CVE-2013-2147

Bug #1188355 reported by John Johansen
256
This bug affects 1 person
Affects Status Importance Assigned to Milestone
linux (Ubuntu)
Fix Released
Low
Unassigned
Precise
Fix Released
Low
Unassigned
Trusty
Fix Released
Low
Unassigned
Vivid
Fix Released
Low
Unassigned
Wily
Fix Released
Low
Unassigned
Xenial
Fix Released
Low
Unassigned
Yakkety
Fix Released
Low
Unassigned
linux-armadaxp (Ubuntu)
Invalid
Low
Unassigned
Precise
Fix Released
Low
Unassigned
Trusty
Invalid
Low
Unassigned
Vivid
Invalid
Low
Unassigned
Wily
Invalid
Low
Unassigned
Xenial
Invalid
Low
Unassigned
Yakkety
Invalid
Low
Unassigned
linux-ec2 (Ubuntu)
Invalid
Low
Unassigned
Precise
Invalid
Low
Unassigned
Trusty
Invalid
Low
Unassigned
Vivid
Invalid
Low
Unassigned
Wily
Invalid
Low
Unassigned
Xenial
Invalid
Low
Unassigned
Yakkety
Invalid
Low
Unassigned
linux-flo (Ubuntu)
New
Low
Unassigned
Precise
Invalid
Low
Unassigned
Trusty
Invalid
Low
Unassigned
Vivid
New
Low
Unassigned
Wily
New
Low
Unassigned
Xenial
New
Low
Unassigned
Yakkety
New
Low
Unassigned
linux-fsl-imx51 (Ubuntu)
Invalid
Low
Unassigned
Precise
Invalid
Low
Unassigned
Trusty
Invalid
Low
Unassigned
Vivid
Invalid
Low
Unassigned
Wily
Invalid
Low
Unassigned
Xenial
Invalid
Low
Unassigned
Yakkety
Invalid
Low
Unassigned
linux-goldfish (Ubuntu)
Invalid
Low
Unassigned
Precise
Invalid
Low
Unassigned
Trusty
Invalid
Low
Unassigned
Vivid
Invalid
Low
Unassigned
Wily
Invalid
Low
Unassigned
Xenial
Invalid
Low
Unassigned
Yakkety
Invalid
Low
Unassigned
linux-lts-backport-maverick (Ubuntu)
Invalid
Low
Unassigned
Lucid
Invalid
Low
Unassigned
Precise
Invalid
Low
Unassigned
Quantal
Invalid
Low
Unassigned
Raring
Invalid
Low
Unassigned
Saucy
Invalid
Low
Unassigned
Trusty
Invalid
Low
Unassigned
Utopic
Won't Fix
Undecided
Unassigned
Vivid
Invalid
Low
Unassigned
Wily
Invalid
Low
Unassigned
Xenial
Invalid
Low
Unassigned
Yakkety
Invalid
Low
Unassigned
linux-lts-backport-natty (Ubuntu)
Invalid
Undecided
Unassigned
Lucid
Invalid
Undecided
Unassigned
Precise
Invalid
Undecided
Unassigned
Quantal
Invalid
Undecided
Unassigned
Raring
Invalid
Undecided
Unassigned
Saucy
Invalid
Undecided
Unassigned
Trusty
Invalid
Undecided
Unassigned
Utopic
Won't Fix
Undecided
Unassigned
Vivid
Invalid
Undecided
Unassigned
Wily
Invalid
Undecided
Unassigned
Xenial
Invalid
Undecided
Unassigned
Yakkety
Invalid
Undecided
Unassigned
linux-lts-backport-oneiric (Ubuntu)
Invalid
Undecided
Unassigned
Lucid
Invalid
Undecided
Unassigned
Precise
Invalid
Undecided
Unassigned
Quantal
Invalid
Undecided
Unassigned
Raring
Invalid
Undecided
Unassigned
Saucy
Invalid
Undecided
Unassigned
Trusty
Invalid
Undecided
Unassigned
Utopic
Won't Fix
Undecided
Unassigned
Vivid
Invalid
Undecided
Unassigned
Wily
Invalid
Undecided
Unassigned
Xenial
Invalid
Undecided
Unassigned
Yakkety
Invalid
Undecided
Unassigned
linux-lts-quantal (Ubuntu)
Invalid
Low
Unassigned
Precise
Fix Released
Low
Unassigned
Trusty
Invalid
Low
Unassigned
Vivid
Invalid
Low
Unassigned
Wily
Invalid
Low
Unassigned
Xenial
Invalid
Low
Unassigned
Yakkety
Invalid
Low
Unassigned
linux-lts-raring (Ubuntu)
Invalid
Low
Unassigned
Precise
Fix Released
Low
Unassigned
Trusty
Invalid
Low
Unassigned
Vivid
Invalid
Low
Unassigned
Wily
Invalid
Low
Unassigned
Xenial
Invalid
Low
Unassigned
Yakkety
Invalid
Low
Unassigned
linux-lts-saucy (Ubuntu)
Invalid
Low
Unassigned
Precise
Invalid
Low
Unassigned
Trusty
Invalid
Low
Unassigned
Vivid
Invalid
Low
Unassigned
Wily
Invalid
Low
Unassigned
Xenial
Invalid
Low
Unassigned
Yakkety
Invalid
Low
Unassigned
linux-lts-trusty (Ubuntu)
Invalid
Low
Unassigned
Precise
Invalid
Low
Unassigned
Trusty
Invalid
Low
Unassigned
Vivid
Invalid
Low
Unassigned
Wily
Invalid
Low
Unassigned
Xenial
Invalid
Low
Unassigned
Yakkety
Invalid
Low
Unassigned
linux-lts-utopic (Ubuntu)
Invalid
Low
Unassigned
Precise
Invalid
Low
Unassigned
Trusty
Invalid
Low
Unassigned
Vivid
Invalid
Low
Unassigned
Wily
Invalid
Low
Unassigned
Xenial
Invalid
Low
Unassigned
Yakkety
Invalid
Low
Unassigned
linux-lts-vivid (Ubuntu)
Invalid
Low
Unassigned
Precise
Invalid
Low
Unassigned
Trusty
Fix Committed
Low
Unassigned
Vivid
Invalid
Low
Unassigned
Wily
Invalid
Low
Unassigned
Xenial
Invalid
Low
Unassigned
Yakkety
Invalid
Low
Unassigned
linux-lts-wily (Ubuntu)
Invalid
Low
Unassigned
Precise
Invalid
Low
Unassigned
Trusty
Invalid
Low
Unassigned
Vivid
Invalid
Low
Unassigned
Wily
Invalid
Low
Unassigned
Xenial
Invalid
Low
Unassigned
Yakkety
Invalid
Low
Unassigned
linux-lts-xenial (Ubuntu)
Invalid
Low
Unassigned
Precise
Invalid
Low
Unassigned
Trusty
Fix Committed
Low
Unassigned
Vivid
New
Undecided
Unassigned
Wily
Invalid
Low
Unassigned
Xenial
Invalid
Low
Unassigned
Yakkety
Invalid
Low
Unassigned
linux-mako (Ubuntu)
New
Low
Unassigned
Precise
Invalid
Low
Unassigned
Trusty
Invalid
Low
Unassigned
Vivid
New
Low
Unassigned
Wily
New
Low
Unassigned
Xenial
New
Low
Unassigned
Yakkety
New
Low
Unassigned
linux-manta (Ubuntu)
Invalid
Low
Unassigned
Precise
Invalid
Low
Unassigned
Trusty
Invalid
Low
Unassigned
Vivid
Won't Fix
Low
Unassigned
Wily
New
Low
Unassigned
Xenial
Invalid
Low
Unassigned
Yakkety
Invalid
Low
Unassigned
linux-mvl-dove (Ubuntu)
Invalid
Low
Unassigned
Precise
Invalid
Low
Unassigned
Trusty
Invalid
Low
Unassigned
Vivid
Invalid
Low
Unassigned
Wily
Invalid
Low
Unassigned
Xenial
Invalid
Low
Unassigned
Yakkety
Invalid
Low
Unassigned
linux-raspi2 (Ubuntu)
Fix Committed
Low
Unassigned
Precise
Invalid
Low
Unassigned
Trusty
Invalid
Low
Unassigned
Vivid
Invalid
Low
Unassigned
Wily
Invalid
Low
Unassigned
Xenial
Fix Committed
Low
Unassigned
Yakkety
Fix Committed
Low
Unassigned
linux-snapdragon (Ubuntu)
Invalid
Low
Unassigned
Precise
Invalid
Low
Unassigned
Trusty
Invalid
Low
Unassigned
Vivid
New
Undecided
Unassigned
Wily
Invalid
Low
Unassigned
Xenial
Invalid
Low
Unassigned
Yakkety
Invalid
Low
Unassigned
linux-ti-omap4 (Ubuntu)
Invalid
Low
Unassigned
Precise
Fix Released
Low
Unassigned
Trusty
Invalid
Low
Unassigned
Vivid
Invalid
Low
Unassigned
Wily
Invalid
Low
Unassigned
Xenial
Invalid
Low
Unassigned
Yakkety
Invalid
Low
Unassigned

