Show patches with: Submitter = Thadeu Lima de Souza Cascardo       |    State = Action Required       |    Archived = No       |   858 patches
« 1 2 ... 3 4 58 9 »
Patch Series A/F/R/T S/W/F Date Submitter Delegate State
[SRU,OEM-5.17,10/11] KVM: x86/speculation: Disable Fill buffer clear within guests MMIO Stale Data mitigations - - - - --- 2022-06-15 Thadeu Lima de Souza Cascardo New
[SRU,OEM-5.17,09/11] x86/speculation/mmio: Reuse SRBDS mitigation for SBDS MMIO Stale Data mitigations - - - - --- 2022-06-15 Thadeu Lima de Souza Cascardo New
[SRU,OEM-5.17,08/11] x86/speculation/srbds: Update SRBDS mitigation selection MMIO Stale Data mitigations - - - - --- 2022-06-15 Thadeu Lima de Souza Cascardo New
[SRU,OEM-5.17,07/11] x86/speculation/mmio: Add sysfs reporting for Processor MMIO Stale Data MMIO Stale Data mitigations - - - - --- 2022-06-15 Thadeu Lima de Souza Cascardo New
[SRU,OEM-5.17,06/11] x86/speculation/mmio: Enable CPU Fill buffer clearing on idle MMIO Stale Data mitigations - - - - --- 2022-06-15 Thadeu Lima de Souza Cascardo New
[SRU,OEM-5.17,05/11] x86/bugs: Group MDS, TAA & Processor MMIO Stale Data mitigations MMIO Stale Data mitigations - - - - --- 2022-06-15 Thadeu Lima de Souza Cascardo New
[SRU,OEM-5.17,04/11] x86/speculation/mmio: Add mitigation for Processor MMIO Stale Data MMIO Stale Data mitigations - - - - --- 2022-06-15 Thadeu Lima de Souza Cascardo New
[SRU,OEM-5.17,03/11] x86/speculation: Add a common function for MD_CLEAR mitigation update MMIO Stale Data mitigations - - - - --- 2022-06-15 Thadeu Lima de Souza Cascardo New
[SRU,OEM-5.17,02/11] x86/speculation/mmio: Enumerate Processor MMIO Stale Data bug MMIO Stale Data mitigations - - - - --- 2022-06-15 Thadeu Lima de Souza Cascardo New
[SRU,OEM-5.17,01/11] Documentation: Add documentation for Processor MMIO Stale Data MMIO Stale Data mitigations - - - - --- 2022-06-15 Thadeu Lima de Souza Cascardo New
[SRU,OEM-5.17] net/sched: cls_u32: fix netns refcount changes in u32_change() [SRU,OEM-5.17] net/sched: cls_u32: fix netns refcount changes in u32_change() 1 1 - - --- 2022-05-18 Thadeu Lima de Souza Cascardo New
[SRU,Jammy] net/sched: cls_u32: fix netns refcount changes in u32_change() [SRU,Jammy] net/sched: cls_u32: fix netns refcount changes in u32_change() 1 1 - - --- 2022-05-18 Thadeu Lima de Souza Cascardo New
[SRU,Focal/Impish/OEM-5.14] net/sched: cls_u32: fix netns refcount changes in u32_change() [SRU,Focal/Impish/OEM-5.14] net/sched: cls_u32: fix netns refcount changes in u32_change() 1 1 - - --- 2022-05-18 Thadeu Lima de Souza Cascardo New
[SRU,Bionic,1/1] net/sched: cls_u32: fix netns refcount changes in u32_change() CVE-2022-29581 1 1 - - --- 2022-05-18 Thadeu Lima de Souza Cascardo New
[SRU,Focal,1/1] io_uring: fix fs->users overflow CVE-2022-1116 1 1 - - --- 2022-05-18 Thadeu Lima de Souza Cascardo New
[SRU,Bionic/Impish,1/1] ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE LP: #1972740 Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option 1 1 - - --- 2022-05-10 Thadeu Lima de Souza Cascardo New
