LP: #1207977
  * ext4: fix error handling in ext4_ext_truncate()
    - LP: #1207977
  * radeon kms: do not flush uninitialized hotplug work
    - LP: #1207977
  * ALSA: asihpi: Fix unlocked snd_pcm_stop() call
    - LP: #1207977
  * ALSA: atiixp: Fix unlocked snd_pcm_stop() call
    - LP: #1207977
  * ALSA: 6fire: Fix unlocked snd_pcm_stop() call
    - LP: #1207977
  * ALSA: ua101: Fix unlocked snd_pcm_stop() call
    - LP: #1207977
  * ALSA: usx2y: Fix unlocked snd_pcm_stop() call
    - LP: #1207977
  * ALSA: pxa2xx: Fix unlocked snd_pcm_stop() call
  ...

Read more...

Changed in linux-lts-raring (Ubuntu Precise):
status: Fix Committed → Fix Released
status: Fix Committed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (14.8 KiB)

This bug was fixed in the package linux-armadaxp - 3.5.0-1621.29

---------------
linux-armadaxp (3.5.0-1621.29) quantal-proposed; urgency=low

  [ Ike Panhc ]

  * Release Tracking Bug
    - LP: #1215278
  * [Config] Enable CONFIG_KUSER_HELPERS
  * Rebase onto Ubuntu-3.5.0-40.62

  [ Ubuntu: 3.5.0-40.62 ]

  * [Config] KUSER_HELPERS = Y
  * Release Tracking Bug
    - LP: #1215129

  [ Ubuntu: 3.5.0-40.61 ]

  * [Packaging] supply perf with appropriate prefix to ensure use of local
    config
    - LP: #1206200
    - CVE-2013-1060
  * Revert "SAUCE: (no-up) AppArmor: Disable Add PR_{GET,SET}_NO_NEW_PRIVS
    to prevent execve from granting privs"
    - LP: #1202161
  * SAUCE: (no-up) intel_ips: blacklist ASUSTek G60JX laptops
    - LP: #1210848
  * (debian) Abort build on unresolved symbols
    - LP: #1166197
  * [Config] Include rbd and kvm in the virtual inclusion list
    - LP: #1206961
  * ALSA: usb: Parse UAC2 extension unit like for UAC1
    - LP: #1212430
  * Btrfs: fix hash overflow handling
    - LP: #1091187, #1091188
    - CVE-2012-5375
  * [media] media: dmxdev: remove dvb_ringbuffer_flush() on writer side
    - LP: #1214956
  * writeback: Fix periodic writeback after fs mount
    - LP: #1214956
  * nfsd4: fix decoding of compounds across page boundaries
    - LP: #1214956
  * ARM: shmobile: emev2 GIO3 resource fix
    - LP: #1214956
  * uprobes: Fix return value in error handling path
    - LP: #1214956
  * tracing: Fix irqs-off tag display in syscall tracing
    - LP: #1214956
  * [CIFS] use sensible file nlink values if unprovided
    - LP: #1214956
  * ASoC: sglt5000: Fix the default value of CHIP_SSS_CTRL
    - LP: #1214956
  * ASoC: sglt5000: Fix SGTL5000_PLL_FRAC_DIV_MASK
    - LP: #1214956
  * [SCSI] megaraid_sas: fix memory leak if SGL has zero length entries
    - LP: #1214956
  * iscsi-target: Fix tfc_tpg_nacl_auth_cit configfs length overflow
    - LP: #1214956
  * dm mpath: fix ioctl deadlock when no paths
    - LP: #1214956
  * dm verity: fix inability to use a few specific devices sizes
    - LP: #1214956
  * lockd: protect nlm_blocked access in nlmsvc_retry_blocked
    - LP: #1214956
  * ext4: don't show usrquota/grpquota twice in /proc/mounts
    - LP: #1214956
  * perf: Clone child context from parent context pmu
    - LP: #1214956
  * perf: Remove WARN_ON_ONCE() check in __perf_event_enable() for valid
    scenario
    - LP: #1214956
  * perf: Fix perf_lock_task_context() vs RCU
    - LP: #1214956
  * ext4: don't allow ext4_free_blocks() to fail due to ENOMEM
    - LP: #1214956
  * drm/radeon/hdmi: make sure we have an afmt block assigned
    - LP: #1214956
  * ACPI / memhotplug: Fix a stale pointer in error path
    - LP: #1214956
  * PM / Sleep: avoid 'autosleep' in shutdown progress
    - LP: #1214956
  * radeon kms: do not flush uninitialized hotplug work
    - LP: #1214956
  * svcrdma: underflow issue in decode_write_list()
    - LP: #1214956
  * ALSA: asihpi: Fix unlocked snd_pcm_stop() call
    - LP: #1214956
  * ALSA: atiixp: Fix unlocked snd_pcm_stop() call
    - LP: #1214956
  * ALSA: 6fire: Fix unlocked snd_pcm_stop() call
    - LP: #1214956
  * ALSA: ua101: Fix unlocked snd_pcm_stop() call
    - LP: ...