Bug Description

The HP Smart Array controller disk-array driver and Compaq SMART2 controller disk-array driver in the Linux kernel through 3.9.4 do not initialize certain data structures, which allows local users to obtain sensitive information from kernel memory via (1) a crafted IDAGETPCIINFO command for a /dev/ida device, related to the ida_locked_ioctl function in drivers/block/cpqarray.c or (2) a crafted CCISS_PASSTHRU32 command for a /dev/cciss device, related to the cciss_ioctl32_passthru function in drivers/block/cciss.c.

Break-Fix: - 627aad1c01da6f881e7f98d71fd928ca0c316b1a
Break-Fix: - 58f09e00ae095e46ef9edfcf3a5fd9ccdfad065e

Revision history for this message
John Johansen (jjohansen) wrote :

CVE-2013-2147

tags: added: kernel-cve-tracking-bug
information type: Public → Public Security
Changed in linux-armadaxp (Ubuntu Lucid):
status: New → Invalid
Changed in linux-armadaxp (Ubuntu Saucy):
status: New → Invalid
Changed in linux-armadaxp (Ubuntu Raring):
status: New → Invalid
Changed in linux-ec2 (Ubuntu Precise):
status: New → Invalid
Changed in linux-ec2 (Ubuntu Saucy):
status: New → Invalid
Changed in linux-ec2 (Ubuntu Quantal):
status: New → Invalid
Changed in linux-ec2 (Ubuntu Raring):
status: New → Invalid
Changed in linux-lts-quantal (Ubuntu Lucid):
status: New → Invalid
Changed in linux-lts-quantal (Ubuntu Saucy):
status: New → Invalid
Changed in linux-lts-quantal (Ubuntu Quantal):
status: New → Invalid
Changed in linux-lts-quantal (Ubuntu Raring):
status: New → Invalid
Changed in linux-mvl-dove (Ubuntu Precise):
status: New → Invalid
Changed in linux-mvl-dove (Ubuntu Saucy):
status: New → Invalid
Changed in linux-mvl-dove (Ubuntu Quantal):
status: New → Invalid
Changed in linux-mvl-dove (Ubuntu Raring):
status: New → Invalid
Changed in linux-lts-backport-maverick (Ubuntu Precise):
status: New → Invalid
Changed in linux-lts-backport-maverick (Ubuntu Saucy):
status: New → Invalid
Changed in linux-lts-backport-maverick (Ubuntu Quantal):
status: New → Invalid
Changed in linux-lts-backport-maverick (Ubuntu Raring):
status: New → Invalid
Changed in linux-ti-omap4 (Ubuntu Lucid):
status: New → Invalid
Changed in linux-fsl-imx51 (Ubuntu Precise):
status: New → Invalid
Changed in linux-fsl-imx51 (Ubuntu Saucy):
status: New → Invalid
Changed in linux-fsl-imx51 (Ubuntu Quantal):
status: New → Invalid
Changed in linux-fsl-imx51 (Ubuntu Raring):
status: New → Invalid
Changed in linux-lts-raring (Ubuntu Lucid):
status: New → Invalid
Changed in linux-lts-raring (Ubuntu Saucy):
status: New → Invalid
Changed in linux-lts-raring (Ubuntu Quantal):
status: New → Invalid
Changed in linux-lts-raring (Ubuntu Raring):
status: New → Invalid
description: updated
Changed in linux-armadaxp (Ubuntu Precise):
importance: Undecided → Low
Changed in linux-armadaxp (Ubuntu Lucid):
importance: Undecided → Low
Changed in linux-armadaxp (Ubuntu Saucy):
importance: Undecided → Low
Changed in linux-armadaxp (Ubuntu Quantal):
importance: Undecided → Low
Changed in linux-armadaxp (Ubuntu Raring):
importance: Undecided → Low
Changed in linux-ec2 (Ubuntu Precise):
importance: Undecided → Low
Changed in linux-ec2 (Ubuntu Lucid):
importance: Undecided → Low
Changed in linux-ec2 (Ubuntu Saucy):
importance: Undecided → Low
Changed in linux-ec2 (Ubuntu Quantal):
importance: Undecided → Low
Changed in linux-ec2 (Ubuntu Raring):
importance: Undecided → Low
Changed in linux-lts-quantal (Ubuntu Precise):
importance: Undecided → Low
Changed in linux-lts-quantal (Ubuntu Lucid):
importance: Undecided → Low
Changed in linux-lts-quantal (Ubuntu Saucy):
importance: Undecided → Low
Changed in linux-lts-quantal (Ubuntu Quantal):
importance: Undecided → Low
Changed in linux-lts-quantal (Ubuntu Raring):
importance: Undecided → Low
Changed in linux-mvl-dove (Ubuntu Precise):
importance: Undecided → Low
Changed in linux-mvl-dove (Ubuntu Lucid):
status: New → Invalid
importance: Undecided → Low
Changed in linux-mvl-dove (Ubuntu Saucy):
importance: Undecided → Low
Changed in linux-mvl-dove (Ubuntu Quantal):
importance: Undecided → Low
