Show patches with: Submitter = Tyler Hicks       |    State = Action Required       |    Archived = No       |   370 patches
« 1 2 3 4 »
Patch Series A/F/R/T S/W/F Date Submitter Delegate State
[2/2] Revert "UBUNTU: SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the ke… Loosen Lockdown restrictions on bpf(2) (LP: #1863234) - - - - --- 2020-02-20 Tyler Hicks New
[1/2] bpf: Restrict bpf when kernel lockdown is in confidentiality mode Loosen Lockdown restrictions on bpf(2) (LP: #1863234) - - 1 - --- 2020-02-20 Tyler Hicks New
[2/2] Revert "UBUNTU: SAUCE: (efi-lockdown) bpf: Restrict kernel image access functions when the ke… Loosen Lockdown restrictions on bpf(2) (LP: #1863234) - - - - --- 2020-02-20 Tyler Hicks New
[1/2] bpf: Restrict bpf when kernel lockdown is in confidentiality mode [1/2] bpf: Restrict bpf when kernel lockdown is in confidentiality mode - - 1 - --- 2020-02-20 Tyler Hicks New
[GIT,PULL,SRU,B] CVE-2020-8832: i915 incomplete fix for CVE-2019-14615 [GIT,PULL,SRU,B] CVE-2020-8832: i915 incomplete fix for CVE-2019-14615 2 - - - --- 2020-02-13 Tyler Hicks New
[1/1] Revert "UBUNTU: SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown" Root can lift kernel lockdown via USB/IP (LP: #1861238) - - - - --- 2020-02-07 Tyler Hicks New
[1/1] Revert "UBUNTU: SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown" Root can lift kernel lockdown via USB/IP (LP: #1861238) - - - - --- 2020-02-07 Tyler Hicks New
[1/1] Revert "UBUNTU: SAUCE: (efi-lockdown) Add a SysRq option to lift kernel lockdown" Root can lift kernel lockdown via USB/IP (LP: #1861238) - - - - --- 2020-02-07 Tyler Hicks New
[1/1] Revert "UBUNTU: SAUCE: (lockdown) Add a SysRq option to lift kernel lockdown" Root can lift kernel lockdown via USB/IP (LP: #1861238) - - - - --- 2020-02-07 Tyler Hicks New
[8/8] UBUNTU: [Config] Disable the uselib system call Kernel hardening config changes - - - - --- 2020-01-19 Tyler Hicks New
[7/8] UBUNTU: [Config] Disable legacy PTY naming Kernel hardening config changes - - - - --- 2020-01-19 Tyler Hicks New
[6/8] UBUNTU: [Config] Enforce filtered access to iomem Kernel hardening config changes - - - - --- 2020-01-19 Tyler Hicks New
[5/8] UBUNTU: [Config] Enable notifier call chain validations Kernel hardening config changes - - - - --- 2020-01-19 Tyler Hicks New
[4/8] UBUNTU: [Config] Enable scatterlist validation Kernel hardening config changes - - - - --- 2020-01-19 Tyler Hicks New
[3/8] UBUNTU: [Config] Enable cred sanity checks Kernel hardening config changes - - - - --- 2020-01-19 Tyler Hicks New
[2/8] UBUNTU: [Config] Enable linked list manipulation checks Kernel hardening config changes - - - - --- 2020-01-19 Tyler Hicks New
[1/8] UBUNTU: [Config] Fix typo in annotations file Kernel hardening config changes - - - - --- 2020-01-19 Tyler Hicks New
[1/1] drm/i915/gen9: Clear residual context state on context switch i915 info leak - - - - --- 2020-01-14 Tyler Hicks New
[2/2] UBUNTU: SAUCE: drm/i915: Fix use-after-free when destroying GEM context i915 info leak and use-after-free - 1 - - --- 2020-01-14 Tyler Hicks New
[1/2] drm/i915/gen9: Clear residual context state on context switch i915 info leak and use-after-free - - - - --- 2020-01-14 Tyler Hicks New
[2/2] UBUNTU: SAUCE: drm/i915: Fix use-after-free when destroying GEM context i915 info leak and use-after-free - 1 - - --- 2020-01-14 Tyler Hicks New
[1/2] drm/i915/gen9: Clear residual context state on context switch i915 info leak and use-after-free - - - - --- 2020-01-14 Tyler Hicks New