Changed in linux-armadaxp (Ubuntu Quantal):
status: Fix Committed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (15.0 KiB)

This bug was fixed in the package linux-ti-omap4 - 3.5.0-232.48

---------------
linux-ti-omap4 (3.5.0-232.48) quantal; urgency=low

  * Release Tracking Bug
    - LP: #1215276

  [ Paolo Pisati ]

  * SAUCE: fixup between 6288223947 and db7981259
  * rebased on Ubuntu-3.5.0-40.62

  [ Ubuntu: 3.5.0-40.62 ]

  * [Config] KUSER_HELPERS = Y
  * Release Tracking Bug
    - LP: #1215129

  [ Ubuntu: 3.5.0-40.61 ]

  * [Packaging] supply perf with appropriate prefix to ensure use of local
    config
    - LP: #1206200
    - CVE-2013-1060
  * Revert "SAUCE: (no-up) AppArmor: Disable Add PR_{GET,SET}_NO_NEW_PRIVS
    to prevent execve from granting privs"
    - LP: #1202161
  * SAUCE: (no-up) intel_ips: blacklist ASUSTek G60JX laptops
    - LP: #1210848
  * (debian) Abort build on unresolved symbols
    - LP: #1166197
  * [Config] Include rbd and kvm in the virtual inclusion list
    - LP: #1206961
  * ALSA: usb: Parse UAC2 extension unit like for UAC1
    - LP: #1212430
  * Btrfs: fix hash overflow handling
    - LP: #1091187, #1091188
    - CVE-2012-5375
  * [media] media: dmxdev: remove dvb_ringbuffer_flush() on writer side
    - LP: #1214956
  * writeback: Fix periodic writeback after fs mount
    - LP: #1214956
  * nfsd4: fix decoding of compounds across page boundaries
    - LP: #1214956
  * ARM: shmobile: emev2 GIO3 resource fix
    - LP: #1214956
  * uprobes: Fix return value in error handling path
    - LP: #1214956
  * tracing: Fix irqs-off tag display in syscall tracing
    - LP: #1214956
  * [CIFS] use sensible file nlink values if unprovided
    - LP: #1214956
  * ASoC: sglt5000: Fix the default value of CHIP_SSS_CTRL
    - LP: #1214956
  * ASoC: sglt5000: Fix SGTL5000_PLL_FRAC_DIV_MASK
    - LP: #1214956
  * [SCSI] megaraid_sas: fix memory leak if SGL has zero length entries
    - LP: #1214956
  * iscsi-target: Fix tfc_tpg_nacl_auth_cit configfs length overflow
    - LP: #1214956
  * dm mpath: fix ioctl deadlock when no paths
    - LP: #1214956
  * dm verity: fix inability to use a few specific devices sizes
    - LP: #1214956
  * lockd: protect nlm_blocked access in nlmsvc_retry_blocked
    - LP: #1214956
  * ext4: don't show usrquota/grpquota twice in /proc/mounts
    - LP: #1214956
  * perf: Clone child context from parent context pmu
    - LP: #1214956
  * perf: Remove WARN_ON_ONCE() check in __perf_event_enable() for valid
    scenario
    - LP: #1214956
  * perf: Fix perf_lock_task_context() vs RCU
    - LP: #1214956
  * ext4: don't allow ext4_free_blocks() to fail due to ENOMEM
    - LP: #1214956
  * drm/radeon/hdmi: make sure we have an afmt block assigned
    - LP: #1214956
  * ACPI / memhotplug: Fix a stale pointer in error path
    - LP: #1214956
  * PM / Sleep: avoid 'autosleep' in shutdown progress
    - LP: #1214956
  * radeon kms: do not flush uninitialized hotplug work
    - LP: #1214956
  * svcrdma: underflow issue in decode_write_list()
    - LP: #1214956
  * ALSA: asihpi: Fix unlocked snd_pcm_stop() call
    - LP: #1214956
  * ALSA: atiixp: Fix unlocked snd_pcm_stop() call
    - LP: #1214956
  * ALSA: 6fire: Fix unlocked snd_pcm_stop() call
    - LP: #1214956
  * ALSA: ua101: Fix unlocked snd_pcm_stop() call
    - LP...