[SRU,Impish] KVM: x86/mmu: do compare-and-exchange of gPTE via the user address [SRU,Impish] KVM: x86/mmu: do compare-and-exchange of gPTE via the user address 2 1 - 1 --- 2022-05-05 Thadeu Lima de Souza Cascardo New
[SRU,Bionic,2/2] drm/vgem: Close use-after-free race in vgem_gem_create CVE-2022-1419 - - 1 - --- 2022-05-04 Thadeu Lima de Souza Cascardo New
[SRU,Bionic,1/2] drm/vgem: Reclassify buffer creation debug message CVE-2022-1419 - - 1 - --- 2022-05-04 Thadeu Lima de Souza Cascardo New
[SRU,Bionic/Focal] vsock: remove ratelimit unknown ioctl message [SRU,Bionic/Focal] vsock: remove ratelimit unknown ioctl message 2 - 1 - --- 2022-05-03 Thadeu Lima de Souza Cascardo New
[SRU,Bionic/Focal/Impish/OEM-5.14] can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() i… [SRU,Bionic/Focal/Impish/OEM-5.14] can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() i… 2 1 - - --- 2022-04-19 Thadeu Lima de Souza Cascardo New
[SRU,Bionic] ip6_gre: proper dev_{hold|put} in ndo_[un]init methods [SRU,Bionic] ip6_gre: proper dev_{hold|put} in ndo_[un]init methods 2 1 - - --- 2022-04-08 Thadeu Lima de Souza Cascardo New
[SRU,Bionic/Focal/Impish] USB: gadget: validate endpoint index for xilinx udc [SRU,Bionic/Focal/Impish] USB: gadget: validate endpoint index for xilinx udc 2 - - - --- 2022-04-07 Thadeu Lima de Souza Cascardo New
[SRU,Focal/Jammy,1/1] netfilter: nf_tables: initialize registers in nft_do_chain() CVE-2022-1016 - 1 - - --- 2022-04-07 Thadeu Lima de Souza Cascardo New
[SRU,Jammy,1/1] netfilter: nf_tables: validate registers coming from userspace. CVE-2022-1015 1 1 - - --- 2022-04-07 Thadeu Lima de Souza Cascardo New
[SRU,Bionic/Focal/Impish/Jammy] nfc: st21nfca: Fix potential buffer overflows in EVT_TRANSACTION [SRU,Bionic/Focal/Impish/Jammy] nfc: st21nfca: Fix potential buffer overflows in EVT_TRANSACTION 2 - 1 - --- 2022-04-05 Thadeu Lima de Souza Cascardo New
[SRU,Impish,5/5] x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT Untitled series #293483 - - - - --- 2022-04-04 Thadeu Lima de Souza Cascardo New
[SRU,Impish,4/5] x86/speculation: Warn about Spectre v2 LFENCE mitigation Untitled series #293482 - - - - --- 2022-04-04 Thadeu Lima de Souza Cascardo New
[SRU,Impish,3/5] x86/speculation: Update link to AMD speculation whitepaper Untitled series #293481 - - - - --- 2022-04-04 Thadeu Lima de Souza Cascardo New
[SRU,Impish,2/5] x86/speculation: Use generic retpoline by default on AMD Untitled series #293480 - - - - --- 2022-04-04 Thadeu Lima de Souza Cascardo New
[SRU,Impish,1/5] x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation reporti… [SRU,Impish,1/5] x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation reporti… - - 1 - --- 2022-04-04 Thadeu Lima de Souza Cascardo New
[SRU,Focal,5/5] x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT Untitled series #293478 - - - - --- 2022-04-04 Thadeu Lima de Souza Cascardo New