Changed in linux-mvl-dove (Ubuntu Raring):
importance: Undecided → Low
Changed in linux-lts-backport-maverick (Ubuntu Precise):
importance: Undecided → Low
Changed in linux-lts-backport-maverick (Ubuntu Lucid):
status: New → Invalid
importance: Undecided → Low
Changed in linux-lts-backport-maverick (Ubuntu Saucy):
importance: Undecided → Low
Changed in linux-lts-backport-maverick (Ubuntu Quantal):
importance: Undecided → Low
Changed in linux-lts-backport-maverick (Ubuntu Raring):
importance: Undecided → Low
Changed in linux (Ubuntu Precise):
importance: Undecided → Low
Changed in linux (Ubuntu Lucid):
importance: Undecided → Low
Changed in linux (Ubuntu Saucy):
importance: Undecided → Low
Changed in linux (Ubuntu Quantal):
importance: Undecided → Low
Changed in linux (Ubuntu Raring):
importance: Undecided → Low
Changed in linux-ti-omap4 (Ubuntu Precise):
importance: Undecided → Low
Changed in linux-ti-omap4 (Ubuntu Lucid):
importance: Undecided → Low
Changed in linux-ti-omap4 (Ubuntu Saucy):
importance: Undecided → Low
Changed in linux-ti-omap4 (Ubuntu Quantal):
importance: Undecided → Low
Changed in linux-ti-omap4 (Ubuntu Raring):
importance: Undecided → Low
Changed in linux-fsl-imx51 (Ubuntu Precise):
importance: Undecided → Low
Changed in linux-fsl-imx51 (Ubuntu Lucid):
status: New → Invalid
importance: Undecided → Low
Changed in linux-fsl-imx51 (Ubuntu Saucy):
importance: Undecided → Low
Changed in linux-fsl-imx51 (Ubuntu Quantal):
importance: Undecided → Low
Changed in linux-fsl-imx51 (Ubuntu Raring):
importance: Undecided → Low
Changed in linux-lts-raring (Ubuntu Precise):
importance: Undecided → Low
Changed in linux-lts-raring (Ubuntu Lucid):
importance: Undecided → Low
Changed in linux-lts-raring (Ubuntu Saucy):
importance: Undecided → Low
Changed in linux-lts-raring (Ubuntu Quantal):
importance: Undecided → Low
Changed in linux-lts-raring (Ubuntu Raring):
importance: Undecided → Low
description: updated
Changed in linux-lts-backport-natty (Ubuntu Lucid):
status: New → Invalid
Changed in linux-lts-backport-natty (Ubuntu Precise):
status: New → Invalid
Changed in linux-lts-backport-natty (Ubuntu Quantal):
status: New → Invalid
Changed in linux-lts-backport-natty (Ubuntu Raring):
status: New → Invalid
Changed in linux-lts-backport-natty (Ubuntu Saucy):
status: New → Invalid
Changed in linux-lts-backport-oneiric (Ubuntu Lucid):
status: New → Invalid
Changed in linux-lts-backport-oneiric (Ubuntu Precise):
status: New → Invalid
Changed in linux-lts-backport-oneiric (Ubuntu Quantal):
status: New → Invalid
Changed in linux-lts-backport-oneiric (Ubuntu Raring):
status: New → Invalid
Changed in linux-lts-backport-oneiric (Ubuntu Saucy):
status: New → Invalid
description: updated
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package linux - 3.11.0-11.17

---------------
linux (3.11.0-11.17) saucy; urgency=low

  [ Andy Whitcroft ]

  * [Packaging] tools -- only build common tools package in master
  * SAUCE: tools -- report when tool is not available
    - LP: #1233376
  * [Packaging] tools -- common tools must carry all possible tools
    - LP: #1233376

  [ Colin Ian King ]

  * [Config] Fix power and performance regression
    - LP: #1233681

  [ Colin Watson ]

  * [Config] Clean up various udeb Provides

  [ Tim Gardner ]

  * rebase to v3.11.3
  * Release tracker
    - LP: #1233808

  [ Upstream Kernel Changes ]

  * ALSA: hda - Add CS4208 codec support for MacBook 6,1 and 6,2
    - LP: #1233623
  * ALSA: hda - Add fixup for MacBook Air 6,1 and 6,2 with CS4208 codec
    - LP: #1233623
  * NVMe: Remove "process_cq did something" message
    - LP: #1233686
  * Drivers: hv: balloon: Initialize the transaction ID just before sending the packet
    - LP: #1233466
  * cciss: fix info leak in cciss_ioctl32_passthru()
    - LP: #1188355
    - CVE-2013-2147
  * cpqarray: fix info leak in ida_locked_ioctl()
    - LP: #1188355
    - CVE-2013-2147
  * Drivers: hv: util: Fix a bug in version negotiation code for util services
    - LP: #1233433
 -- Tim Gardner <email address hidden> Tue, 01 Oct 2013 07:24:27 -0600