[1/1] drm/i915/gen9: Clear residual context state on context switch i915 info leak - - - - --- 2020-01-14 Tyler Hicks New
[1/1] arm64: Revert support for execute-only user mappings PAN is broken for execute-only user mappings on ARMv8 1 1 - - --- 2020-01-08 Tyler Hicks New
[1/1] arm64: Revert support for execute-only user mappings PAN is broken for execute-only user mappings on ARMv8 1 1 - - --- 2020-01-08 Tyler Hicks New
[1/1] arm64: Revert support for execute-only user mappings PAN is broken for execute-only user mappings on ARMv8 1 1 - - --- 2020-01-08 Tyler Hicks New
[1/1] UBUNTU: SAUCE: rtlwifi: rtl8822b: Fix potential overflow on P2P code CVE-2019-17666: rtl8822b buffer overflow 1 - - - --- 2019-10-18 Tyler Hicks New
[1/1] UBUNTU: SAUCE: rtlwifi: Fix potential overflow on P2P code CVE-2019-17666: rtlwifi buffer overflow 1 - - - --- 2019-10-18 Tyler Hicks New
[1/1] ipv6: do not free rt if FIB_LOOKUP_NOREF is set on suppress rule IPv6 DoS (LP: #1847478) 1 1 - - --- 2019-10-09 Tyler Hicks New
[1/1] UBUNTU: SAUCE: Fix posix clock speculation mitigation backport Bad posix clock speculation mitigation backport (LP: #1847189) - 1 - - --- 2019-10-08 Tyler Hicks New
[5/5] nfc: enforce CAP_NET_RAW for raw sockets CVE-2019-1705{2, 3, 4, 5, 6}: Missing CAP_NET_RAW checks - - - - --- 2019-10-03 Tyler Hicks New
[4/5] mISDN: enforce CAP_NET_RAW for raw sockets CVE-2019-1705{2, 3, 4, 5, 6}: Missing CAP_NET_RAW checks - - - - --- 2019-10-03 Tyler Hicks New
[3/5] appletalk: enforce CAP_NET_RAW for raw sockets CVE-2019-1705{2, 3, 4, 5, 6}: Missing CAP_NET_RAW checks - - - - --- 2019-10-03 Tyler Hicks New
[2/5] ieee802154: enforce CAP_NET_RAW for raw sockets CVE-2019-1705{2, 3, 4, 5, 6}: Missing CAP_NET_RAW checks 1 - - - --- 2019-10-03 Tyler Hicks New
[1/5] ax25: enforce CAP_NET_RAW for raw sockets CVE-2019-1705{2, 3, 4, 5, 6}: Missing CAP_NET_RAW checks - - - - --- 2019-10-03 Tyler Hicks New
[1/1] ath6kl: fix a NULL-ptr-deref bug in ath6kl_usb_alloc_urb_from_pipe() CVE-2019-15098: Atheros ath6kl DoS 1 - 1 - --- 2019-10-03 Tyler Hicks New
[1/1] media: technisat-usb2: break out of loop at end of buffer CVE-2019-15505: technisat-usb2 OOB read - - 1 - --- 2019-09-27 Tyler Hicks New
[1/1] mwifiex: Fix three heap overflow at parsing element in cfg80211_ap_settings CVE-2019-1481{4,5,6}: mwifiex heap overflows 1 - - - --- 2019-09-27 Tyler Hicks New
[3/3] UBUNTU: [Config] Build SafeSetID LSM but don't enable it by default LSM changes for Eoan 1 - - - --- 2019-09-25 Tyler Hicks New
[2/3] LSM: SafeSetID: Stop releasing uninitialized ruleset LSM changes for Eoan 2 - - - --- 2019-09-25 Tyler Hicks New
[1/3] UBUNTU: [Config] loadpin shouldn't be in CONFIG_LSM LSM changes for Eoan 1 - - - --- 2019-09-25 Tyler Hicks New
[1/1] net/rds: Fix info leak in rds6_inc_info_copy() CVE-2019-16714: RDS local info leak 3 2 - - --- 2019-09-23 Tyler Hicks New
[4/4] tcp: be more careful in tcp_fragment() Multiple TCP Fixups 3 1 - 3 --- 2019-08-29 Tyler Hicks New
[3/4] tcp: reset sk_send_head in tcp_write_queue_purge Multiple TCP Fixups - 1 - 1 --- 2019-08-29 Tyler Hicks New
[2/4] tcp: refine memory limit test in tcp_fragment() Multiple TCP Fixups - 1 - 1 --- 2019-08-29 Tyler Hicks New
[1/4] UBUNTU: SAUCE: Revert "tcp: refine memory limit test in tcp_fragment()" Multiple TCP Fixups - - - - --- 2019-08-29 Tyler Hicks New
[1/1] UBUNTU: SAUCE: Fix "bpf: improve verifier branch analysis" [1/1] UBUNTU: SAUCE: Fix "bpf: improve verifier branch analysis" 2 - - - --- 2019-08-29 Tyler Hicks New
[2/2] USB: gadget: f_midi: fixing a possible double-free in f_midi CVE-2018-20961: USB Gadget MIDI Function UAF 1 1 - - --- 2019-08-14 Tyler Hicks New