Changed in linux-ti-omap4 (Ubuntu Raring):
status: Fix Committed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (14.8 KiB)

This bug was fixed in the package linux-lts-quantal - 3.5.0-40.62~precise1

---------------
linux-lts-quantal (3.5.0-40.62~precise1) precise; urgency=low

  [ Brad Figg ]

  * [Config] KUSER_HELPERS = Y
  * Release Tracking Bug
    - LP: #1215280

linux (3.5.0-40.61) quantal; urgency=low

  [ Andy Whitcroft ]

  * [Packaging] supply perf with appropriate prefix to ensure use of local
    config
    - LP: #1206200
    - CVE-2013-1060

  [ John Johansen ]

  * Revert "SAUCE: (no-up) AppArmor: Disable Add PR_{GET,SET}_NO_NEW_PRIVS
    to prevent execve from granting privs"
    - LP: #1202161

  [ Joseph Salisbury ]

  * SAUCE: (no-up) intel_ips: blacklist ASUSTek G60JX laptops
    - LP: #1210848

  [ Stefan Bader ]

  * (debian) Abort build on unresolved symbols
    - LP: #1166197

  [ Tim Gardner ]

  * [Config] Include rbd and kvm in the virtual inclusion list
    - LP: #1206961

  [ Upstream Kernel Changes ]

  * ALSA: usb: Parse UAC2 extension unit like for UAC1
    - LP: #1212430
  * Btrfs: fix hash overflow handling
    - LP: #1091187, #1091188
    - CVE-2012-5375
  * [media] media: dmxdev: remove dvb_ringbuffer_flush() on writer side
    - LP: #1214956
  * writeback: Fix periodic writeback after fs mount
    - LP: #1214956
  * nfsd4: fix decoding of compounds across page boundaries
    - LP: #1214956
  * ARM: shmobile: emev2 GIO3 resource fix
    - LP: #1214956
  * uprobes: Fix return value in error handling path
    - LP: #1214956
  * tracing: Fix irqs-off tag display in syscall tracing
    - LP: #1214956
  * [CIFS] use sensible file nlink values if unprovided
    - LP: #1214956
  * ASoC: sglt5000: Fix the default value of CHIP_SSS_CTRL
    - LP: #1214956
  * ASoC: sglt5000: Fix SGTL5000_PLL_FRAC_DIV_MASK
    - LP: #1214956
  * [SCSI] megaraid_sas: fix memory leak if SGL has zero length entries
    - LP: #1214956
  * iscsi-target: Fix tfc_tpg_nacl_auth_cit configfs length overflow
    - LP: #1214956
  * dm mpath: fix ioctl deadlock when no paths
    - LP: #1214956
  * dm verity: fix inability to use a few specific devices sizes
    - LP: #1214956
  * lockd: protect nlm_blocked access in nlmsvc_retry_blocked
    - LP: #1214956
  * ext4: don't show usrquota/grpquota twice in /proc/mounts
    - LP: #1214956
  * perf: Clone child context from parent context pmu
    - LP: #1214956
  * perf: Remove WARN_ON_ONCE() check in __perf_event_enable() for valid
    scenario
    - LP: #1214956
  * perf: Fix perf_lock_task_context() vs RCU
    - LP: #1214956
  * ext4: don't allow ext4_free_blocks() to fail due to ENOMEM
    - LP: #1214956
  * drm/radeon/hdmi: make sure we have an afmt block assigned
    - LP: #1214956
  * ACPI / memhotplug: Fix a stale pointer in error path
    - LP: #1214956
  * PM / Sleep: avoid 'autosleep' in shutdown progress
    - LP: #1214956
  * radeon kms: do not flush uninitialized hotplug work
    - LP: #1214956
  * svcrdma: underflow issue in decode_write_list()
    - LP: #1214956
  * ALSA: asihpi: Fix unlocked snd_pcm_stop() call
    - LP: #1214956
  * ALSA: atiixp: Fix unlocked snd_pcm_stop() call
    - LP: #1214956
  * ALSA: 6fire: Fix unlocked snd_pcm_stop() call
    - LP: #1214956
  * ALSA: ua101: Fix unlocked snd_pcm_st...

Changed in linux-lts-quantal (Ubuntu Precise):
status: Fix Committed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (15.0 KiB)

This bug was fixed in the package linux-ti-omap4 - 3.5.0-232.48

---------------
linux-ti-omap4 (3.5.0-232.48) quantal; urgency=low

  * Release Tracking Bug
    - LP: #1215276

  [ Paolo Pisati ]

  * SAUCE: fixup between 6288223947 and db7981259
  * rebased on Ubuntu-3.5.0-40.62

  [ Ubuntu: 3.5.0-40.62 ]

  * [Config] KUSER_HELPERS = Y
  * Release Tracking Bug
    - LP: #1215129

  [ Ubuntu: 3.5.0-40.61 ]