Changed in linux (Ubuntu Saucy):
status: New → Fix Released
Changed in linux-armadaxp (Ubuntu Precise):
status: New → Fix Committed
Changed in linux-armadaxp (Ubuntu Quantal):
status: New → Fix Committed
Changed in linux-ec2 (Ubuntu Lucid):
status: New → Fix Committed
Changed in linux-lts-quantal (Ubuntu Precise):
status: New → Fix Committed
Changed in linux (Ubuntu Precise):
status: New → Fix Committed
Changed in linux (Ubuntu Lucid):
status: New → Fix Committed
Changed in linux (Ubuntu Quantal):
status: New → Fix Committed
Changed in linux (Ubuntu Raring):
status: New → Fix Committed
Changed in linux-ti-omap4 (Ubuntu Precise):
status: New → Fix Committed
Changed in linux-ti-omap4 (Ubuntu Saucy):
status: New → Fix Committed
Changed in linux-ti-omap4 (Ubuntu Quantal):
status: New → Fix Committed
Changed in linux-ti-omap4 (Ubuntu Raring):
status: New → Fix Committed
Changed in linux-lts-raring (Ubuntu Precise):
status: New → Fix Committed
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package linux-lts-quantal - 3.5.0-42.65~precise1

---------------
linux-lts-quantal (3.5.0-42.65~precise1) precise; urgency=low

  [ Brad Figg ]

  * Release Tracking Bug
    - LP: #1233922

  [ Upstream Kernel Changes ]

  * drm/i915: Make data/link N value power of two
    - LP: #1212376
  * isofs: Refuse RW mount of the filesystem instead of making it RO
    - LP: #1228751
  * udf: Standardize return values in mount sequence
    - LP: #1228751
  * udf: Refuse RW mount of the filesystem instead of making it RO
    - LP: #1228751
  * cciss: fix info leak in cciss_ioctl32_passthru()
    - LP: #1188355
    - CVE-2013-2147
  * cpqarray: fix info leak in ida_locked_ioctl()
    - LP: #1188355
    - CVE-2013-2147
 -- Brad Figg <email address hidden> Tue, 01 Oct 2013 11:10:13 -0700

Changed in linux-lts-quantal (Ubuntu Precise):
status: Fix Committed → Fix Released
status: Fix Committed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package linux - 3.5.0-42.65

---------------
linux (3.5.0-42.65) quantal; urgency=low

  [ Brad Figg ]

  * Release Tracking Bug
    - LP: #1233787

  [ Upstream Kernel Changes ]

  * drm/i915: Make data/link N value power of two
    - LP: #1212376
  * isofs: Refuse RW mount of the filesystem instead of making it RO
    - LP: #1228751
  * udf: Standardize return values in mount sequence
    - LP: #1228751
  * udf: Refuse RW mount of the filesystem instead of making it RO
    - LP: #1228751
  * cciss: fix info leak in cciss_ioctl32_passthru()
    - LP: #1188355
    - CVE-2013-2147
  * cpqarray: fix info leak in ida_locked_ioctl()
    - LP: #1188355
    - CVE-2013-2147
 -- Brad Figg <email address hidden> Tue, 01 Oct 2013 11:10:13 -0700

Changed in linux (Ubuntu Quantal):
status: Fix Committed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package linux-armadaxp - 3.5.0-1623.32

---------------
linux-armadaxp (3.5.0-1623.32) quantal-proposed; urgency=low

  [ Ike Panhc ]

  * Release Tracking Bug
    - LP: #1233919
  * Rebase onto Ubuntu-3.5.0-42.65

  [ Ubuntu: 3.5.0-42.65 ]

  * Release Tracking Bug
    - LP: #1233787
  * drm/i915: Make data/link N value power of two
    - LP: #1212376
  * isofs: Refuse RW mount of the filesystem instead of making it RO
    - LP: #1228751
  * udf: Standardize return values in mount sequence
    - LP: #1228751
  * udf: Refuse RW mount of the filesystem instead of making it RO
    - LP: #1228751
  * cciss: fix info leak in cciss_ioctl32_passthru()
    - LP: #1188355
    - CVE-2013-2147
  * cpqarray: fix info leak in ida_locked_ioctl()
    - LP: #1188355
    - CVE-2013-2147
 -- Ike Panhc <email address hidden> Wed, 02 Oct 2013 14:01:19 +0800

Changed in linux-armadaxp (Ubuntu Quantal):
status: Fix Committed → Fix Released
status: Fix Committed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package linux-ti-omap4 - 3.5.0-234.50

---------------
linux-ti-omap4 (3.5.0-234.50) quantal; urgency=low

  * Release Tracking Bug
    - LP: #1233918

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.5.0-42.65

  [ Ubuntu: 3.5.0-42.65 ]

  * Release Tracking Bug
    - LP: #1233787
  * drm/i915: Make data/link N value power of two
    - LP: #1212376
  * isofs: Refuse RW mount of the filesystem instead of making it RO
    - LP: #1228751
  * udf: Standardize return values in mount sequence
    - LP: #1228751
  * udf: Refuse RW mount of the filesystem instead of making it RO
    - LP: #1228751
  * cciss: fix info leak in cciss_ioctl32_passthru()
    - LP: #1188355
    - CVE-2013-2147
  * cpqarray: fix info leak in ida_locked_ioctl()
    - LP: #1188355
    - CVE-2013-2147
 -- Paolo Pisati <email address hidden> Wed, 02 Oct 2013 14:07:11 +0200

Changed in linux-ti-omap4 (Ubuntu Quantal):
status: Fix Committed → Fix Released
status: Fix Committed → Fix Released
Changed in linux-ti-omap4 (Ubuntu Raring):
status: Fix Committed → Fix Released
status: Fix Committed → Fix Released
Changed in linux-ti-omap4 (Ubuntu Saucy):
status: Fix Committed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package linux - 2.6.32-53.115

---------------
linux (2.6.32-53.115) lucid; urgency=low

  [Steve Conklin]

  * Release Tracking Bug
    - LP: #1242800

  [ Upstream Kernel Changes ]

  * HID: provide a helper for validating hid reports
    - LP: #1220190
    - CVE-2013-2889
  * HID: zeroplus: validate output report details
    - LP: #1220190
    - CVE-2013-2889
  * HID: LG: validate HID output report details
    - LP: #1220190
    - CVE-2013-2893
  * cciss: fix info leak in cciss_ioctl32_passthru()
    - LP: #1188355
    - CVE-2013-2147
  * cpqarray: fix info leak in ida_locked_ioctl()
    - LP: #1188355
    - CVE-2013-2147
  * HID: add usage_index in struct hid_usage.
    - LP: #1220205
    - CVE-CVE-2013-2897
  * HID: validate feature and input report details
    - LP: #1220205
    - CVE-2013-2897
  * dm snapshot: fix data corruption
    - LP: #1241769
    - CVE-2013-4299
 -- Steve Conklin <email address hidden> Mon, 21 Oct 2013 12:34:57 -0600

Changed in linux (Ubuntu Lucid):
status: Fix Committed → Fix Released
status: Fix Committed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package linux-ec2 - 2.6.32-358.71

