Show patches with: State = Action Required       |   64928 patches
« 1 2 ... 29 30 31649 650 »
Patch Series A/F/R/T S/W/F Date Submitter Delegate State
[1/1] mremap: properly flush TLB before releasing the page CVE-2018-18281 - stale TLB entries via mremap() 4 - - 1 --- 2018-12-06 Tyler Hicks New
[1/1] cifs: empty TargetInfo leads to crash on recovery CVE-2018-1066 - CIFS denial of service 2 - - - --- 2018-12-10 Tyler Hicks New
[0/1] vhost/vsock: fix use-after-free in network stack callers 2 - - - --- 2018-12-18 Tyler Hicks New
[1/1,SRU,B/C] KVM: Fix UAF in nested posted interrupt processing CVE-2018-16882 - Nested KVM DoS 2 1 2 - --- 2019-01-09 Tyler Hicks New
[1/1] fork: record start_time late CVE-2019-6133 - Untrustable process start_time - - - - --- 2019-01-25 Tyler Hicks New
[1/1] fork: record start_time late CVE-2019-6133 - Untrustable process start_time - - - - --- 2019-01-25 Tyler Hicks New
[1/5] userfaultfd: use ENOENT instead of EFAULT if the atomic copy user fails CVE-2018-18397 - tmpfs permissions bypass - 1 2 - --- 2019-01-25 Tyler Hicks New
[2/5] userfaultfd: shmem: allocate anonymous memory for MAP_PRIVATE shmem CVE-2018-18397 - tmpfs permissions bypass - 1 1 - --- 2019-01-25 Tyler Hicks New
[3/5] userfaultfd: shmem/hugetlbfs: only allow to register VM_MAYWRITE vmas CVE-2018-18397 - tmpfs permissions bypass - 2 2 - --- 2019-01-25 Tyler Hicks New
[4/5] userfaultfd: shmem: add i_size checks CVE-2018-18397 - tmpfs permissions bypass - 1 2 - --- 2019-01-25 Tyler Hicks New
[5/5] userfaultfd: shmem: UFFDIO_COPY: set the page dirty if VM_WRITE is not set CVE-2018-18397 - tmpfs permissions bypass - 1 1 - --- 2019-01-25 Tyler Hicks New
[1/1] crypto: user - fix leaking uninitialized memory to userspace CVE-2018-19854 - Crypto API info leak 1 1 - - --- 2019-01-25 Tyler Hicks New
[1/1,SRU,C] vhost: fix OOB in get_rx_bufs() CVE-2018-16880 - vhost_net out-of-bounds write 3 - - - --- 2019-02-04 Tyler Hicks New
[1/1,SRU,D/Unstable] vhost: fix OOB in get_rx_bufs() CVE-2018-16880 - vhost_net out-of-bounds write 1 - - - --- 2019-02-04 Tyler Hicks New
[01/12] bpf: move {prev_,}insn_idx into verifier env Multiple BPF security issues 1 - - - --- 2019-02-11 Tyler Hicks New
[02/12] bpf: move tmp variable into ax register in interpreter Multiple BPF security issues 1 - - - --- 2019-02-11 Tyler Hicks New
[03/12] bpf: enable access to ax register also from verifier rewrite Multiple BPF security issues 1 - - - --- 2019-02-11 Tyler Hicks New
[04/12] bpf: restrict map value pointer arithmetic for unprivileged Multiple BPF security issues 1 - - - --- 2019-02-11 Tyler Hicks New
[05/12] bpf: restrict stack pointer arithmetic for unprivileged Multiple BPF security issues 1 - - - --- 2019-02-11 Tyler Hicks New
[06/12] bpf: restrict unknown scalars of mixed signed bounds for unprivileged Multiple BPF security issues 1 - - - --- 2019-02-11 Tyler Hicks New
[07/12] bpf: fix check_map_access smin_value test when pointer contains offset Multiple BPF security issues 1 - - - --- 2019-02-11 Tyler Hicks New
[08/12] bpf: prevent out of bounds speculation on pointer arithmetic Multiple BPF security issues 1 1 - - --- 2019-02-11 Tyler Hicks New
[09/12] bpf: fix sanitation of alu op with pointer / scalar type from different paths Multiple BPF security issues 1 1 - - --- 2019-02-11 Tyler Hicks New
[10/12] bpf: fix inner map masking to prevent oob under speculation Multiple BPF security issues 1 1 - - --- 2019-02-11 Tyler Hicks New
[11/12] bpf: add various test cases to test_verifier Multiple BPF security issues 1 - - - --- 2019-02-11 Tyler Hicks New
