Show patches with: Submitter = Po-Hsu Lin       |    State = Action Required       |    Archived = No       |   423 patches
« 1 2 3 44 5 »
Patch Series A/F/R/T S/W/F Date Submitter Delegate State
[Artful] tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() - - - - --- 2017-05-10 Po-Hsu Lin New
[Zesty] tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() - - - - --- 2017-05-10 Po-Hsu Lin New
[Yakkety] tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() - - - - --- 2017-05-10 Po-Hsu Lin New
[Xenial] tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() - - - - --- 2017-05-10 Po-Hsu Lin New
[Artful] tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() - - - - --- 2017-05-10 Po-Hsu Lin New
[Zesty] tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() - - - - --- 2017-05-10 Po-Hsu Lin New
[Yakkety] tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() - - - - --- 2017-05-10 Po-Hsu Lin New
[Xenial] tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() - - - - --- 2017-05-10 Po-Hsu Lin New
[Artful,PATCHv2] tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() - - - - --- 2017-05-10 Po-Hsu Lin New
[Zesty,PATCHv2] tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() - - - - --- 2017-05-10 Po-Hsu Lin New
[Yakkety,PATCHv2] tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() - - - - --- 2017-05-10 Po-Hsu Lin New
[Xenial,PATCHv2] tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() - - - - --- 2017-05-10 Po-Hsu Lin New
[CVE-2017-7294,Yakkety] drm/vmwgfx: fix integer overflow in vmw_surface_define_ioctl() 2 - 1 - --- 2017-05-15 Po-Hsu Lin New
[CVE-2017-7294,Trusty] drm/vmwgfx: fix integer overflow in vmw_surface_define_ioctl() - - 1 - --- 2017-05-15 Po-Hsu Lin New
[CVE-2017-7294,Vivid] drm/vmwgfx: fix integer overflow in vmw_surface_define_ioctl() - - 1 - --- 2017-05-15 Po-Hsu Lin New
[CVE-2017-0605,Trusty] tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() - - - - --- 2017-05-17 Po-Hsu Lin New
[CVE-2017-0605,Vivid] tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() - - - - --- 2017-05-17 Po-Hsu Lin New
drm/vc4: Return -EINVAL on the overflow checks failing. - - - - --- 2017-05-19 Po-Hsu Lin New
[CVE-2017-5577,Yakkety] drm/vc4: Return -EINVAL on the overflow checks failing. 2 - - - --- 2017-05-19 Po-Hsu Lin New
[CVE-2017-0605,Trusty,PATCHv2] tracing: Use strlcpy() instead of strcpy() in __trace_find_cmdline() - - - - --- 2017-05-23 Po-Hsu Lin New
[CVE-2017-5576,Y] drm/vc4: Fix an integer overflow in temporary allocation layout. 2 - - - --- 2017-06-06 Po-Hsu Lin New
[Trusty,CVE-2017-100363] char: lp: fix possible integer overflow in lp_setup() - - - - --- 2017-06-07 Po-Hsu Lin New
[Yakkety,CVE-2017-100363] char: lp: fix possible integer overflow in lp_setup() - - - - --- 2017-06-07 Po-Hsu Lin New
[Zesty,CVE-2017-100363] char: lp: fix possible integer overflow in lp_setup() - - - - --- 2017-06-07 Po-Hsu Lin New
[CVE-2017-100363,PATCHv2,T/Y/Z] char: lp: fix possible integer overflow in lp_setup() 1 - - - --- 2017-06-07 Po-Hsu Lin New
[CVE-2014-9940,Trusty] regulator: core: Fix regualtor_ena_gpio_free not to access pin after freeing 1 - - - --- 2017-06-08 Po-Hsu Lin New
[Trusty] ipv6: Check ip6_find_1stfragopt() return value properly. - - - - --- 2017-06-09 Po-Hsu Lin New
[Xenial] ipv6: Check ip6_find_1stfragopt() return value properly. - - - - --- 2017-06-09 Po-Hsu Lin New