---------------
linux-ec2 (2.6.32-358.71) lucid-proposed; urgency=low

  [ Stefan Bader ]

  * Rebased to Ubuntu-2.6.32-53.115
  * Release Tracking Bug
    - LP: #1243918

  [ Ubuntu: 2.6.32-53.115 ]

  * HID: provide a helper for validating hid reports
    - LP: #1220190
    - CVE-2013-2889
  * HID: zeroplus: validate output report details
    - LP: #1220190
    - CVE-2013-2889
  * HID: LG: validate HID output report details
    - LP: #1220190
    - CVE-2013-2893
  * cciss: fix info leak in cciss_ioctl32_passthru()
    - LP: #1188355
    - CVE-2013-2147
  * cpqarray: fix info leak in ida_locked_ioctl()
    - LP: #1188355
    - CVE-2013-2147
  * HID: add usage_index in struct hid_usage.
    - LP: #1220205
    - CVE-CVE-2013-2897
  * HID: validate feature and input report details
    - LP: #1220205
    - CVE-2013-2897
  * dm snapshot: fix data corruption
    - LP: #1241769
    - CVE-2013-4299
 -- Stefan Bader <email address hidden> Thu, 24 Oct 2013 09:00:55 +0100

Changed in linux-ec2 (Ubuntu Lucid):
status: Fix Committed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package linux - 3.2.0-56.86

---------------
linux (3.2.0-56.86) precise; urgency=low

  [Steve Conklin]

  * Release Tracking Bug
    - LP: #1242901

  [ Upstream Kernel Changes ]

  * Revert "xfs: fix _xfs_buf_find oops on blocks beyond the filesystem
    end"
    - LP: #1236041
    - CVE-2013-1819 fix backport:
  * cciss: fix info leak in cciss_ioctl32_passthru()
    - LP: #1188355
    - CVE-2013-2147
  * cpqarray: fix info leak in ida_locked_ioctl()
    - LP: #1188355
    - CVE-2013-2147
  * SAUCE: (no-up) Only let characters through when there are active
    readers.
    - LP: #1208740
  * Btrfs: fix hash overflow handling
    - LP: #1091187, #1091188
    - CVE-2012-5375
 -- Steve Conklin <email address hidden> Mon, 21 Oct 2013 15:11:01 -0500

Changed in linux (Ubuntu Precise):
status: Fix Committed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package linux-ti-omap4 - 3.2.0-1440.59

---------------
linux-ti-omap4 (3.2.0-1440.59) precise; urgency=low

  * Release Tracking Bug
    - LP: #1243951

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.2.0-56.86

  [ Ubuntu: 3.2.0-56.86 ]

  * Release Tracking Bug
    - LP: #1242901
  * Revert "xfs: fix _xfs_buf_find oops on blocks beyond the filesystem
    end"
    - LP: #1236041
    - CVE-2013-1819 fix backport:
  * cciss: fix info leak in cciss_ioctl32_passthru()
    - LP: #1188355
    - CVE-2013-2147
  * cpqarray: fix info leak in ida_locked_ioctl()
    - LP: #1188355
    - CVE-2013-2147
  * SAUCE: (no-up) Only let characters through when there are active
    readers.
    - LP: #1208740
  * Btrfs: fix hash overflow handling
    - LP: #1091187, #1091188
    - CVE-2012-5375
 -- Paolo Pisati <email address hidden> Tue, 29 Oct 2013 17:31:49 +0100

Changed in linux-ti-omap4 (Ubuntu Precise):
status: Fix Committed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (8.9 KiB)

This bug was fixed in the package linux-lts-raring - 3.8.0-33.48~precise1

---------------
linux-lts-raring (3.8.0-33.48~precise1) precise; urgency=low

  [ Brad Figg ]

  * Release Tracking Bug
    - LP: #1243887

  [ Maximiliano Curia ]

  * SAUCE: (no-up) Only let characters through when there are active
    readers.
    - LP: #1208740

  [ Upstream Kernel Changes ]

  * cciss: fix info leak in cciss_ioctl32_passthru()
    - LP: #1188355
    - CVE-2013-2147
  * cpqarray: fix info leak in ida_locked_ioctl()
    - LP: #1188355
    - CVE-2013-2147
  * mount: consolidate permission checks
    - LP: #1226726
  * get rid of full-hash scan on detaching vfsmounts
    - LP: #1226726
  * Smack: Fix the bug smackcipso can't set CIPSO correctly
    - LP: #1236743
  * ipvs: add backup_only flag to avoid loops
    - LP: #1238494
  * tuntap: correctly handle error in tun_set_iff()
    - LP: #1229975
    - CVE-2013-4343
  * htb: fix sign extension bug
    - LP: #1240580
  * net: avoid to hang up on sending due to sysctl configuration overflow.
    - LP: #1240580
  * net: check net.core.somaxconn sysctl values
    - LP: #1240580
  * macvlan: validate flags
    - LP: #1240580
  * neighbour: populate neigh_parms on alloc before calling ndo_neigh_setup
    - LP: #1240580
  * bonding: modify only neigh_parms owned by us
    - LP: #1240580
  * fib_trie: remove potential out of bound access
    - LP: #1240580
  * bridge: don't try to update timers in case of broken MLD queries
    - LP: #1240580
  * tcp: cubic: fix overflow error in bictcp_update()
    - LP: #1240580
  * tcp: cubic: fix bug in bictcp_acked()
    - LP: #1240580
  * ipv6: don't stop backtracking in fib6_lookup_1 if subtree does not
    match
    - LP: #1240580
  * 8139cp: Fix skb leak in rx_status_loop failure path.
    - LP: #1240580
  * tun: signedness bug in tun_get_user()
    - LP: #1240580
  * ipv6: remove max_addresses check from ipv6_create_tempaddr
    - LP: #1240580
  * ipv6: Store Router Alert option in IP6CB directly.
    - LP: #1240580
  * ipv6: drop packets with multiple fragmentation headers
    - LP: #1240580
  * tcp: set timestamps for restored skb-s
    - LP: #1240580
  * net: usb: Add HP hs2434 device to ZLP exception table
    - LP: #1240580
  * tcp: initialize rcv_tstamp for restored sockets
    - LP: #1240580
  * ipv4: sendto/hdrincl: don't use destination address found in header
    - LP: #1240580
  * tcp: tcp_make_synack() should use sock_wmalloc
    - LP: #1240580
  * tipc: set sk_err correctly when connection fails
    - LP: #1240580
  * net: bridge: convert MLDv2 Query MRC into msecs_to_jiffies for
    max_delay
    - LP: #1240580
  * ICMPv6: treat dest unreachable codes 5 and 6 as EACCES, not EPROTO
    - LP: #1240580
  * tg3: Don't turn off led on 5719 serdes port 0
    - LP: #1240580
  * vhost_net: poll vhost queue after marking DMA is done
    - LP: #1240580
  * net: ipv6: tcp: fix potential use after free in tcp_v6_do_rcv
    - LP: #1240580
  * drm/radeon/si: Add support for CP DMA to CS checker for compute v2
    - LP: #1240580
  * sfc: Fix efx_rx_buf_offset() for recycled pages
    - LP: #1240580
  * cfq: explicitly use 64bit divide operation for 64bit arguments
  ...