[12/12] bpf: add various test cases to selftests Multiple BPF security issues 1 - - - --- 2019-02-11 Tyler Hicks New
[01/13] bpf: properly enforce index mask to prevent out-of-bounds speculation Multiple BPF security issues 1 1 - - --- 2019-02-11 Tyler Hicks New
[02/13] bpf/verifier: disallow pointer subtraction Multiple BPF security issues 1 1 - - --- 2019-02-11 Tyler Hicks New
[03/13] bpf: move {prev_,}insn_idx into verifier env Multiple BPF security issues 1 - - - --- 2019-02-11 Tyler Hicks New
[04/13] bpf: move tmp variable into ax register in interpreter Multiple BPF security issues 1 - - - --- 2019-02-11 Tyler Hicks New
[05/13] bpf: enable access to ax register also from verifier rewrite Multiple BPF security issues 1 - - - --- 2019-02-11 Tyler Hicks New
[06/13] bpf: restrict map value pointer arithmetic for unprivileged Multiple BPF security issues 1 - - - --- 2019-02-11 Tyler Hicks New
[07/13] bpf: restrict stack pointer arithmetic for unprivileged Multiple BPF security issues 1 - - - --- 2019-02-11 Tyler Hicks New
[08/13] bpf: restrict unknown scalars of mixed signed bounds for unprivileged Multiple BPF security issues 1 - - - --- 2019-02-11 Tyler Hicks New
[09/13] bpf: fix check_map_access smin_value test when pointer contains offset Multiple BPF security issues 1 - - - --- 2019-02-11 Tyler Hicks New
[10/13] bpf: prevent out of bounds speculation on pointer arithmetic Multiple BPF security issues 1 1 - - --- 2019-02-11 Tyler Hicks New
[11/13] bpf: fix sanitation of alu op with pointer / scalar type from different paths Multiple BPF security issues 1 1 - - --- 2019-02-11 Tyler Hicks New
[12/13] bpf: fix inner map masking to prevent oob under speculation Multiple BPF security issues 1 1 - - --- 2019-02-11 Tyler Hicks New
[13/13] bpf: add various test cases to selftests Multiple BPF security issues 1 - - - --- 2019-02-11 Tyler Hicks New
[1/1] USB: serial: io_ti: fix div-by-zero in set_termios CVE-2017-18360: Local DoS in io_ti serial driver 2 1 1 - --- 2019-02-11 Tyler Hicks New
[1/1] tpm: fix intermittent failure with self tests TPM on Dell XPS 13 stopped working after upgrade to 18.04 (LP: #1762672) 1 1 1 1 --- 2019-02-20 Tyler Hicks New
[1/1] net: crypto set sk to NULL when af_alg_release. CVE-2019-8912 - AF_ALG use after free 2 1 - - --- 2019-02-21 Tyler Hicks New
[1/1] sctp: walk the list of asoc safely CVE-2019-8956 - SCTP use-after-free 2 1 - 1 --- 2019-02-22 Tyler Hicks New
[1/3] kvm: fix kvm_ioctl_create_device() reference counting (CVE-2019-6974) Multiple KVM vulnerabilities - 1 - - --- 2019-02-25 Tyler Hicks New
[2/3] KVM: nVMX: unconditionally cancel preemption timer in free_nested (CVE-2019-7221) Multiple KVM vulnerabilities - - 1 - --- 2019-02-25 Tyler Hicks New
[3/3] KVM: x86: work around leak of uninitialized stack contents (CVE-2019-7222) Multiple KVM vulnerabilities - - - - --- 2019-02-25 Tyler Hicks New
[1/3] kvm: fix kvm_ioctl_create_device() reference counting (CVE-2019-6974) Multiple KVM vulnerabilities - 1 - - --- 2019-02-25 Tyler Hicks New
[2/3] KVM: nVMX: unconditionally cancel preemption timer in free_nested (CVE-2019-7221) Multiple KVM vulnerabilities - - 1 - --- 2019-02-25 Tyler Hicks New
[3/3] KVM: x86: work around leak of uninitialized stack contents (CVE-2019-7222) Multiple KVM vulnerabilities - - - - --- 2019-02-25 Tyler Hicks New
[1/2] kvm: fix kvm_ioctl_create_device() reference counting (CVE-2019-6974) Multiple KVM vulnerabilities - 1 - - --- 2019-02-25 Tyler Hicks New