[SRU,Focal,4/5] x86/speculation: Warn about Spectre v2 LFENCE mitigation Untitled series #293477 - - - - --- 2022-04-04 Thadeu Lima de Souza Cascardo New
[SRU,Focal,3/5] x86/speculation: Update link to AMD speculation whitepaper Untitled series #293476 - - - - --- 2022-04-04 Thadeu Lima de Souza Cascardo New
[SRU,Focal,2/5] x86/speculation: Use generic retpoline by default on AMD Untitled series #293475 - - - - --- 2022-04-04 Thadeu Lima de Souza Cascardo New
[SRU,Focal,1/5] x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation reporting [SRU,Focal,1/5] x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation reporting - - 1 - --- 2022-04-04 Thadeu Lima de Souza Cascardo New
[SRU,Bionic,5/5] x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT Spectre-BHB followups - - - - --- 2022-04-04 Thadeu Lima de Souza Cascardo New
[SRU,Bionic,4/5] x86/speculation: Warn about Spectre v2 LFENCE mitigation Spectre-BHB followups - - - - --- 2022-04-04 Thadeu Lima de Souza Cascardo New
[SRU,Bionic,3/5] x86/speculation: Update link to AMD speculation whitepaper Spectre-BHB followups - - - - --- 2022-04-04 Thadeu Lima de Souza Cascardo New
[SRU,Bionic,2/5] x86/speculation: Use generic retpoline by default on AMD Spectre-BHB followups - - - - --- 2022-04-04 Thadeu Lima de Souza Cascardo New
[SRU,Bionic,1/5] x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation reporti… Spectre-BHB followups - - 1 - --- 2022-04-04 Thadeu Lima de Souza Cascardo New
[SRU,Focal/Impish,1/1] net: sched: fix use-after-free in tc_new_tfilter() CVE-2022-1055 - 1 - - --- 2022-03-24 Thadeu Lima de Souza Cascardo New
[SRU,Jammy] esp: Fix possible buffer overflow in ESP transformation [SRU,Jammy] esp: Fix possible buffer overflow in ESP transformation - 2 - - --- 2022-03-24 Thadeu Lima de Souza Cascardo New
[SRU,Impish/OEM-5.14,2/2] esp: Fix possible buffer overflow in ESP transformation CVE-2022-27666 - 2 - - --- 2022-03-24 Thadeu Lima de Souza Cascardo New
[SRU,Impish/OEM-5.14,1/2] sock: remove one redundant SKB_FRAG_PAGE_ORDER macro [SRU,Impish/OEM-5.14,1/2] sock: remove one redundant SKB_FRAG_PAGE_ORDER macro 1 - - - --- 2022-03-24 Thadeu Lima de Souza Cascardo New
[SRU,Focal,1/1] esp: Fix possible buffer overflow in ESP transformation CVE-2022-27666 - 2 - - --- 2022-03-24 Thadeu Lima de Souza Cascardo New
[SRU,Bionic] esp: Fix possible buffer overflow in ESP transformation [SRU,Bionic] esp: Fix possible buffer overflow in ESP transformation - 2 - - --- 2022-03-24 Thadeu Lima de Souza Cascardo New
[SRU,Xenial,3/3] usb: hso: fix error handling code of hso_create_net_device CVE-2021-37159 - 1 - - --- 2022-03-17 Thadeu Lima de Souza Cascardo New
[SRU,Xenial,2/3] net: hso: register netdev later to avoid a race condition CVE-2021-37159 - - 1 - --- 2022-03-17 Thadeu Lima de Souza Cascardo New
[SRU,Xenial,1/3] net: usb: hso: don't print error when allocating urb fails CVE-2021-37159 - - - - --- 2022-03-17 Thadeu Lima de Souza Cascardo New