Read more...

Changed in linux-lts-raring (Ubuntu Precise):
status: Fix Committed → Fix Released
status: Fix Committed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (8.8 KiB)

This bug was fixed in the package linux - 3.8.0-33.48

---------------
linux (3.8.0-33.48) raring; urgency=low

  [ Brad Figg ]

  * Release Tracking Bug
    - LP: #1242849

  [ Maximiliano Curia ]

  * SAUCE: (no-up) Only let characters through when there are active
    readers.
    - LP: #1208740

  [ Upstream Kernel Changes ]

  * cciss: fix info leak in cciss_ioctl32_passthru()
    - LP: #1188355
    - CVE-2013-2147
  * cpqarray: fix info leak in ida_locked_ioctl()
    - LP: #1188355
    - CVE-2013-2147
  * mount: consolidate permission checks
    - LP: #1226726
  * get rid of full-hash scan on detaching vfsmounts
    - LP: #1226726
  * Smack: Fix the bug smackcipso can't set CIPSO correctly
    - LP: #1236743
  * ipvs: add backup_only flag to avoid loops
    - LP: #1238494
  * tuntap: correctly handle error in tun_set_iff()
    - LP: #1229975
    - CVE-2013-4343
  * htb: fix sign extension bug
    - LP: #1240580
  * net: avoid to hang up on sending due to sysctl configuration overflow.
    - LP: #1240580
  * net: check net.core.somaxconn sysctl values
    - LP: #1240580
  * macvlan: validate flags
    - LP: #1240580
  * neighbour: populate neigh_parms on alloc before calling ndo_neigh_setup
    - LP: #1240580
  * bonding: modify only neigh_parms owned by us
    - LP: #1240580
  * fib_trie: remove potential out of bound access
    - LP: #1240580
  * bridge: don't try to update timers in case of broken MLD queries
    - LP: #1240580
  * tcp: cubic: fix overflow error in bictcp_update()
    - LP: #1240580
  * tcp: cubic: fix bug in bictcp_acked()
    - LP: #1240580
  * ipv6: don't stop backtracking in fib6_lookup_1 if subtree does not
    match
    - LP: #1240580
  * 8139cp: Fix skb leak in rx_status_loop failure path.
    - LP: #1240580
  * tun: signedness bug in tun_get_user()
    - LP: #1240580
  * ipv6: remove max_addresses check from ipv6_create_tempaddr
    - LP: #1240580
  * ipv6: Store Router Alert option in IP6CB directly.
    - LP: #1240580
  * ipv6: drop packets with multiple fragmentation headers
    - LP: #1240580
  * tcp: set timestamps for restored skb-s
    - LP: #1240580
  * net: usb: Add HP hs2434 device to ZLP exception table
    - LP: #1240580
  * tcp: initialize rcv_tstamp for restored sockets
    - LP: #1240580
  * ipv4: sendto/hdrincl: don't use destination address found in header
    - LP: #1240580
  * tcp: tcp_make_synack() should use sock_wmalloc
    - LP: #1240580
  * tipc: set sk_err correctly when connection fails
    - LP: #1240580
  * net: bridge: convert MLDv2 Query MRC into msecs_to_jiffies for
    max_delay
    - LP: #1240580
  * ICMPv6: treat dest unreachable codes 5 and 6 as EACCES, not EPROTO
    - LP: #1240580
  * tg3: Don't turn off led on 5719 serdes port 0
    - LP: #1240580
  * vhost_net: poll vhost queue after marking DMA is done
    - LP: #1240580
  * net: ipv6: tcp: fix potential use after free in tcp_v6_do_rcv
    - LP: #1240580
  * drm/radeon/si: Add support for CP DMA to CS checker for compute v2
    - LP: #1240580
  * sfc: Fix efx_rx_buf_offset() for recycled pages
    - LP: #1240580
  * cfq: explicitly use 64bit divide operation for 64bit arguments
    - LP: #1240580
  * drm/radeon/atom: wor...

Read more...

Changed in linux (Ubuntu Raring):
status: Fix Committed → Fix Released
status: Fix Committed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package linux-armadaxp - 3.2.0-1627.39

---------------
linux-armadaxp (3.2.0-1627.39) precise-proposed; urgency=low

  [ Ike Panhc ]

  * Release Tracking Bug
    - LP: #1243954
  * Rebase onto Ubuntu-3.2.0-56.86

  [ Ubuntu: 3.2.0-56.86 ]

  * Release Tracking Bug
    - LP: #1242901
  * Revert "xfs: fix _xfs_buf_find oops on blocks beyond the filesystem
    end"
    - LP: #1236041
    - CVE-2013-1819 fix backport:
  * cciss: fix info leak in cciss_ioctl32_passthru()
    - LP: #1188355
    - CVE-2013-2147
  * cpqarray: fix info leak in ida_locked_ioctl()
    - LP: #1188355
    - CVE-2013-2147
  * SAUCE: (no-up) Only let characters through when there are active
    readers.
    - LP: #1208740
  * Btrfs: fix hash overflow handling
    - LP: #1091187, #1091188
    - CVE-2012-5375
 -- Ike Panhc <email address hidden> Mon, 28 Oct 2013 14:18:09 +0800