  * [Packaging] supply perf with appropriate prefix to ensure use of local
    config
    - LP: #1206200
    - CVE-2013-1060
  * Revert "SAUCE: (no-up) AppArmor: Disable Add PR_{GET,SET}_NO_NEW_PRIVS
    to prevent execve from granting privs"
    - LP: #1202161
  * SAUCE: (no-up) intel_ips: blacklist ASUSTek G60JX laptops
    - LP: #1210848
  * (debian) Abort build on unresolved symbols
    - LP: #1166197
  * [Config] Include rbd and kvm in the virtual inclusion list
    - LP: #1206961
  * ALSA: usb: Parse UAC2 extension unit like for UAC1
    - LP: #1212430
  * Btrfs: fix hash overflow handling
    - LP: #1091187, #1091188
    - CVE-2012-5375
  * [media] media: dmxdev: remove dvb_ringbuffer_flush() on writer side
    - LP: #1214956
  * writeback: Fix periodic writeback after fs mount
    - LP: #1214956
  * nfsd4: fix decoding of compounds across page boundaries
    - LP: #1214956
  * ARM: shmobile: emev2 GIO3 resource fix
    - LP: #1214956
  * uprobes: Fix return value in error handling path
    - LP: #1214956
  * tracing: Fix irqs-off tag display in syscall tracing
    - LP: #1214956
  * [CIFS] use sensible file nlink values if unprovided
    - LP: #1214956
  * ASoC: sglt5000: Fix the default value of CHIP_SSS_CTRL
    - LP: #1214956
  * ASoC: sglt5000: Fix SGTL5000_PLL_FRAC_DIV_MASK
    - LP: #1214956
  * [SCSI] megaraid_sas: fix memory leak if SGL has zero length entries
    - LP: #1214956
  * iscsi-target: Fix tfc_tpg_nacl_auth_cit configfs length overflow
    - LP: #1214956
  * dm mpath: fix ioctl deadlock when no paths
    - LP: #1214956
  * dm verity: fix inability to use a few specific devices sizes
    - LP: #1214956
  * lockd: protect nlm_blocked access in nlmsvc_retry_blocked
    - LP: #1214956
  * ext4: don't show usrquota/grpquota twice in /proc/mounts
    - LP: #1214956
  * perf: Clone child context from parent context pmu
    - LP: #1214956
  * perf: Remove WARN_ON_ONCE() check in __perf_event_enable() for valid
    scenario
    - LP: #1214956
  * perf: Fix perf_lock_task_context() vs RCU
    - LP: #1214956
  * ext4: don't allow ext4_free_blocks() to fail due to ENOMEM
    - LP: #1214956
  * drm/radeon/hdmi: make sure we have an afmt block assigned
    - LP: #1214956
  * ACPI / memhotplug: Fix a stale pointer in error path
    - LP: #1214956
  * PM / Sleep: avoid 'autosleep' in shutdown progress
    - LP: #1214956
  * radeon kms: do not flush uninitialized hotplug work
    - LP: #1214956
  * svcrdma: underflow issue in decode_write_list()
    - LP: #1214956
  * ALSA: asihpi: Fix unlocked snd_pcm_stop() call
    - LP: #1214956
  * ALSA: atiixp: Fix unlocked snd_pcm_stop() call
    - LP: #1214956
  * ALSA: 6fire: Fix unlocked snd_pcm_stop() call
    - LP: #1214956
  * ALSA: ua101: Fix unlocked snd_pcm_stop() call
    - LP...