[Y/Z] ipv6: Check ip6_find_1stfragopt() return value properly. - - - - --- 2017-06-09 Po-Hsu Lin New
[CVE-2017-8925,T/Y] USB: serial: omninet: fix reference leaks at open 2 - - - --- 2017-06-12 Po-Hsu Lin New
[CVE-2017-8924,T/Y] USB: serial: io_ti: fix information leak in completion handler 1 - - - --- 2017-06-12 Po-Hsu Lin New
[CVE-2017-7346,Trusty] drm/vmwgfx: limit the number of mip levels in vmw_gb_surface_define_ioctl() 1 - 1 - --- 2017-06-14 Po-Hsu Lin New
[CVE-2017-7346,X/Y/Z/A] drm/vmwgfx: limit the number of mip levels in vmw_gb_surface_define_ioctl() 1 - 1 - --- 2017-06-14 Po-Hsu Lin New
[CVE-2016-9755,Yakkety] netfilter: ipv6: nf_defrag: drop mangled skb on ream error 3 - - - --- 2017-06-15 Po-Hsu Lin New
[CVE-2016-7913,Trusty,media] xc2028: avoid use after free - - - - --- 2017-06-19 Po-Hsu Lin New
[CVE-2016-10088,Trusty] sg_write()/bsg_write() is not fit to be called under KERNEL_DS 2 - - - --- 2017-06-20 Po-Hsu Lin New
[kteam-tools] wfl: message correction for proposed kernel in bug.py - - - - --- 2017-06-21 Po-Hsu Lin New
ubuntu_zfs_xfs_generic: remove texinfo and texlive pkg 1 - - - --- 2017-06-23 Po-Hsu Lin New
[CVE-2017-5551,Yakkety] tmpfs: clear S_ISGID when setting posix ACLs - - - - --- 2017-06-27 Po-Hsu Lin New
[CVE-2017-5551,PATCHv2,Yakkety] tmpfs: clear S_ISGID when setting posix ACLs 2 - - - --- 2017-06-27 Po-Hsu Lin New
[CVE-2017-7895,T,1/4] nfsd: Remove assignments inside conditions - - - - --- 2017-06-27 Po-Hsu Lin New
[CVE-2017-7895,T,2/4] svcrdma: Do not add XDR padding to xdr_buf page vector - - - - --- 2017-06-27 Po-Hsu Lin New
[CVE-2017-7895,T,3/4] nfsd4: minor NFSv2/v3 write decoding cleanup - - - - --- 2017-06-27 Po-Hsu Lin New
[CVE-2017-7895,T,4/4] nfsd: stricter decoding of write-like NFSv2/v3 ops - - 1 - --- 2017-06-27 Po-Hsu Lin New
[CVE-2017-7895,Y,1/2] nfsd4: minor NFSv2/v3 write decoding cleanup - - - - --- 2017-06-27 Po-Hsu Lin New
[CVE-2017-7895,Y,2/2] nfsd: stricter decoding of write-like NFSv2/v3 ops - - 1 - --- 2017-06-27 Po-Hsu Lin New
[CVE-2017-2618,T/Y] selinux: fix off-by-one in setprocattr 2 - - - --- 2017-06-30 Po-Hsu Lin New
[CVE-2016-8405,T/Y] fbdev: color map copying bounds checking 2 - - - --- 2017-07-03 Po-Hsu Lin New
[CVE-2017-7261,T] drm/vmwgfx: NULL pointer dereference in vmw_surface_define_ioctl() 2 - 1 - --- 2017-07-19 Po-Hsu Lin New
[CVE-2017-7273,T] HID: hid-cypress: validate length of report 2 - - 1 --- 2017-07-19 Po-Hsu Lin New
[CVE-2017-7487,T/Z] ipx: call ipxitf_put() in ioctl error path 2 - - - --- 2017-07-20 Po-Hsu Lin New
[Artful] selftest/memfd/Makefile: Fix build error - - - - --- 2017-07-24 Po-Hsu Lin New
[CVE-2017-7616,Trusty] mm/mempolicy.c: fix error handling in set_mempolicy and mbind. 1 - - - --- 2017-07-25 Po-Hsu Lin New
[CVE-2016-7914,Trusty] assoc_array: don't call compare_object() on a node 1 - - - --- 2017-07-26 Po-Hsu Lin New
[kernel-testing] hwe.py: hwe package update 2 - - - --- 2017-07-27 Po-Hsu Lin New
[Artful,1/2] selftests: add a generic testsuite for ethernet device - - - 1 --- 2017-07-28 Po-Hsu Lin New
[Artful,2/2] selftest/net/Makefile: Specify output with $(OUTPUT) - - - - --- 2017-07-28 Po-Hsu Lin New
[1/5] selftests: typo correction for memory-hotplug test - - - - --- 2017-08-10 Po-Hsu Lin New
[2/5] selftests: check hot-pluggagble memory for memory-hotplug test - - - - --- 2017-08-10 Po-Hsu Lin New