[2/2] KVM: x86: work around leak of uninitialized stack contents (CVE-2019-7222) Multiple KVM vulnerabilities - - - - --- 2019-02-25 Tyler Hicks New
[1/1] net: socket: set sock->sk to NULL after calling proto_ops::release() CVE-2019-8912 - AF_* use after free 2 1 - - --- 2019-02-27 Tyler Hicks New
[1/1] exec: Fix mem leak in kernel_read_file CVE-2019-8980 - VFS memory leak 1 1 - - --- 2019-03-05 Tyler Hicks New
[1/1] ipmi: fix use-after-free of user->release_barrier.rda CVE-2019-9003 - IPMI use-after-free 2 1 - - --- 2019-03-05 Tyler Hicks New
[1/1] netfilter: nf_nat_snmp_basic: add missing length checks in ASN.1 cbs CVE-2019-9162 - NF SNMP NAT module oob read/write - 1 - - --- 2019-03-05 Tyler Hicks New
[1/1] mm: enforce min addr even if capable() in expand_downwards() CVE-2019-9213 - Incorrect memory protection check 1 1 - - --- 2019-03-07 Tyler Hicks New
[v2,04/13] bpf: move tmp variable into ax register in interpreter Untitled series #95975 3 - - - --- 2019-03-07 Tyler Hicks New
[SRU,Cosmic,PULL] Update speculation side-channel mitigations [SRU,Cosmic,PULL] Update speculation side-channel mitigations 2 - - - --- 2019-03-25 Tyler Hicks New
[SRU,Bionic,PULL] Update speculation side-channel mitigations [SRU,Bionic,PULL] Update speculation side-channel mitigations 2 - - - --- 2019-03-25 Tyler Hicks New
[1/2] cifs: allow guest mounts to work for smb3.11 can't mount guest cifs share (LP: #1821053) - 1 - - --- 2019-03-25 Tyler Hicks New
[2/2] SMB3: Fix SMB3.1.1 guest mounts to Samba can't mount guest cifs share (LP: #1821053) - - 2 - --- 2019-03-25 Tyler Hicks New
[Disco] UBUNTU: [Config] Disable a.out support [Disco] UBUNTU: [Config] Disable a.out support 2 - - - --- 2019-03-27 Tyler Hicks New
[1/1] inotify: Fix fsnotify_mark refcount leak in inotify_update_existing_watch() CVE-2019-9857 - inotify DoS 2 1 - - --- 2019-03-27 Tyler Hicks New
[SRU,Cosmic,PULL,v2] Update speculation side-channel mitigations [SRU,Cosmic,PULL,v2] Update speculation side-channel mitigations 1 - - - --- 2019-03-27 Tyler Hicks New
[SRU,Bionic,PULL,v2] Update speculation side-channel mitigations [SRU,Bionic,PULL,v2] Update speculation side-channel mitigations 1 - - - --- 2019-03-27 Tyler Hicks New
[1/1] binder: fix race between munmap() and direct reclaim [1/1] binder: fix race between munmap() and direct reclaim 1 - 1 - --- 2019-04-18 Tyler Hicks New
[1/2] brcmfmac: add subtype check for event handling in data path CVE-2019-9500, CVE-2019-9503 - Multiple brcmfmac issues - - 3 - --- 2019-04-18 Tyler Hicks New
[2/2] brcmfmac: assure SSID length from firmware is limited CVE-2019-9500, CVE-2019-9503 - Multiple brcmfmac issues - - 3 - --- 2019-04-18 Tyler Hicks New
[1/1] vfio/type1: Limit DMA mappings per container CVE-2019-3882 - VFIO IOMMU DoS 2 - 3 1 --- 2019-04-18 Tyler Hicks New
[1/1] vfio/type1: Limit DMA mappings per container CVE-2019-3882 - VFIO IOMMU DoS 2 - 3 1 --- 2019-04-18 Tyler Hicks New
[1/2] KVM: x86: nVMX: close leak of L0's x2APIC MSRs (CVE-2019-3887) CVE-2019-3887 - Nested KVM host kernel DoS - - 1 - --- 2019-04-18 Tyler Hicks New
[2/2] KVM: x86: nVMX: fix x2APIC VTPR read intercept CVE-2019-3887 - Nested KVM host kernel DoS - 1 1 - --- 2019-04-18 Tyler Hicks New
[1/2] KVM: x86: nVMX: close leak of L0's x2APIC MSRs (CVE-2019-3887) CVE-2019-3887 - Nested KVM host kernel DoS - - 1 - --- 2019-04-18 Tyler Hicks New
[2/2] KVM: x86: nVMX: fix x2APIC VTPR read intercept CVE-2019-3887 - Nested KVM host kernel DoS - 1 1 - --- 2019-04-18 Tyler Hicks New
[1/2] sctp: implement memory accounting on tx path CVE-2019-3874 - SCTP Denial of Service 2 - - 1 --- 2019-04-18 Tyler Hicks New