Changed in linux-ti-omap4 (Ubuntu Saucy):
status: Fix Committed → Fix Released
Andy Whitcroft (apw)
Changed in linux (Ubuntu Saucy):
status: In Progress → Fix Released
information type: Private Security → Public Security
no longer affects: linux-lts-trusty (Ubuntu Quantal)
no longer affects: linux-lts-trusty (Ubuntu Raring)
no longer affects: linux-lts-trusty (Ubuntu Saucy)
no longer affects: linux-armadaxp (Ubuntu Quantal)
no longer affects: linux-armadaxp (Ubuntu Raring)
no longer affects: linux-armadaxp (Ubuntu Saucy)
no longer affects: linux-ec2 (Ubuntu Quantal)
no longer affects: linux-ec2 (Ubuntu Raring)
no longer affects: linux-ec2 (Ubuntu Saucy)
no longer affects: linux-goldfish (Ubuntu Quantal)
no longer affects: linux-goldfish (Ubuntu Raring)
no longer affects: linux-goldfish (Ubuntu Saucy)
no longer affects: linux-lts-saucy (Ubuntu Quantal)
no longer affects: linux-lts-saucy (Ubuntu Raring)
no longer affects: linux-lts-saucy (Ubuntu Saucy)
no longer affects: linux-lts-quantal (Ubuntu Quantal)
no longer affects: linux-lts-quantal (Ubuntu Raring)
no longer affects: linux-lts-quantal (Ubuntu Saucy)
no longer affects: linux-mvl-dove (Ubuntu Quantal)
no longer affects: linux-mvl-dove (Ubuntu Raring)
no longer affects: linux-mvl-dove (Ubuntu Saucy)
no longer affects: linux-ti-omap4 (Ubuntu Quantal)
no longer affects: linux-ti-omap4 (Ubuntu Raring)
no longer affects: linux-ti-omap4 (Ubuntu Saucy)
no longer affects: linux (Ubuntu Quantal)
no longer affects: linux (Ubuntu Raring)
no longer affects: linux (Ubuntu Saucy)
no longer affects: linux-mako (Ubuntu Quantal)
no longer affects: linux-mako (Ubuntu Raring)
no longer affects: linux-mako (Ubuntu Saucy)
no longer affects: linux-fsl-imx51 (Ubuntu Quantal)
no longer affects: linux-fsl-imx51 (Ubuntu Raring)
no longer affects: linux-fsl-imx51 (Ubuntu Saucy)
no longer affects: linux-lts-utopic (Ubuntu Quantal)
no longer affects: linux-lts-utopic (Ubuntu Raring)
no longer affects: linux-lts-utopic (Ubuntu Saucy)
no longer affects: linux-flo (Ubuntu Quantal)
no longer affects: linux-flo (Ubuntu Raring)
no longer affects: linux-flo (Ubuntu Saucy)
no longer affects: linux-lts-raring (Ubuntu Quantal)
no longer affects: linux-lts-raring (Ubuntu Raring)
no longer affects: linux-lts-raring (Ubuntu Saucy)
no longer affects: linux-manta (Ubuntu Quantal)
no longer affects: linux-manta (Ubuntu Raring)
no longer affects: linux-manta (Ubuntu Saucy)
Changed in linux-lts-trusty (Ubuntu Precise):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-trusty (Ubuntu Trusty):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-trusty (Ubuntu Lucid):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-trusty (Ubuntu Vivid):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-trusty (Ubuntu Utopic):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-armadaxp (Ubuntu Trusty):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-armadaxp (Ubuntu Utopic):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-utopic (Ubuntu Precise):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-utopic (Ubuntu Trusty):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-utopic (Ubuntu Lucid):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-utopic (Ubuntu Vivid):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-utopic (Ubuntu Utopic):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-ec2 (Ubuntu Trusty):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-ec2 (Ubuntu Utopic):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-quantal (Ubuntu Trusty):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-quantal (Ubuntu Utopic):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-flo (Ubuntu Precise):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-flo (Ubuntu Trusty):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-flo (Ubuntu Lucid):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-flo (Ubuntu Vivid):
importance: Undecided → Medium
Changed in linux-flo (Ubuntu Utopic):
importance: Undecided → Medium
Changed in linux-mvl-dove (Ubuntu Trusty):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-mvl-dove (Ubuntu Utopic):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-goldfish (Ubuntu Precise):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-goldfish (Ubuntu Trusty):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-goldfish (Ubuntu Lucid):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-goldfish (Ubuntu Vivid):
importance: Undecided → Medium
Changed in linux-goldfish (Ubuntu Utopic):
importance: Undecided → Medium
Changed in linux (Ubuntu Trusty):
status: New → Invalid
importance: Undecided → Medium
Changed in linux (Ubuntu Utopic):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-mako (Ubuntu Precise):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-mako (Ubuntu Trusty):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-mako (Ubuntu Lucid):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-mako (Ubuntu Vivid):
importance: Undecided → Medium
Changed in linux-mako (Ubuntu Utopic):
importance: Undecided → Medium
Changed in linux-ti-omap4 (Ubuntu Trusty):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-ti-omap4 (Ubuntu Vivid):
status: Fix Released → Invalid
Changed in linux-ti-omap4 (Ubuntu Utopic):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-fsl-imx51 (Ubuntu Trusty):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-fsl-imx51 (Ubuntu Utopic):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-raring (Ubuntu Trusty):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-raring (Ubuntu Utopic):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-manta (Ubuntu Precise):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-manta (Ubuntu Trusty):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-manta (Ubuntu Lucid):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-manta (Ubuntu Vivid):
importance: Undecided → Medium
Changed in linux-manta (Ubuntu Utopic):
importance: Undecided → Medium
description: updated
Mathew Hodson (mhodson)
summary: - Perf allows buildd user to run arbitrary code as another user
+ CVE-2013-1060
Changed in linux-lts-saucy (Ubuntu Lucid):
status: New → Invalid
Changed in linux-lts-saucy (Ubuntu Precise):
status: New → Invalid
Changed in linux-lts-saucy (Ubuntu Trusty):
status: New → Invalid
Changed in linux-lts-saucy (Ubuntu Utopic):
status: New → Invalid
Mathew Hodson (mhodson)
Changed in linux-lts-saucy (Ubuntu Vivid):
status: New → Invalid
tags: added: kernel-cve-tracking-bug
removed: amd64 apport-bug precise running-unity staging
no longer affects: linux-lts-trusty (Ubuntu Lucid)
no longer affects: linux-armadaxp (Ubuntu Lucid)
no longer affects: linux-ec2 (Ubuntu Lucid)
no longer affects: linux-goldfish (Ubuntu Lucid)
no longer affects: linux-lts-saucy (Ubuntu Lucid)
no longer affects: linux-lts-quantal (Ubuntu Lucid)
no longer affects: linux-mvl-dove (Ubuntu Lucid)
no longer affects: linux-ti-omap4 (Ubuntu Lucid)
no longer affects: linux (Ubuntu Lucid)
no longer affects: linux-mako (Ubuntu Lucid)
no longer affects: linux-fsl-imx51 (Ubuntu Lucid)
no longer affects: linux-lts-utopic (Ubuntu Lucid)
no longer affects: linux-flo (Ubuntu Lucid)
no longer affects: linux-lts-raring (Ubuntu Lucid)
no longer affects: linux-manta (Ubuntu Lucid)
Changed in linux-lts-vivid (Ubuntu Precise):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-vivid (Ubuntu Vivid):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-vivid (Ubuntu Wily):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-vivid (Ubuntu Utopic):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-vivid (Ubuntu Trusty):
status: New → Fix Committed
importance: Undecided → Medium
Andy Whitcroft (apw)
Changed in linux-lts-utopic (Ubuntu Trusty):
status: Invalid → Fix Committed
Changed in linux (Ubuntu Utopic):
status: Invalid → Fix Committed
Changed in linux-lts-trusty (Ubuntu Precise):
status: Invalid → Fix Committed
Changed in linux (Ubuntu Trusty):
status: Invalid → Fix Committed
Revision history for this message
Mathew Hodson (mhodson) wrote :