[Impish/OEM-5.14,1/1] ipv6: fix skb drops in igmp6_event_query() and igmp6_event_report() CVE-2022-0742 1 1 - - --- 2022-03-15 Thadeu Lima de Souza Cascardo New
[Jammy,1/1] UBUNTU: SAUCE: ima_policy: fix test for empty rule set Fix ima_policy build failure - - - - --- 2022-03-10 Thadeu Lima de Souza Cascardo New
[SRU,Impish/OEM-5.14/Jammy,1/1] netfilter: nf_tables_offload: incorrect flow offload action array s… CVE-2022-25636 - 1 - - --- 2022-02-22 Thadeu Lima de Souza Cascardo New
[SRU,Focal] netfilter: nf_tables_offload: incorrect flow offload action array size [SRU,Focal] netfilter: nf_tables_offload: incorrect flow offload action array size - 1 - - --- 2022-02-22 Thadeu Lima de Souza Cascardo New
[SRU,Focal,1/1] tipc: improve size validations for received domain records [SRU,Focal,1/1] tipc: improve size validations for received domain records - 1 3 - --- 2022-02-14 Thadeu Lima de Souza Cascardo New
[SRU,Bionic,1/1] tipc: improve size validations for received domain records CVE-2022-0435 - 1 3 - --- 2022-02-14 Thadeu Lima de Souza Cascardo New
[SRU,Focal/Impish/Jammy] KVM: s390: Return error on SIDA memop on normal guest [SRU,Focal/Impish/Jammy] KVM: s390: Return error on SIDA memop on normal guest 2 1 - - --- 2022-02-14 Thadeu Lima de Souza Cascardo New
[SRU,Impish,1/1] cgroup-v1: Require capabilities to set release_agent [SRU,Impish,1/1] cgroup-v1: Require capabilities to set release_agent - 1 - 1 --- 2022-02-14 Thadeu Lima de Souza Cascardo New
[SRU,Focal,1/1] cgroup-v1: Require capabilities to set release_agent [SRU,Focal,1/1] cgroup-v1: Require capabilities to set release_agent - 1 - 1 --- 2022-02-14 Thadeu Lima de Souza Cascardo New
[SRU,Bionic,1/1] cgroup-v1: Require capabilities to set release_agent CVE-2022-0492 1 1 - 1 --- 2022-02-14 Thadeu Lima de Souza Cascardo New
[SRU,OEM-5.14/Jammy] ucount: Make get_ucount a safe get_user replacement [SRU,OEM-5.14/Jammy] ucount: Make get_ucount a safe get_user replacement - 3 2 1 --- 2022-01-31 Thadeu Lima de Souza Cascardo New
[SRU,OEM-5.10/HWE-5.11/Impish/OEM-5.14/Jammy,3/3] bpf, selftests: Add verifier test for mem_or_null… CVE-2022-23222 - - - - --- 2022-01-28 Thadeu Lima de Souza Cascardo New
[SRU,OEM-5.10/HWE-5.11/Impish/OEM-5.14/Jammy,2/3] bpf: Don't promote bogus looking registers after … CVE-2022-23222 - 1 - - --- 2022-01-28 Thadeu Lima de Souza Cascardo New
[SRU,OEM-5.10/HWE-5.11/Impish,1/3] bpf: Fix out of bounds access from invalid *_or_null type verifi… CVE-2022-23222 - 3 - - --- 2022-01-28 Thadeu Lima de Souza Cascardo New
[SRU,Focal,OEM-5.10,HWE-5.11,Impish,OEM-5.14,Jammy] UBUNTU: SAUCE: drm/vmwgfx: Fix stale file descr… [SRU,Focal,OEM-5.10,HWE-5.11,Impish,OEM-5.14,Jammy] UBUNTU: SAUCE: drm/vmwgfx: Fix stale file descr… - 1 - - --- 2022-01-27 Thadeu Lima de Souza Cascardo New
[SRU,Bionic,1/1] UBUNTU: SAUCE: drm/vmwgfx: Fix stale file descriptors on failed usercopy CVE-2022-22942 - 1 - - --- 2022-01-27 Thadeu Lima de Souza Cascardo New