[3/5] selftests: check percentage range for memory-hotplug test - - - - --- 2017-08-10 Po-Hsu Lin New
[4/5] selftests: add missing test name in memory-hotplug test - - - - --- 2017-08-10 Po-Hsu Lin New
[5/5] selftests: fix memory-hotplug test - - - - --- 2017-08-10 Po-Hsu Lin New
[kteam-tools] stable: remove hwe flag for sru [kteam-tools] stable: remove hwe flag for sru - - - - --- 2017-08-28 Po-Hsu Lin New
[CVE-2016-10200,SRU,Trusty] l2tp: fix racy SOCK_ZAPPED flag check in l2tp_ip{, 6}_bind() [CVE-2016-10200,SRU,Trusty] l2tp: fix racy SOCK_ZAPPED flag check in l2tp_ip{, 6}_bind() 2 - - - --- 2017-08-28 Po-Hsu Lin New
[kteam-tools,PATCHv2] stable: remove hwe flag for sru [kteam-tools,PATCHv2] stable: remove hwe flag for sru 2 - - - --- 2017-08-29 Po-Hsu Lin New
[kteam-tools,1/2] cve-matrix: add linux-euclid [kteam-tools,1/2] cve-matrix: add linux-euclid - - - - --- 2017-08-30 Po-Hsu Lin New
[kteam-tools,2/2] cve-autotriage: add linux-euclid [kteam-tools,1/2] cve-matrix: add linux-euclid - - - - --- 2017-08-30 Po-Hsu Lin New
[PATCHv2,1/2] cve-matrix: add linux-euclid Add euclid to CVE tracker - - - - --- 2017-08-30 Po-Hsu Lin New
[PATCHv2,2/2] cve-autotriage: add linux-euclid Add euclid to CVE tracker 1 - - - --- 2017-08-30 Po-Hsu Lin New
[kteam-tools] kernel-series-info: add linux-euclid [kteam-tools] kernel-series-info: add linux-euclid 2 - - - --- 2017-08-30 Po-Hsu Lin New
[CVE-2017-14106,T/X/Z,SRU] tcp: initialize rcv_mss to TCP_MIN_MSS instead of 0 [CVE-2017-14106,T/X/Z,SRU] tcp: initialize rcv_mss to TCP_MIN_MSS instead of 0 2 - - - --- 2017-09-11 Po-Hsu Lin New
[kteam-tools] wfl/bug.py: change the way to detect when to use esm ppa [kteam-tools] wfl/bug.py: change the way to detect when to use esm ppa 2 - - - --- 2017-09-15 Po-Hsu Lin New
[CVE-2017-15102,SRU,Trusty,1/1] usb: misc: legousbtower: Fix NULL pointer deference [CVE-2017-15102,SRU,Trusty,1/1] usb: misc: legousbtower: Fix NULL pointer deference 2 - - 1 --- 2017-12-08 Po-Hsu Lin New
[CVE-2017-16525,SRU,Trusty,Zesty,2/2] USB: serial: console: fix use-after-free on disconnect Untitled series #17477 1 1 - - --- 2017-12-08 Po-Hsu Lin New
[kteam-tools] cve-tools/cves-autotriage.conf: targeting master-next for bionic [kteam-tools] cve-tools/cves-autotriage.conf: targeting master-next for bionic 1 - - - --- 2017-12-12 Po-Hsu Lin New
[CVE-2017-15306,Zesty,SRU,1/1] KVM: PPC: Fix oops when checking KVM_CAP_PPC_HTM Fix for CVE-2017-15306 1 1 2 - --- 2017-12-12 Po-Hsu Lin New
[CVE-2017-15868,Trusty,SRU,1/1] Bluetooth: bnep: bnep_add_connection() should verify that it's deal… Fix for CVE-2017-15868 2 - - - --- 2017-12-13 Po-Hsu Lin New
[CVE-2017-14497,Zesty,SRU,1/1] packet: Don't write vnet header beyond end of buffer [CVE-2017-14497,Zesty,SRU,1/1] packet: Don't write vnet header beyond end of buffer 1 1 - - --- 2018-01-08 Po-Hsu Lin New
[CVE-2017-18017,Trusty,Zesty,1/1] netfilter: xt_TCPMSS: add more sanity tests on tcph->doff [CVE-2017-18017,Trusty,Zesty,1/1] netfilter: xt_TCPMSS: add more sanity tests on tcph->doff 2 - - - --- 2018-01-09 Po-Hsu Lin New
[CVE-2017-14051,Trusty,Zesty,SRU,1/1] scsi: qla2xxx: Fix an integer overflow in sysfs code Fix for CVE-2017-14051 1 1 - - --- 2018-01-10 Po-Hsu Lin New
[CVE-2017-7558,Zesty,SRU,1/1] sctp: Avoid out-of-bounds reads from address storage [CVE-2017-7558,Zesty,SRU,1/1] sctp: Avoid out-of-bounds reads from address storage 1 1 1 - --- 2018-01-11 Po-Hsu Lin New
