Closing out status on this issue, see also
https://ubuntu.com/security/CVE-2022-23041 for the specific unfixed CVE.
** Changed in: linux-aws (Ubuntu)
Status: New => Fix Released
** Changed in: linux (Ubuntu)
Status: Confirmed => Fix Released
** Changed in: linux-azure-4.15 (Ubuntu)
I have confirmed that with the 6.5.0-25.25 kernel in mantic-proposed,
shared libraries for 32bit binaries are loaded with some randoness;
specifically, we are back to 7 bits of randomness with this kernel
update:
$ cat /proc/version_signature
Ubuntu 6.5.0-25.25-generic 6.5.13
$ for ((i = 0 ; i <
Thanks for investigating this, Cascardo. I agree that option 3 is likely
the best path forward, either via changing our kernel config defaults or
adjusting the sysctl defaults via the procps package. For reference the
adjustable sysctl setting is vm.mmap_rnd_compat_bits.
--
You received this bug
Paolo's merge request has been applied in qa-regression-testing, thanks!
** Changed in: qa-regression-testing
Status: New => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-6.5 in Ubuntu.
https://bugs.launchp
I have prepared an nftables upload for lunar in the ubuntu-security-
proposed ppa https://launchpad.net/~ubuntu-security-
proposed/+archive/ubuntu/ppa/ for people to test and confirm that it
addresses the issue; additional work needs to be done for jammy as
naively applying the commits results in a
** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-35788
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2023577
Title:
cls_flower: off-by-one in fl_set_geneve_opt
Status
This issue was introduced in fce96cf04430 ("virt: Add SEV-SNP guest
driver") and thus affects 5.19 kernels and newer.
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2013198
Title:
Fix (+
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2016827
Title:
screen breaks and freezing
Status in linux package in Ubuntu:
** Package changed: linux-signed-hwe-5.19 (Ubuntu) => linux (Ubuntu)
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/2008823
Title:
/sys/kernel/boot_params/data leaks random data
Status
All of these CVEs related to
https://xenbits.xen.org/xsa/advisory-396.html have been addressed in
every kernel except for
- Ubuntu 20.04's linux-oem-5.14
- CVE-2022-23041 has not been addressed in the 4.15 based kernels.
--
You received this bug notification because you are a member of Kernel
Pa
The API that was failing in this test was introduced in the 4.6 kernel
series (in b844f0ecbc56 ("vfs: define kernel_copy_file_from_fd()")), so
trusty's 4.4 kernel should not be affected. The linux-azure 4.15 kernels
in trusty and xenial have the needed fix applied, are they still
affected by this b
Hi Mikko, thanks for the report. Given the public issues elsewhere, I'm
opening this bug up publicly as well.
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-grap
Sorry for the delay, I went ahead and merged the fix for this. Thanks!
** Changed in: qa-regression-testing
Status: In Progress => Fix Released
** Changed in: linux-gke (Ubuntu)
Status: New => Invalid
** Changed in: linux-gke (Ubuntu)
Status: Invalid => Fix Released
--
You
Applied Luke's patch to the qa-regression-testing repo:
https://git.launchpad.net/qa-regression-
testing/commit/?id=7fb27c11cc22f99ed39ebb7c04e62b3eccf3ab64 (with added
references to this bug report), thanks!
(We happily take merge requests via the above, but can take patches
however people submit
Ack, thanks for reporting back, closing bug report.
** Changed in: linux (Ubuntu)
Status: Incomplete => Invalid
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1988466
Title:
Gett
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-390 in Ubuntu.
https://bugs.launchpad.net/bugs/1982501
Title:
NVIDIA CVE-2022-{31607|31608}
St
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1980590
Title:
SECURITY leak in dpkg "nftables" kernel code family net
This has been addressed in Ubuntu kernels derived from upstream 5.4 and
later. 4.15 kernels and older still need to be addressed.
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1918960
Tit
** Changed in: linux (Ubuntu)
Status: Expired => Confirmed
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1951927
Title:
Array overflow in au_procfs_plm_write
Status in linux pac
** CVE removed: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2022-1966
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1976363
Title:
upcoming update - nf oob
Status in linux package i
** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2022-30594
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1972740
Title:
Unprivileged users may use PTRACE_SEIZE to set
PTR
** Changed in: linux-aws (Ubuntu)
Status: New => Incomplete
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1949186
Title:
Missing Linux Kernel mitigations for 'SSB - Speculati
Hi, is this still on the kernel team's radar to address in trusty and in
the various linux-azure kernels?
Thanks!
** Changed in: linux-oem-5.14 (Ubuntu Trusty)
Status: New => Invalid
** Changed in: linux-oem-5.13 (Ubuntu Trusty)
Status: New => Invalid
** Changed in: linux-oem-5.10
Thanks, making this public.