[SRU,OEM-5.14] drm/i915: Flush TLBs before releasing backing store [SRU,OEM-5.14] drm/i915: Flush TLBs before releasing backing store - - - - --- 2022-01-26 Thadeu Lima de Souza Cascardo New
[SRU,Impish] drm/i915: Flush TLBs before releasing backing store [SRU,Impish] drm/i915: Flush TLBs before releasing backing store - - - - --- 2022-01-26 Thadeu Lima de Souza Cascardo New
[SRU,HWE-5.11] drm/i915: Flush TLBs before releasing backing store [SRU,HWE-5.11] drm/i915: Flush TLBs before releasing backing store - - - - --- 2022-01-26 Thadeu Lima de Souza Cascardo New
[SRU,OEM-5.10] drm/i915: Flush TLBs before releasing backing store [SRU,OEM-5.10] drm/i915: Flush TLBs before releasing backing store - - - - --- 2022-01-26 Thadeu Lima de Souza Cascardo New
[SRU,Focal] drm/i915: Flush TLBs before releasing backing store [SRU,Focal] drm/i915: Flush TLBs before releasing backing store - - - - --- 2022-01-26 Thadeu Lima de Souza Cascardo New
[SRU,Bionic,1/1] drm/i915: Flush TLBs before releasing backing store CVE-2022-0330 - - - - --- 2022-01-26 Thadeu Lima de Souza Cascardo New
[SRU,Impish,Hirsute] fget: check that the fd still exists after getting a ref to it [SRU,Impish,Hirsute] fget: check that the fd still exists after getting a ref to it 1 - - - --- 2022-01-21 Thadeu Lima de Souza Cascardo New
[SRU,OEM-5.10,Focal,Bionic,2/2] fget: check that the fd still exists after getting a ref to it CVE-2021-4083 1 - - - --- 2022-01-21 Thadeu Lima de Souza Cascardo New
[SRU,Bionic,1/2] fs: add fget_many() and fput_many() CVE-2021-4083 - - 2 - --- 2022-01-21 Thadeu Lima de Souza Cascardo New
[Focal,Bionic] xfs: map unwritten blocks in XFS_IOC_{ALLOC, FREE}SP just like fallocate [Focal,Bionic] xfs: map unwritten blocks in XFS_IOC_{ALLOC, FREE}SP just like fallocate - - 2 - --- 2022-01-20 Thadeu Lima de Souza Cascardo New
[SRU,Impish,Hirsute,HWE-5.11,OEM-5.10] xfs: map unwritten blocks in XFS_IOC_{ALLOC, FREE}SP just li… [SRU,Impish,Hirsute,HWE-5.11,OEM-5.10] xfs: map unwritten blocks in XFS_IOC_{ALLOC, FREE}SP just li… - - 2 - --- 2022-01-20 Thadeu Lima de Souza Cascardo New
[SRU,Bionic,2/2] UBUNTU: SAUCE: Revert "bpf: add also cbpf long jump test cases with heavy expansio… CVE-2018-25020 // LP: #1953287 - - - - --- 2021-12-08 Thadeu Lima de Souza Cascardo New
[SRU,Bionic,1/2] bpf: fix truncated jump targets on heavy expansions CVE-2018-25020 // LP: #1953287 1 - - - --- 2021-12-08 Thadeu Lima de Souza Cascardo New
[SRU,Bionic,3/3] hugetlbfs: flush TLBs correctly after huge_pmd_unshare CVE-2021-4002 - 1 1 - --- 2021-11-29 Thadeu Lima de Souza Cascardo New
[SRU,Bionic,2/3] mm: mmu_notifier fix for tlb_end_vma CVE-2021-4002 2 - - - --- 2021-11-29 Thadeu Lima de Souza Cascardo New
[SRU,Bionic,1/3] arm64: tlb: Provide forward declaration of tlb_flush() before including tlb.h CVE-2021-4002 1 - - - --- 2021-11-29 Thadeu Lima de Souza Cascardo New
[SRU,OEM-5.10/OEM-5.14,1/1] hugetlbfs: flush TLBs correctly after huge_pmd_unshare CVE-2021-4002 1 1 1 - --- 2021-11-29 Thadeu Lima de Souza Cascardo New