Changed in linux-armadaxp (Ubuntu Precise):
status: Fix Committed → Fix Released
Changed in linux-lts-saucy (Ubuntu Precise):
status: New → Invalid
importance: Undecided → Low
Changed in linux-lts-saucy (Ubuntu Saucy):
status: New → Invalid
importance: Undecided → Low
Changed in linux-lts-saucy (Ubuntu Lucid):
status: New → Invalid
importance: Undecided → Low
Changed in linux-lts-saucy (Ubuntu Trusty):
status: New → Invalid
importance: Undecided → Low
Changed in linux-lts-saucy (Ubuntu Quantal):
status: New → Invalid
importance: Undecided → Low
Changed in linux-lts-saucy (Ubuntu Raring):
status: New → Invalid
importance: Undecided → Low
Changed in linux-ti-omap4 (Ubuntu Trusty):
status: Fix Committed → Invalid
no longer affects: linux-lts-trusty (Ubuntu Quantal)
no longer affects: linux-lts-trusty (Ubuntu Raring)
no longer affects: linux-lts-trusty (Ubuntu Saucy)
no longer affects: linux-armadaxp (Ubuntu Quantal)
no longer affects: linux-armadaxp (Ubuntu Raring)
no longer affects: linux-armadaxp (Ubuntu Saucy)
no longer affects: linux-ec2 (Ubuntu Quantal)
no longer affects: linux-ec2 (Ubuntu Raring)
no longer affects: linux-ec2 (Ubuntu Saucy)
no longer affects: linux-goldfish (Ubuntu Quantal)
no longer affects: linux-goldfish (Ubuntu Raring)
no longer affects: linux-goldfish (Ubuntu Saucy)
no longer affects: linux-lts-saucy (Ubuntu Quantal)
no longer affects: linux-lts-saucy (Ubuntu Raring)
no longer affects: linux-lts-saucy (Ubuntu Saucy)
no longer affects: linux-lts-quantal (Ubuntu Quantal)
no longer affects: linux-lts-quantal (Ubuntu Raring)
no longer affects: linux-lts-quantal (Ubuntu Saucy)
no longer affects: linux-mvl-dove (Ubuntu Quantal)
no longer affects: linux-mvl-dove (Ubuntu Raring)
no longer affects: linux-mvl-dove (Ubuntu Saucy)
no longer affects: linux-ti-omap4 (Ubuntu Quantal)
no longer affects: linux-ti-omap4 (Ubuntu Raring)
no longer affects: linux-ti-omap4 (Ubuntu Saucy)
no longer affects: linux (Ubuntu Quantal)
no longer affects: linux (Ubuntu Raring)
no longer affects: linux (Ubuntu Saucy)
no longer affects: linux-mako (Ubuntu Quantal)
no longer affects: linux-mako (Ubuntu Raring)
no longer affects: linux-mako (Ubuntu Saucy)
no longer affects: linux-fsl-imx51 (Ubuntu Quantal)
no longer affects: linux-fsl-imx51 (Ubuntu Raring)
no longer affects: linux-fsl-imx51 (Ubuntu Saucy)
no longer affects: linux-lts-utopic (Ubuntu Quantal)
no longer affects: linux-lts-utopic (Ubuntu Raring)
no longer affects: linux-lts-utopic (Ubuntu Saucy)
no longer affects: linux-flo (Ubuntu Quantal)
no longer affects: linux-flo (Ubuntu Raring)
no longer affects: linux-flo (Ubuntu Saucy)
no longer affects: linux-lts-raring (Ubuntu Quantal)
no longer affects: linux-lts-raring (Ubuntu Raring)
no longer affects: linux-lts-raring (Ubuntu Saucy)
no longer affects: linux-manta (Ubuntu Quantal)
no longer affects: linux-manta (Ubuntu Raring)
no longer affects: linux-manta (Ubuntu Saucy)
Changed in linux-lts-trusty (Ubuntu Precise):
status: New → Invalid
importance: Undecided → Low
Changed in linux-lts-trusty (Ubuntu Trusty):
status: New → Invalid
importance: Undecided → Low
Changed in linux-lts-trusty (Ubuntu Lucid):
status: New → Invalid
importance: Undecided → Low
Changed in linux-lts-trusty (Ubuntu Vivid):
status: New → Invalid
importance: Undecided → Low
Changed in linux-lts-trusty (Ubuntu Utopic):
status: New → Invalid
importance: Undecided → Low
Changed in linux-lts-quantal (Ubuntu Utopic):
status: New → Invalid
importance: Undecided → Low
Changed in linux (Ubuntu Utopic):
status: New → Invalid
importance: Undecided → Low
Changed in linux-ti-omap4 (Ubuntu Utopic):
status: New → Invalid
importance: Undecided → Low
Changed in linux-lts-raring (Ubuntu Utopic):
status: New → Invalid
importance: Undecided → Low
Changed in linux-armadaxp (Ubuntu Utopic):
status: New → Invalid
importance: Undecided → Low
Changed in linux-mvl-dove (Ubuntu Utopic):
status: New → Invalid
importance: Undecided → Low
Changed in linux-lts-saucy (Ubuntu Utopic):
status: New → Invalid
importance: Undecided → Low
Changed in linux-manta (Ubuntu Precise):
status: New → Invalid
importance: Undecided → Low
Changed in linux-manta (Ubuntu Trusty):
status: New → Invalid
importance: Undecided → Low
Changed in linux-manta (Ubuntu Lucid):
status: New → Invalid
importance: Undecided → Low
Changed in linux-manta (Ubuntu Vivid):
importance: Undecided → Low
Changed in linux-manta (Ubuntu Utopic):
importance: Undecided → Low
Changed in linux-ec2 (Ubuntu Utopic):
status: New → Invalid
importance: Undecided → Low
Changed in linux-mako (Ubuntu Precise):
status: New → Invalid
importance: Undecided → Low
Changed in linux-mako (Ubuntu Trusty):
status: New → Invalid
importance: Undecided → Low
Changed in linux-mako (Ubuntu Lucid):
status: New → Invalid
importance: Undecided → Low
Changed in linux-mako (Ubuntu Vivid):
importance: Undecided → Low
Changed in linux-mako (Ubuntu Utopic):
importance: Undecided → Low
Changed in linux-fsl-imx51 (Ubuntu Utopic):
status: New → Invalid
importance: Undecided → Low
Changed in linux-lts-utopic (Ubuntu Precise):
status: New → Invalid
importance: Undecided → Low
Changed in linux-lts-utopic (Ubuntu Trusty):
status: New → Invalid
importance: Undecided → Low
Changed in linux-lts-utopic (Ubuntu Lucid):
status: New → Invalid
Changed in linux-lts-utopic (Ubuntu Lucid):
importance: Undecided → Low
Changed in linux-lts-utopic (Ubuntu Vivid):
status: New → Invalid
importance: Undecided → Low
Changed in linux-lts-utopic (Ubuntu Utopic):
status: New → Invalid
importance: Undecided → Low
Changed in linux-goldfish (Ubuntu Precise):
status: New → Invalid
importance: Undecided → Low