Trusty, Utopic, Vivid, and Wily are not affected according to http://people.canonical.com/~ubuntu-security/cve/2012/CVE-2012-2372.html

I think those tasks should be changed to Invalid.

Revision history for this message
Mathew Hodson (mhodson) wrote :

I meant to link http://people.canonical.com/~ubuntu-security/cve/2013/CVE-2013-1060.html

Trusty, Utopic, Vivid, and Wily are not affected according to http://people.canonical.com/~ubuntu-security/cve/2013/CVE-2013-1060.html

I think those tasks should be changed to Invalid.

Mathew Hodson (mhodson)
Changed in linux (Ubuntu Trusty):
status: Fix Committed → Invalid
Changed in linux (Ubuntu Utopic):
status: Fix Committed → Invalid
Mathew Hodson (mhodson)
Changed in linux-lts-vivid (Ubuntu Trusty):
status: Fix Committed → Invalid
Changed in linux-lts-trusty (Ubuntu Precise):
status: Fix Committed → Invalid
Changed in linux-lts-utopic (Ubuntu Trusty):
status: Fix Committed → Invalid
no longer affects: linux-lts-trusty (Ubuntu Utopic)
no longer affects: linux-armadaxp (Ubuntu Utopic)
no longer affects: linux-ec2 (Ubuntu Utopic)
no longer affects: linux-goldfish (Ubuntu Utopic)
no longer affects: linux-lts-saucy (Ubuntu Utopic)
no longer affects: linux-lts-quantal (Ubuntu Utopic)
no longer affects: linux-mvl-dove (Ubuntu Utopic)
no longer affects: linux-ti-omap4 (Ubuntu Utopic)
no longer affects: linux-lts-vivid (Ubuntu Utopic)
no longer affects: linux (Ubuntu Utopic)
no longer affects: linux-mako (Ubuntu Utopic)
no longer affects: linux-fsl-imx51 (Ubuntu Utopic)
no longer affects: linux-lts-utopic (Ubuntu Utopic)
no longer affects: linux-flo (Ubuntu Utopic)
no longer affects: linux-lts-raring (Ubuntu Utopic)
no longer affects: linux-manta (Ubuntu Utopic)
Mathew Hodson (mhodson)
Changed in linux (Ubuntu Vivid):
status: Fix Released → Invalid
Changed in linux (Ubuntu Wily):
status: Fix Released → Invalid
Changed in linux (Ubuntu Vivid):
assignee: Andy Whitcroft (apw) → nobody
Changed in linux (Ubuntu Wily):
assignee: Andy Whitcroft (apw) → nobody
Andy Whitcroft (apw)
Changed in linux (Ubuntu Wily):
status: Invalid → Fix Committed
Steve Beattie (sbeattie)
Changed in linux-lts-wily (Ubuntu Precise):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-wily (Ubuntu Wily):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-wily (Ubuntu Xenial):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-wily (Ubuntu Trusty):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-wily (Ubuntu Vivid):
status: New → Invalid
importance: Undecided → Medium
Steve Beattie (sbeattie)
Changed in linux-raspi2 (Ubuntu Precise):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-raspi2 (Ubuntu Wily):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-raspi2 (Ubuntu Xenial):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-raspi2 (Ubuntu Trusty):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-raspi2 (Ubuntu Vivid):
status: New → Invalid
importance: Undecided → Medium
Steve Beattie (sbeattie)
Changed in linux-raspi2 (Ubuntu Xenial):
status: Invalid → Fix Committed
Mathew Hodson (mhodson)
Changed in linux (Ubuntu Wily):
status: Fix Committed → Invalid
Changed in linux (Ubuntu Xenial):
status: Fix Committed → Invalid
Andy Whitcroft (apw)
Changed in linux (Ubuntu Xenial):
status: Invalid → Fix Committed
Steve Beattie (sbeattie)
Changed in linux-lts-xenial (Ubuntu Precise):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-xenial (Ubuntu Wily):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-xenial (Ubuntu Xenial):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-lts-xenial (Ubuntu Trusty):
status: New → Fix Committed
importance: Undecided → Medium
Steve Beattie (sbeattie)
Changed in linux-manta (Ubuntu Xenial):
status: New → Invalid
Steve Beattie (sbeattie)
description: updated
Steve Beattie (sbeattie)
description: updated
Steve Beattie (sbeattie)
Changed in linux-snapdragon (Ubuntu Precise):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-snapdragon (Ubuntu Wily):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-snapdragon (Ubuntu Xenial):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-snapdragon (Ubuntu Yakkety):
status: New → Invalid
importance: Undecided → Medium
Changed in linux-snapdragon (Ubuntu Trusty):
status: New → Invalid
importance: Undecided → Medium
Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (4.0 KiB)