[2/2] sctp: implement memory accounting on rx path CVE-2019-3874 - SCTP Denial of Service 2 - - 1 --- 2019-04-18 Tyler Hicks New
[1/3] sctp: use sk_wmem_queued to check for writable space CVE-2019-3874 - SCTP Denial of Service - - - - --- 2019-04-18 Tyler Hicks New
[2/3] sctp: implement memory accounting on tx path CVE-2019-3874 - SCTP Denial of Service 2 - - 1 --- 2019-04-18 Tyler Hicks New
[3/3] sctp: implement memory accounting on rx path CVE-2019-3874 - SCTP Denial of Service 2 - - 1 --- 2019-04-18 Tyler Hicks New
[1/3] sctp: use sk_wmem_queued to check for writable space CVE-2019-3874 - SCTP Denial of Service - - - - --- 2019-04-18 Tyler Hicks New
[2/3] sctp: implement memory accounting on tx path CVE-2019-3874 - SCTP Denial of Service 2 - - 1 --- 2019-04-18 Tyler Hicks New
[3/3] sctp: implement memory accounting on rx path CVE-2019-3874 - SCTP Denial of Service 2 - - 1 --- 2019-04-18 Tyler Hicks New
[1/4] sctp: fix the issue that a __u16 variable may overflow in sctp_ulpq_renege CVE-2019-3874 - SCTP Denial of Service 1 - - - --- 2019-04-18 Tyler Hicks New
[2/4] sctp: use sk_wmem_queued to check for writable space CVE-2019-3874 - SCTP Denial of Service - - - - --- 2019-04-18 Tyler Hicks New
[3/4] sctp: implement memory accounting on tx path CVE-2019-3874 - SCTP Denial of Service 2 - - 1 --- 2019-04-18 Tyler Hicks New
[4/4] sctp: implement memory accounting on rx path CVE-2019-3874 - SCTP Denial of Service 2 - - 1 --- 2019-04-18 Tyler Hicks New
[1/2] udp: fix GRO reception in case of length mismatch CVE-2019-11683: UDP GRO Denial-of-Service - 1 - - --- 2019-05-03 Tyler Hicks New
[2/2] udp: fix GRO packet of death CVE-2019-11683: UDP GRO Denial-of-Service - 1 - - --- 2019-05-03 Tyler Hicks New
[1/4] UBUNTU: SAUCE: Synchronize MDS mitigations with upstream [1/4] UBUNTU: SAUCE: Synchronize MDS mitigations with upstream - - - - --- 2019-05-29 Tyler Hicks New
[2/4] x86/mds: Add MDSUM variant to the MDS documentation MDS: Update mitigation patches to match upstream - - 2 - --- 2019-05-29 Tyler Hicks New
[3/4] Documentation: Correct the possible MDS sysfs values MDS: Update mitigation patches to match upstream - - - - --- 2019-05-29 Tyler Hicks New
[4/4] x86/speculation/mds: Fix documentation typo MDS: Update mitigation patches to match upstream - - - - --- 2019-05-29 Tyler Hicks New
[1/4] UBUNTU: SAUCE: Synchronize MDS mitigations with upstream MDS: Update mitigation patches to match upstream - - - - --- 2019-05-29 Tyler Hicks New
[2/4] x86/mds: Add MDSUM variant to the MDS documentation MDS: Update mitigation patches to match upstream - - 2 - --- 2019-05-29 Tyler Hicks New
[3/4] Documentation: Correct the possible MDS sysfs values MDS: Update mitigation patches to match upstream - - - - --- 2019-05-29 Tyler Hicks New
[4/4] x86/speculation/mds: Fix documentation typo MDS: Update mitigation patches to match upstream - - - - --- 2019-05-29 Tyler Hicks New
[1/4] UBUNTU: SAUCE: Synchronize MDS mitigations with upstream MDS: Update mitigation patches to match upstream - - - - --- 2019-05-29 Tyler Hicks New
[2/4] x86/mds: Add MDSUM variant to the MDS documentation MDS: Update mitigation patches to match upstream - - 2 - --- 2019-05-29 Tyler Hicks New
[3/4] Documentation: Correct the possible MDS sysfs values MDS: Update mitigation patches to match upstream - - - - --- 2019-05-29 Tyler Hicks New
[4/4] x86/speculation/mds: Fix documentation typo MDS: Update mitigation patches to match upstream - - - - --- 2019-05-29 Tyler Hicks New
« 1 2 ... 29 30 31649 650 »