[1/2] usb: gadget: f_midi: fail if set_alt fails to allocate requests CVE-2018-20961: USB Gadget MIDI Function UAF - - - - --- 2019-08-14 Tyler Hicks New
[GIT,PULL,SRU,X] CVE-2019-3900: vhost DoS [GIT,PULL,SRU,X] CVE-2019-3900: vhost DoS - - - - --- 2019-08-08 Tyler Hicks New
[9/9] vhost: scsi: add weight support CVE-2019-3900: vhost DoS - 1 2 - --- 2019-08-08 Tyler Hicks New
[8/9] vhost_net: fix possible infinite loop CVE-2019-3900: vhost DoS - 2 1 - --- 2019-08-08 Tyler Hicks New
[7/9] vhost: introduce vhost_exceeds_weight() CVE-2019-3900: vhost DoS - - 1 - --- 2019-08-08 Tyler Hicks New
[6/9] vhost_net: introduce vhost_exceeds_weight() CVE-2019-3900: vhost DoS - - - - --- 2019-08-08 Tyler Hicks New
[5/9] vhost_net: use packet weight for rx handler, too CVE-2019-3900: vhost DoS 1 - - - --- 2019-08-08 Tyler Hicks New
[4/9] vhost-net: set packet weight of tx polling to 2 * vq size CVE-2019-3900: vhost DoS 1 - - - --- 2019-08-08 Tyler Hicks New
[3/9] vhost_net: do not stall on zerocopy depletion CVE-2019-3900: vhost DoS - - - - --- 2019-08-08 Tyler Hicks New
[2/9] vhost_net: tx batching CVE-2019-3900: vhost DoS 1 - 1 - --- 2019-08-08 Tyler Hicks New
[1/9] vhost: introduce vhost_vq_avail_empty() CVE-2019-3900: vhost DoS - - - - --- 2019-08-08 Tyler Hicks New
[4/4] vhost: scsi: add weight support CVE-2019-3900: vhost DoS - 1 2 - --- 2019-08-08 Tyler Hicks New
[3/4] vhost: vsock: add weight support CVE-2019-3900: vhost DoS - 1 1 - --- 2019-08-08 Tyler Hicks New
[2/4] vhost_net: fix possible infinite loop CVE-2019-3900: vhost DoS - 2 1 - --- 2019-08-08 Tyler Hicks New
[1/4] vhost: introduce vhost_exceeds_weight() CVE-2019-3900: vhost DoS - - 1 - --- 2019-08-08 Tyler Hicks New
[1/1] ptrace: Fix ->ptracer_cred handling for PTRACE_TRACEME CVE-2019-13272: ptrace privilege escalation 3 1 - - --- 2019-07-18 Tyler Hicks New
[1/1] powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property() CVE-2019-12614: POWER DoS 1 - - - --- 2019-07-15 Tyler Hicks New
[1/1] net: nfc: Fix NULL dereference on nfc_llcp_build_tlv fails CVE-2019-12818: NFC LLCP DoS 2 2 - - --- 2019-07-10 Tyler Hicks New
[1/1] nfc: Ensure presence of required attributes in the deactivate_target handler CVE-2019-12984: NFC Netlink DoS 2 - - - --- 2019-07-10 Tyler Hicks New
[2/2] mwifiex: Fix heap overflow in mwifiex_uap_parse_tail_ies() CVE-2019-3846/CVE-2019-10126: Marvell WiFi-Ex memory corruption - - - - --- 2019-07-10 Tyler Hicks New
[1/2] mwifiex: Fix possible buffer overflows at parsing bss descriptor CVE-2019-3846/CVE-2019-10126: Marvell WiFi-Ex memory corruption - - - - --- 2019-07-10 Tyler Hicks New
[2/2] mwifiex: Fix heap overflow in mwifiex_uap_parse_tail_ies() CVE-2019-3846/CVE-2019-10126: Marvell WiFi-Ex memory corruption - - - - --- 2019-07-10 Tyler Hicks New
[1/2] mwifiex: Fix possible buffer overflows at parsing bss descriptor CVE-2019-3846/CVE-2019-10126: Marvell WiFi-Ex memory corruption - - - - --- 2019-07-10 Tyler Hicks New
[2/2] mwifiex: Fix heap overflow in mwifiex_uap_parse_tail_ies() CVE-2019-3846/CVE-2019-10126: Marvell WiFi-Ex memory corruption - - - - --- 2019-07-10 Tyler Hicks New
[1/2] mwifiex: Fix possible buffer overflows at parsing bss descriptor CVE-2019-3846/CVE-2019-10126: Marvell WiFi-Ex memory corruption - - - - --- 2019-07-10 Tyler Hicks New
[SRU,X] tcp: refine memory limit test in tcp_fragment() [SRU,X] tcp: refine memory limit test in tcp_fragment() 2 1 1 1 --- 2019-06-24 Tyler Hicks New
tcp: refine memory limit test in tcp_fragment() tcp: refine memory limit test in tcp_fragment() - 1 - 1 --- 2019-06-24 Tyler Hicks New