This bug was fixed in the package linux - 4.11.0-10.15

---------------
linux (4.11.0-10.15) artful; urgency=low

  * linux: 4.11.0-10.15 -proposed tracker (LP: #1701271)

  * Artful update to v4.11.8 stable release (LP: #1701269)
    - clk: sunxi-ng: a31: Correct lcd1-ch1 clock register offset
    - clk: sunxi-ng: v3s: Fix usb otg device reset bit
    - clk: sunxi-ng: sun5i: Fix ahb_bist_clk definition
    - xen/blkback: fix disconnect while I/Os in flight
    - xen-blkback: don't leak stack data via response ring
    - ALSA: firewire-lib: Fix stall of process context at packet error
    - ALSA: pcm: Don't treat NULL chmap as a fatal error
    - ALSA: hda - Add Coffelake PCI ID
    - ALSA: hda - Apply quirks to Broxton-T, too
    - fs/exec.c: account for argv/envp pointers
    - powerpc/perf: Fix oops when kthread execs user process
    - autofs: sanity check status reported with AUTOFS_DEV_IOCTL_FAIL
    - fs/dax.c: fix inefficiency in dax_writeback_mapping_range()
    - lib/cmdline.c: fix get_options() overflow while parsing ranges
    - perf/x86/intel: Add 1G DTLB load/store miss support for SKL
    - perf probe: Fix probe definition for inlined functions
    - KVM: x86: fix singlestepping over syscall
    - KVM: MIPS: Fix maybe-uninitialized build failure
    - KVM: s390: gaccess: fix real-space designation asce handling for gmap
      shadows
    - KVM: PPC: Book3S HV: Cope with host using large decrementer mode
    - KVM: PPC: Book3S HV: Preserve userspace HTM state properly
    - KVM: PPC: Book3S HV: Ignore timebase offset on POWER9 DD1
    - KVM: PPC: Book3S HV: Context-switch EBB registers properly
    - KVM: PPC: Book3S HV: Restore critical SPRs to host values on guest exit
    - KVM: PPC: Book3S HV: Save/restore host values of debug registers
    - CIFS: Improve readdir verbosity
    - CIFS: Fix some return values in case of error in 'crypt_message'
    - cxgb4: notify uP to route ctrlq compl to rdma rspq
    - HID: Add quirk for Dell PIXART OEM mouse
    - random: silence compiler warnings and fix race
    - signal: Only reschedule timers on signals timers have sent
    - powerpc/kprobes: Pause function_graph tracing during jprobes handling
    - powerpc/64s: Handle data breakpoints in Radix mode
    - Input: i8042 - add Fujitsu Lifebook AH544 to notimeout list
    - brcmfmac: add parameter to pass error code in firmware callback
    - brcmfmac: use firmware callback upon failure to load
    - brcmfmac: unbind all devices upon failure in firmware callback
    - time: Fix clock->read(clock) race around clocksource changes
    - time: Fix CLOCK_MONOTONIC_RAW sub-nanosecond accounting
    - arm64/vdso: Fix nsec handling for CLOCK_MONOTONIC_RAW
    - target: Fix kref->refcount underflow in transport_cmd_finish_abort
    - iscsi-target: Fix delayed logout processing greater than
      SECONDS_FOR_LOGOUT_COMP
    - iscsi-target: Reject immediate data underflow larger than SCSI transfer
      length
    - drm/radeon: add a PX quirk for another K53TK variant
    - drm/radeon: add a quirk for Toshiba Satellite L20-183
    - drm/amdgpu/atom: fix ps allocation size for EnableDispPowerGating
    - drm/amdgpu: adjust default display clock
   ...

Read more...

Changed in linux (Ubuntu):
status: Fix Committed → Fix Released
Revision history for this message
Andy Whitcroft (apw) wrote : Closing unsupported series nomination.

This bug was nominated against a series that is no longer supported, ie yakkety. The bug task representing the yakkety nomination is being closed as Won't Fix.