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1951927
Title:
Array overflow in au_procf
All work for this report has been completed, I believe the linux and
linux-meta tasks can be closed out as well.
** Changed in: linux (Ubuntu)
Status: Triaged => Fix Released
** Changed in: linux-meta (Ubuntu)
Status: Triaged => Fix Released
--
You received this bug notification b
Hi Ammar, apologies for the delayed followup, what is the version of the
kernel that you are seeing this with? I.E. what is the output of running
the command 'cat /proc/version_signature' where this is showing up?
--
You received this bug notification because you are a member of Kernel
Packages,
This has been fixed in all affected Ubuntu kernels, closing.
** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2022-0322
** Information type changed from Private Security to Public Security
** Changed in: linux (Ubuntu)
Status: New => Fix Released
--
You received this bug not
This was fixed in affected kernels in
https://ubuntu.com/security/notices/USN-5317-1 and
https://ubuntu.com/security/notices/USN-5362-1
** Package changed: ubuntu => linux (Ubuntu)
** Changed in: linux (Ubuntu)
Status: New => Fix Released
--
You received this bug notification because you
Hi,
Thanks for reporting this issue. If the behavior fails due to a kernel
update, it's unlikely to be a problem in the user space nftables tool.
Looking for suspicious commits between 5.4.0-84.94 and 5.4.0-90.101,
https://git.launchpad.net/~ubuntu-
kernel/ubuntu/+source/linux/+git/focal/commit/?
** Also affects: linux (Ubuntu)
Importance: Undecided
Status: New
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1951837
Title:
new kernel 5.4.0-90-generic contain error with s
** Information type changed from Public Security to Public
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1958089
Title:
Acer laptop screen goes black after a few hours of work
Status i
This was assigned CVE-2021-4204.
** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2021-4204
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1956585
Title:
OOB write on BPF_RI
** Description changed:
tr3e wang discovered that an OOB write existed in the eBPF subsystem in
the Linux kernel on BPF_RINGBUF.
Mitigation commit: https://git.launchpad.net/~ubuntu-
kernel/ubuntu/+source/linux/+git/impish/commit/?id=53fb7741ff9d546174dbb585957b4f8b6afbdb83
Mitiga
** Description changed:
tr3e wang discovered that an OOB write existed in the eBPF subsystem in
the Linux kernel on BPF_RINGBUF.
Mitigation commit: https://git.launchpad.net/~ubuntu-
kernel/ubuntu/+source/linux/+git/impish/commit/?id=53fb7741ff9d546174dbb585957b4f8b6afbdb83
+
+ Mitiga
** Information type changed from Private Security to Public Security
** Description changed:
- Placeholder bug.
+ tr3e wang discovered that an OOB write existed in the eBPF subsystem in
+ the Linux kernel on BPF_RINGBUF.
+
+ Mitigation commit: https://git.launchpad.net/~ubuntu-
+
kernel/ubuntu/
** Description changed:
[Impact]
s390 BPF JIT vulnerabilities allow the eBPF verifier to be bypassed, leading
to possible local privilege escalation.
[Mitigation]
Disable unprivileged eBPF.
sysctl -w kernel.unprivileged_bpf_disabled=1
[Potential regression]
BPF programs might
Commits to address this are upstream in Linus' tree; they are:
1511df6f5e9e ("s390/bpf: Fix branch shortening during codegen pass")
6e61dc9da0b7 ("s390/bpf: Fix 64-bit subtraction of the -0x8000 constant")
db7bee653859 ("s390/bpf: Fix optimizing out zero-extensions")
--
You received th
Is this worth addressing in the cloud kernels or should we stick to
early microcode loads only?
** Changed in: linux-aws (Ubuntu)
Status: New => Incomplete
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https:
** Changed in: linux (Ubuntu)
Status: Incomplete => Invalid
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/192
Title:
test_utils_testsuite from ubuntu_qrt_apparmor linux ADT t
This is due to apparmor in hirsute missing the fix for
https://gitlab.com/apparmor/apparmor/-/merge_requests/656 which breaks
the apparmor python utils testsuite; the fix for this has landed in
impish's apparmor package.
We are unlikely to SRU a fix for this in hirsute, so have worked around it in
** Information type changed from Public Security to Public
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-signed-hwe-5.11 in Ubuntu.
https://bugs.launchpad.net/bugs/1938893
Title:
Network perpherals not detected
Status in linux-
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
** Changed in: linux (Ubuntu)
Status: New => Triaged
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1933980
Title:
NVIDIA CVE-2021-{1093|1094|1094}
Status in fabric-manager-450 p
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
** Changed in: apache2 (Ubuntu)
Status: New => Confirmed
** Changed in: samba (Ubuntu)
Status: New => Confirmed
** Changed in: linux (Ubuntu)
Status: New => Confirmed
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to l
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
This was fixed with linux 4.4.0-211.243 in Ubuntu 16.04 ESM (Infra).