[4/4] x86/speculation/mds: Fix documentation typo MDS: Update mitigation patches to match upstream - - - - --- 2019-05-29 Tyler Hicks New
[3/4] Documentation: Correct the possible MDS sysfs values MDS: Update mitigation patches to match upstream - - - - --- 2019-05-29 Tyler Hicks New
[2/4] x86/mds: Add MDSUM variant to the MDS documentation MDS: Update mitigation patches to match upstream - - 2 - --- 2019-05-29 Tyler Hicks New
[1/4] UBUNTU: SAUCE: Synchronize MDS mitigations with upstream MDS: Update mitigation patches to match upstream - - - - --- 2019-05-29 Tyler Hicks New
[4/4] x86/speculation/mds: Fix documentation typo MDS: Update mitigation patches to match upstream - - - - --- 2019-05-29 Tyler Hicks New
[3/4] Documentation: Correct the possible MDS sysfs values MDS: Update mitigation patches to match upstream - - - - --- 2019-05-29 Tyler Hicks New
[2/4] x86/mds: Add MDSUM variant to the MDS documentation MDS: Update mitigation patches to match upstream - - 2 - --- 2019-05-29 Tyler Hicks New
[1/4] UBUNTU: SAUCE: Synchronize MDS mitigations with upstream MDS: Update mitigation patches to match upstream - - - - --- 2019-05-29 Tyler Hicks New
[4/4] x86/speculation/mds: Fix documentation typo MDS: Update mitigation patches to match upstream - - - - --- 2019-05-29 Tyler Hicks New
[3/4] Documentation: Correct the possible MDS sysfs values MDS: Update mitigation patches to match upstream - - - - --- 2019-05-29 Tyler Hicks New
[2/4] x86/mds: Add MDSUM variant to the MDS documentation MDS: Update mitigation patches to match upstream - - 2 - --- 2019-05-29 Tyler Hicks New
[1/4] UBUNTU: SAUCE: Synchronize MDS mitigations with upstream MDS: Update mitigation patches to match upstream - - - - --- 2019-05-29 Tyler Hicks New
[4/4] x86/speculation/mds: Fix documentation typo MDS: Update mitigation patches to match upstream - - - - --- 2019-05-29 Tyler Hicks New
[3/4] Documentation: Correct the possible MDS sysfs values MDS: Update mitigation patches to match upstream - - - - --- 2019-05-29 Tyler Hicks New
[2/4] x86/mds: Add MDSUM variant to the MDS documentation MDS: Update mitigation patches to match upstream - - 2 - --- 2019-05-29 Tyler Hicks New
[1/4] UBUNTU: SAUCE: Synchronize MDS mitigations with upstream [1/4] UBUNTU: SAUCE: Synchronize MDS mitigations with upstream - - - - --- 2019-05-29 Tyler Hicks New
[2/2] udp: fix GRO packet of death CVE-2019-11683: UDP GRO Denial-of-Service - 1 - - --- 2019-05-03 Tyler Hicks New
[1/2] udp: fix GRO reception in case of length mismatch CVE-2019-11683: UDP GRO Denial-of-Service - 1 - - --- 2019-05-03 Tyler Hicks New
[4/4] sctp: implement memory accounting on rx path CVE-2019-3874 - SCTP Denial of Service 2 - - 1 --- 2019-04-18 Tyler Hicks New
[3/4] sctp: implement memory accounting on tx path CVE-2019-3874 - SCTP Denial of Service 2 - - 1 --- 2019-04-18 Tyler Hicks New
[2/4] sctp: use sk_wmem_queued to check for writable space CVE-2019-3874 - SCTP Denial of Service - - - - --- 2019-04-18 Tyler Hicks New
[1/4] sctp: fix the issue that a __u16 variable may overflow in sctp_ulpq_renege CVE-2019-3874 - SCTP Denial of Service 1 - - - --- 2019-04-18 Tyler Hicks New
[3/3] sctp: implement memory accounting on rx path CVE-2019-3874 - SCTP Denial of Service 2 - - 1 --- 2019-04-18 Tyler Hicks New
[2/3] sctp: implement memory accounting on tx path CVE-2019-3874 - SCTP Denial of Service 2 - - 1 --- 2019-04-18 Tyler Hicks New
[1/3] sctp: use sk_wmem_queued to check for writable space CVE-2019-3874 - SCTP Denial of Service - - - - --- 2019-04-18 Tyler Hicks New
« 1 2 3 4 »