This change has been made by an automated script, maintained by the Ubuntu Kernel Team.

Changed in linux (Ubuntu Yakkety):
status: Fix Committed → Won't Fix
Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (23.9 KiB)

This bug was fixed in the package linux-raspi2 - 4.13.0-1004.4

---------------
linux-raspi2 (4.13.0-1004.4) artful; urgency=low

  * linux-raspi2: 4.13.0-1004.4 -proposed tracker (LP: #1721562)

  * Miscellaneous Ubuntu changes
    - [Config] update configs follwing rebase to Ubuntu-4.13.0-15.16

  [ Ubuntu: 4.13.0-15.16 ]

  * linux: 4.13.0-15.16 -proposed tracker (LP: #1721373)
  * Boot regression on POWER9 (LP: #1721391)
    - Revert "crypto/nx: Add P9 NX support for 842 compression engine"
    - Revert "crypto/nx: Add P9 NX specific error codes for 842 engine"
    - Revert "crypto/nx: Use kzalloc for workmem allocation"
    - Revert "crypto/nx: Add nx842_add_coprocs_list function"
    - Revert "crypto/nx: Create nx842_delete_coprocs function"
    - Revert "crypto/nx: Create nx842_configure_crb function"
    - Revert "crypto/nx: Rename nx842_powernv_function as icswx function"
    - Revert "UBUNTU: [Config] CONFIG_PPC_VAS=y"
    - Revert "powerpc/powernv/vas: Define copy/paste interfaces"
    - Revert "powerpc/powernv/vas: Define vas_tx_win_open()"
    - Revert "powerpc/powernv/vas: Define vas_win_close() interface"
    - Revert "powerpc/powernv/vas: Define vas_rx_win_open() interface"
    - Revert "powerpc/powernv/vas: Define helpers to alloc/free windows"
    - Revert "powerpc/powernv/vas: Define helpers to init window context"
    - Revert "powerpc/powernv/vas: Define helpers to access MMIO regions"
    - Revert "powerpc/powernv/vas: Define vas_init() and vas_exit()"
    - Revert "powerpc/powernv: Move GET_FIELD/SET_FIELD to vas.h"
    - Revert "powerpc/powernv/vas: Define macros, register fields and structures"
    - Revert "powerpc/powernv: Enable PCI peer-to-peer"
    - Revert "powerpc/powernv: Add support to set power-shifting-ratio"
    - Revert "powerpc/powernv: Add support for powercap framework"
    - Revert "powerpc/perf: Add nest IMC PMU support"
    - Revert "powerpc/powernv: Detect and create IMC device"
    - Revert "powerpc/powernv: Add IMC OPAL APIs"
  * smartpqi patches for Artful (LP: #1721381)
    - scsi: smartpqi: add pqi reset quiesce support
    - scsi: smartpqi: enhance BMIC cache flush
    - scsi: smartpqi: update pqi passthru ioctl
    - scsi: smartpqi: cleanup doorbell register usage.
    - scsi: smartpqi: update kexec and power down support
    - scsi: smartpqi: add in new controller ids
    - scsi: smartpqi: change driver version to 1.1.2-125
  * CONFIG_DEBUG_FS is not enabled by "make zfcpdump_defconfig" with Ubuntu
    17.10 (kernel 4.13) (LP: #1719290)
    - SAUCE: s390: update zfcpdump_defconfig
  * [Feature] PXE boot with Intel Omni-Path (LP: #1712031)
    - d-i: Add hfi1 to nic-modules
  * [Feature]CNL:New device IDs for CNL (LP: #1685729)
    - pinctrl: intel: Add Intel Cannon Lake PCH-H pin controller support

  [ Ubuntu: 4.13.0-14.15 ]

  * linux: 4.13.0-14.15 -proposed tracker (LP: #1721122)
  * [Artful] ltp rwtest - Unable to handle kernel paging request at virtual
    address (LP: #1721067)
    - arm64: mm: Use READ_ONCE when dereferencing pointer to pte table
  * linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14 (LP: #1720779)
    - SAUCE: LSM stacking: check for invalid zero sized writ...

Changed in linux-raspi2 (Ubuntu):
status: Fix Committed → Fix Released
Revision history for this message
Andy Whitcroft (apw) wrote :

This bug was nominated against a series that is no longer supported, ie vivid. The bug task representing the vivid nomination is being closed as Won't Fix.

This change has been made by an automated script, maintained by the Ubuntu Kernel Team.

Changed in linux-flo (Ubuntu Vivid):
status: New → Won't Fix
Andy Whitcroft (apw)
Changed in linux-goldfish (Ubuntu Vivid):
status: New → Won't Fix
Andy Whitcroft (apw)
Changed in linux-mako (Ubuntu Vivid):
status: New → Won't Fix
Andy Whitcroft (apw)
Changed in linux-manta (Ubuntu Vivid):
status: New → Won't Fix
To post a comment you must log in.
This report contains Public Security information  
Everyone can see this security related information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.