** Changed in: linux (Ubuntu Xenial)
Status: Fix Committed => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad
** Changed in: linux-oem-5.6 (Ubuntu)
Status: New => Confirmed
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem-5.6 in Ubuntu.
https://bugs.launchpad.net/bugs/1879341
Title:
test_350_retpolined_modules from ubuntu_qrt_ke
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1927409
Title:
Race between two functions
Status in linux package in
Sorry for the lag on this issue.
Timo, while the added hooks are useful, they don't for the time being
obviate the need for the larger hammer of the sysctl, so we'd still like
to keep the referred to patch available, until we are forced to make a
choice if and when upstream drops the sysctl entire
Hi, this looks like a legit issue with the linux-oem-5.6 da903x-
regulator module, which appears to have been addressed in f16861b12fa0
("regulator: rename da903x to da903x-regulator") (v5.8-rc6), which
points out that kmod gets confused before that commit.
You can verify this with e.g.:
$ modi
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1909937
Title:
Physical Ethernet interfaces leak MAC addresses on link
This was merged into q-r-t in https://git.launchpad.net/qa-regression-
testing/commit/?id=c1af010b49291e5526ccac85cd1fd334fa3bd0c5 .
Until this actually makes into a kernel in updates/security, the test
will fail for those kernels. Worth keeping in mind if we have to do any
respins.
Thanks!
** C
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
** Changed in: linux (Ubuntu)
Status: Incomplete => Confirmed
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1918960
Title:
kernel does not honor mokx revocations, allowing kexec
https://lore.kernel.org/lkml/1884195.1615482...@warthog.procyon.org.uk/
is still not upstream.
https://lore.kernel.org/lkml/20210312171232.2681989-1-...@digikod.net/
may also be worth watching.
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed
** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2020-26541
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for pointing that out, Krzysztof.
Seth, the reason that I limited the bug report to ppc64 is that Ubuntu
16.04 LTS with its 4.4 based kernel was the last release we supported
32bit powerpc platforms.
--
You received this bug notification because you are a member of Kernel
Packages, which
Oh, this was fixed in https://usn.ubuntu.com/usn/usn-4657-1,
https://usn.ubuntu.com/usn/usn-4658-1,
https://usn.ubuntu.com/usn/usn-4659-1, and
https://usn.ubuntu.com/usn/usn-4660-1 . Marking fix released.
Thanks.
** Information type changed from Private Security to Public Security
** Changed i
Hello Dimitri,
The source of this is that the linux-aws (and some other cloud-specific)
kernels do not have CONFIG_MICROCODE_OLD_INTERFACE enabled, while they
are enabled in the generic kernel configs.
For consideration, this is the kernel config documentation for this
option:
config MICROCODE
Hi Shoily,
Coming back around to this issue, it looks like
b431ef837e3374da0db8ff6683170359aaa0859c landed in focal in 5.4.0-49.53
and bionic in 4.15.0-119.120. I'm making this public as well as marking
it as fix released.
Thanks again for the report!
** Information type changed from Private Sec
Hi Dimitri, I don't know that all dkms SRUs need to go to the security
pockets, but ones that fix build issues surely do, given the problems
that a dkms build failure causes in package installs.
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1913392
Title:
Security Repository Doesn't Contain USN-4689-4 Fixed Ke
** Changed in: linux (Ubuntu)
Status: Incomplete => Confirmed
** Summary changed:
- CONFIG_RANDOMIZE_BASE on powerpc / ppc64el
+ CONFIG_RANDOMIZE_BASE on ppc64el
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
htt
** Information type changed from Private Security to Public Security
** Changed in: linux (Ubuntu)
Status: New => Confirmed
** Changed in: linux (Ubuntu)
Importance: Undecided => Medium
--
You received this bug notification because you are a member of Kernel
Packages, which is subscri
** Changed in: linux (Ubuntu)
Status: Confirmed => Fix Released
** Information type changed from Private Security to Public Security
** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2020-16120
--
You received this bug notification because you are a member of Kernel
Packages,
** Changed in: linux (Ubuntu)
Status: Incomplete => Confirmed
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1898742
Title:
Linux Kernel "ppp_cp_parse_cr()" Denial of Service Vuln
Publication to focal-updates for nvidia-driver-440-server
440.95.01-0ubuntu0.20.04.1 and for groovy happened as well, closing
tasks.