Changed in linux-goldfish (Ubuntu Trusty):
status: New → Invalid
importance: Undecided → Low
Changed in linux-goldfish (Ubuntu Lucid):
status: New → Invalid
importance: Undecided → Low
Changed in linux-goldfish (Ubuntu Vivid):
status: New → Invalid
importance: Undecided → Low
Changed in linux-goldfish (Ubuntu Utopic):
status: New → Invalid
importance: Undecided → Low
Changed in linux-flo (Ubuntu Precise):
status: New → Invalid
importance: Undecided → Low
Changed in linux-flo (Ubuntu Trusty):
status: New → Invalid
importance: Undecided → Low
Changed in linux-flo (Ubuntu Lucid):
status: New → Invalid
importance: Undecided → Low
Changed in linux-flo (Ubuntu Vivid):
importance: Undecided → Low
Changed in linux-flo (Ubuntu Utopic):
importance: Undecided → Low
no longer affects: linux-lts-trusty (Ubuntu Lucid)
no longer affects: linux-armadaxp (Ubuntu Lucid)
no longer affects: linux-ec2 (Ubuntu Lucid)
no longer affects: linux-goldfish (Ubuntu Lucid)
no longer affects: linux-lts-saucy (Ubuntu Lucid)
no longer affects: linux-lts-quantal (Ubuntu Lucid)
no longer affects: linux-mvl-dove (Ubuntu Lucid)
no longer affects: linux-ti-omap4 (Ubuntu Lucid)
no longer affects: linux (Ubuntu Lucid)
no longer affects: linux-mako (Ubuntu Lucid)
no longer affects: linux-fsl-imx51 (Ubuntu Lucid)
no longer affects: linux-lts-utopic (Ubuntu Lucid)
no longer affects: linux-flo (Ubuntu Lucid)
no longer affects: linux-lts-raring (Ubuntu Lucid)
no longer affects: linux-manta (Ubuntu Lucid)
Changed in linux-lts-vivid (Ubuntu Precise):
status: New → Invalid
importance: Undecided → Low
Changed in linux-lts-vivid (Ubuntu Vivid):
status: New → Invalid
importance: Undecided → Low
Changed in linux-lts-vivid (Ubuntu Wily):
status: New → Invalid
importance: Undecided → Low
Changed in linux-lts-vivid (Ubuntu Utopic):
status: New → Invalid
importance: Undecided → Low
Changed in linux-lts-vivid (Ubuntu Trusty):
status: New → Fix Committed
importance: Undecided → Low
no longer affects: linux-lts-trusty (Ubuntu Utopic)
no longer affects: linux-armadaxp (Ubuntu Utopic)
no longer affects: linux-ec2 (Ubuntu Utopic)
no longer affects: linux-goldfish (Ubuntu Utopic)
no longer affects: linux-lts-saucy (Ubuntu Utopic)
no longer affects: linux-lts-quantal (Ubuntu Utopic)
no longer affects: linux-mvl-dove (Ubuntu Utopic)
no longer affects: linux-ti-omap4 (Ubuntu Utopic)
no longer affects: linux-lts-vivid (Ubuntu Utopic)
no longer affects: linux (Ubuntu Utopic)
no longer affects: linux-mako (Ubuntu Utopic)
no longer affects: linux-fsl-imx51 (Ubuntu Utopic)
no longer affects: linux-lts-utopic (Ubuntu Utopic)
no longer affects: linux-flo (Ubuntu Utopic)
no longer affects: linux-lts-raring (Ubuntu Utopic)
no longer affects: linux-manta (Ubuntu Utopic)
Steve Beattie (sbeattie)
Changed in linux-lts-wily (Ubuntu Precise):
status: New → Invalid
importance: Undecided → Low
Changed in linux-lts-wily (Ubuntu Wily):
status: New → Invalid
importance: Undecided → Low
Changed in linux-lts-wily (Ubuntu Xenial):
status: New → Invalid
importance: Undecided → Low
Changed in linux-lts-wily (Ubuntu Trusty):
status: New → Invalid
importance: Undecided → Low
Changed in linux-lts-wily (Ubuntu Vivid):
status: New → Invalid
importance: Undecided → Low
Steve Beattie (sbeattie)
Changed in linux-raspi2 (Ubuntu Precise):
status: New → Invalid
importance: Undecided → Low
Changed in linux-raspi2 (Ubuntu Wily):
status: New → Invalid
importance: Undecided → Low
Changed in linux-raspi2 (Ubuntu Xenial):
status: New → Invalid
importance: Undecided → Low
Changed in linux-raspi2 (Ubuntu Trusty):
status: New → Invalid
importance: Undecided → Low
Changed in linux-raspi2 (Ubuntu Vivid):
status: New → Invalid
importance: Undecided → Low
Steve Beattie (sbeattie)
Changed in linux-raspi2 (Ubuntu Xenial):
status: Invalid → Fix Committed
Steve Beattie (sbeattie)
Changed in linux-lts-xenial (Ubuntu Precise):
status: New → Invalid
importance: Undecided → Low
Changed in linux-lts-xenial (Ubuntu Wily):
status: New → Invalid
importance: Undecided → Low
Changed in linux-lts-xenial (Ubuntu Xenial):
status: New → Invalid
importance: Undecided → Low
Changed in linux-lts-xenial (Ubuntu Trusty):
status: New → Fix Committed
importance: Undecided → Low
Steve Beattie (sbeattie)
Changed in linux-manta (Ubuntu Xenial):
status: New → Invalid
Rolf Leggewie (r0lf)
Changed in linux-lts-backport-maverick (Ubuntu Utopic):
status: New → Won't Fix
Changed in linux-lts-backport-natty (Ubuntu Utopic):
status: New → Won't Fix
Changed in linux-lts-backport-oneiric (Ubuntu Utopic):
status: New → Won't Fix
Steve Beattie (sbeattie)
Changed in linux-snapdragon (Ubuntu Precise):
status: New → Invalid
importance: Undecided → Low
Changed in linux-snapdragon (Ubuntu Wily):
status: New → Invalid
importance: Undecided → Low
Changed in linux-snapdragon (Ubuntu Xenial):
status: New → Invalid
importance: Undecided → Low
Changed in linux-snapdragon (Ubuntu Yakkety):
status: New → Invalid
importance: Undecided → Low
Changed in linux-snapdragon (Ubuntu Trusty):
status: New → Invalid
importance: Undecided → Low
Revision history for this message
Andy Whitcroft (apw) wrote : Closing unsupported series nomination.

This bug was nominated against a series that is no longer supported, ie vivid. The bug task representing the vivid nomination is being closed as Won't Fix.

This change has been made by an automated script, maintained by the Ubuntu Kernel Team.

Changed in linux-manta (Ubuntu Vivid):
status: New → Won't Fix
To post a comment you must log in.
This report contains Public Security information  
Everyone can see this security related information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.