[SRU,Focal,2/2] hugetlbfs: flush TLBs correctly after huge_pmd_unshare CVE-2021-4002 - 1 1 - --- 2021-11-26 Thadeu Lima de Souza Cascardo New
[SRU,Focal,1/2] tlb: mmu_gather: add tlb_flush_*_range APIs CVE-2021-4002 1 - - - --- 2021-11-26 Thadeu Lima de Souza Cascardo New
[SRU,Hirsute/Impish,1/1] hugetlbfs: flush TLBs correctly after huge_pmd_unshare CVE-2021-4002 1 1 1 - --- 2021-11-26 Thadeu Lima de Souza Cascardo New
[SRU,OEM-5.10/Hirsute/Impish,1/1] tipc: fix size validations for the MSG_CRYPTO type CVE-2021-43267 2 1 - - --- 2021-11-24 Thadeu Lima de Souza Cascardo New
[SRU,Bionic/Focal,4/4] xfs: fix up non-directory creation in SGID directories LP: #1950239 - creat09 failing on XFS - 1 1 - --- 2021-11-16 Thadeu Lima de Souza Cascardo New
[SRU,Bionic,3/4] xfs: remove the icdinode di_uid/di_gid members Untitled series #272374 - - 1 - --- 2021-11-16 Thadeu Lima de Souza Cascardo New
[SRU,Bionic,2/4] xfs: merge the projid fields in struct xfs_icdinode Untitled series #272373 - - 1 - --- 2021-11-16 Thadeu Lima de Souza Cascardo New
[SRU,Bionic,1/4] xfs: ensure that the inode uid/gid match values match the icdinode ones [SRU,Bionic,1/4] xfs: ensure that the inode uid/gid match values match the icdinode ones - - 1 - --- 2021-11-16 Thadeu Lima de Souza Cascardo New
[SRU,Focal,3/4] xfs: remove the icdinode di_uid/di_gid members LP: #1950239 - creat09 failing on XFS - - 1 - --- 2021-11-16 Thadeu Lima de Souza Cascardo New
[SRU,Focal,2/4] xfs: merge the projid fields in struct xfs_icdinode LP: #1950239 - creat09 failing on XFS - - 1 - --- 2021-11-16 Thadeu Lima de Souza Cascardo New
[SRU,Focal,1/4] xfs: ensure that the inode uid/gid match values match the icdinode ones LP: #1950239 - creat09 failing on XFS - - 1 - --- 2021-11-16 Thadeu Lima de Souza Cascardo New
[SRU,Hirsute] xfs: fix up non-directory creation in SGID directories [SRU,Hirsute] xfs: fix up non-directory creation in SGID directories - 1 1 - --- 2021-11-16 Thadeu Lima de Souza Cascardo New
[SRU,Focal/Bionic] vfs: check fd has read access in kernel_read_file_from_fd() [SRU,Focal/Bionic] vfs: check fd has read access in kernel_read_file_from_fd() 2 1 1 - --- 2021-11-16 Thadeu Lima de Souza Cascardo New
[SRU,Hirsute/Impish] vfs: check fd has read access in kernel_read_file_from_fd() [SRU,Hirsute/Impish] vfs: check fd has read access in kernel_read_file_from_fd() 2 1 1 - --- 2021-11-16 Thadeu Lima de Souza Cascardo New
[SRU,Jammy/Unstable] UBUNTU: SAUCE: ACPICA: avoid accessing operands out-of-bounds [SRU,Jammy/Unstable] UBUNTU: SAUCE: ACPICA: avoid accessing operands out-of-bounds 2 - - - --- 2021-11-12 Thadeu Lima de Souza Cascardo New
[SRU,Bionic,4/4] bpf: fix context access in tracing progs on 32 bit archs BPF tests on i386 1 - - 1 --- 2021-10-29 Thadeu Lima de Souza Cascardo New
[SRU,Bionic,3/4] bpf: add further test cases around div/mod and others BPF tests on i386 1 - - - --- 2021-10-29 Thadeu Lima de Souza Cascardo New
« 1 2 ... 3 4 58 9 »