** Changed in: nvidia-graphics-drivers-440-server (Ubuntu Focal)
Status: Fix Committed => Fix Released
** Changed in: nvidia-graphics-drivers-440-server (Ubu
** Changed in: linux-flo (Ubuntu Xenial)
Status: New => Won't Fix
** Changed in: linux-mako (Ubuntu Xenial)
Status: New => Won't Fix
** Changed in: linux-flo (Ubuntu)
Status: New => Won't Fix
** Changed in: linux-goldfish (Ubuntu)
Status: New => Won't Fix
** Changed
** Changed in: linux-goldfish (Ubuntu Xenial)
Status: New => Won't Fix
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-goldfish in Ubuntu.
https://bugs.launchpad.net/bugs/1555338
Title:
Linux netfilter IPT_SO_SET_REPLACE me
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1886668
Title:
linux 4.15.0-109-generic network DoS regression vs -108
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to nvidia-graphics-drivers-390 in Ubuntu.
https://bugs.launchpad.net/bugs/1882093
Title:
CVE-2020-{5963|5967} NVIDIA
Stat
** Changed in: linux (Ubuntu)
Status: Incomplete => Confirmed
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1883598
Title:
efi: Restrict efivar_ssdt_load when the kernel is locke
** Description changed:
Upstream git commit 1957a85b0032 needs to be backported to older
releases:
efi: Restrict efivar_ssdt_load when the kernel is locked down
efivar_ssdt_load allows the kernel to import arbitrary ACPI code from an
EFI variable, which gives arbitrary code e
*** This bug is a security vulnerability ***
Public security bug reported:
Upstream git commit 1957a85b0032 needs to be backported to older
releases:
efi: Restrict efivar_ssdt_load when the kernel is locked down
efivar_ssdt_load allows the kernel to import arbitrary ACPI code from an
EFI
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
All that about CONFIG_RT_GROUP_SCHED seems sensible, but then I am
confused as to why is it only showing up in s390x environments?
The test is trying to exercise CAP_SYS_NICE, and doing so by calling
setpriority(PRIO_PROCESS, 0, -5)
Does the test needs to be put into a cgroup with rt allocatio
I have seen a similar failure with that specific test when running the
tests under virtualbox on x86, though I have not tried it in several
years.
If this is the expected behavior going forward on s390s, we can address
it in qa-regression-testing.
Thanks.
--
You received this bug notification b
Fixes for this issue were published in USN 4318-1
https://usn.ubuntu.com/4318-1/. Closing this issue on the Ubuntu side of
things and making the report public.
Thanks for all your help!
** Also affects: linux (Ubuntu Bionic)
Importance: Undecided
Status: New
** Changed in: linux (Ubunt
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/1865431
Title:
bionic/linux-gcp: 5.0.0-1
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1865106
Title:
xenial/linux: 4.4.0-176.206 -
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1865245
Title:
xenial/linux-aws: 4.4.0-1
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1865111
Title:
eoan/linux: 5.3.0-42.34 -prop
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1865109
Title:
bionic/linux: 4.15.0-91.92 -p
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/1865251
Title:
xenial/linux-gcp: 4.15.0-
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-snapdragon in Ubuntu.
https://bugs.launchpad.net/bugs/1864729
Title:
bionic/linux-snapd
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/1865247
Title:
bionic/linux-kvm: 4.15.0-
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1865269
Title:
bionic/linux-aws: 4.15.0-
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/1865243
Title:
xenial/linux-kvm: 4.4.0-1
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oem in Ubuntu.
https://bugs.launchpad.net/bugs/1865200
Title:
bionic/linux-oem: 4.15.0-
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oracle in Ubuntu.
https://bugs.launchpad.net/bugs/1865480
Title:
bionic/linux-oracle: 4
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1865198
Title:
xenial/linux-azure: 4.1
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-azure in Ubuntu.
https://bugs.launchpad.net/bugs/1865193
Title:
bionic/linux-azure: 5.0
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-raspi2 in Ubuntu.
https://bugs.launchpad.net/bugs/1864726
Title:
bionic/linux-raspi2: 4
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-snapdragon in Ubuntu.
https://bugs.launchpad.net/bugs/1863329
Title:
xenial/linux-snapd
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-raspi2 in Ubuntu.
https://bugs.launchpad.net/bugs/1863324
Title:
xenial/linux-raspi2: 4
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-oracle in Ubuntu.
https://bugs.launchpad.net/bugs/1865493
Title:
eoan/linux-oracle: 5.3
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-gcp in Ubuntu.
https://bugs.launchpad.net/bugs/1865491
Title:
eoan/linux-gcp: 5.3.0-101
1 - 100 of 6184 matches
Mail list logo