[kteam-tools] start-sru-cycle: change backports / derivatives format in tracking bug description [kteam-tools] start-sru-cycle: change backports / derivatives format in tracking bug description 2 - - - --- 2018-01-16 Po-Hsu Lin New
[CVE-2018-5332,T/X/A,SRU,1/1] RDS: Heap OOB write in rds_message_alloc_sgs() Fix for CVE-2018-5332 2 - - - --- 2018-01-23 Po-Hsu Lin New
[CVE-2017-11089,Trusty,SRU] cfg80211: Define nla_policy for NL80211_ATTR_LOCAL_MESH_POWER_MODE [CVE-2017-11089,Trusty,SRU] cfg80211: Define nla_policy for NL80211_ATTR_LOCAL_MESH_POWER_MODE 2 1 - - --- 2018-02-02 Po-Hsu Lin New
[CVE-2017-12762,Trusty,SRU,1/1] isdn/i4l: fix buffer overflow Fix for CVE-2017-12762 2 - - - --- 2018-02-02 Po-Hsu Lin New
[kteam-tools] kernel-series: typo correction for s390x.zVM [kteam-tools] kernel-series: typo correction for s390x.zVM 2 - - - --- 2018-03-16 Po-Hsu Lin New
[X/A/B,SRU,1/1] net: phy: mdio-bcm-unimac: fix potential NULL dereference in unimac_mdio_probe() [X/A/B,SRU,1/1] net: phy: mdio-bcm-unimac: fix potential NULL dereference in unimac_mdio_probe() 1 - - - --- 2018-03-16 Po-Hsu Lin New
[CVE-2018-8822,Artful,SRU] staging: ncpfs: memory corruption in ncp_read_kernel() [CVE-2018-8822,Artful,SRU] staging: ncpfs: memory corruption in ncp_read_kernel() 2 - - - --- 2018-04-23 Po-Hsu Lin New
[CVE-2018-8822,Trusty,SRU] staging: ncpfs: memory corruption in ncp_read_kernel() [CVE-2018-8822,Trusty,SRU] staging: ncpfs: memory corruption in ncp_read_kernel() 2 - - - --- 2018-04-23 Po-Hsu Lin New
[linux-kvm-x] UBUNTU: kvm: [config] enable CONFIG_MODULE_UNLOAD [linux-kvm-x] UBUNTU: kvm: [config] enable CONFIG_MODULE_UNLOAD - - - - --- 2018-04-25 Po-Hsu Lin New
[linux-kvm-b] UBUNTU: kvm: [config] enable CONFIG_MODULE_UNLOAD [linux-kvm-b] UBUNTU: kvm: [config] enable CONFIG_MODULE_UNLOAD - - - - --- 2018-04-25 Po-Hsu Lin New
[linux-kvm-x] UBUNTU: kvm: [config] enable CONFIG_DEBUG_RODATA [linux-kvm-x] UBUNTU: kvm: [config] enable CONFIG_DEBUG_RODATA - - - - --- 2018-05-07 Po-Hsu Lin New
[linux-kvm-x,PATCHv2] UBUNTU: kvm: [config] enable CONFIG_DEBUG_RODATA [linux-kvm-x,PATCHv2] UBUNTU: kvm: [config] enable CONFIG_DEBUG_RODATA 2 - - - --- 2018-05-07 Po-Hsu Lin New
[CVE-2018-8781,T/A,SRU,1/1] drm: udl: Properly check framebuffer mmap offsets Fix for CVE-2018-8781 2 - - - --- 2018-05-08 Po-Hsu Lin New
[CVE-2017-0627,Trusty,SRU,1/1] media: uvcvideo: Prevent heap overflow when accessing mapped controls Fix for CVE-2017-0627 2 - 1 - --- 2018-05-08 Po-Hsu Lin New
[CVE-2018-7492,T/A,SRU] rds: Fix NULL pointer dereference in __rds_rdma_map [CVE-2018-7492,T/A,SRU] rds: Fix NULL pointer dereference in __rds_rdma_map 3 - - - --- 2018-05-09 Po-Hsu Lin New
[kteam-tools] kernel-series: add the missing lts property for 18.04 [kteam-tools] kernel-series: add the missing lts property for 18.04 2 - - - --- 2018-05-10 Po-Hsu Lin New
[CVE-2017-12193,T,SRU,1/1] assoc_array: Fix a buggy node-splitting case Fix for CVE-2017-12193 2 1 - - --- 2018-06-06 Po-Hsu Lin New
[linux-kvm-b,1/2] UBUNTU: [Config]: enable CONFIG_SECURITY_PERF_EVENTS_RESTRICT Enable CONFIG_SECURITY_PERF_EVENTS_RESTRICT and CONFIG_FORTIFY_SOURCE - - - - --- 2018-06-12 Po-Hsu Lin New
[linux-kvm-b,2/2] UBUNTU: [Config]: enable CONFIG_FORTIFY_SOURCE Enable CONFIG_SECURITY_PERF_EVENTS_RESTRICT and CONFIG_FORTIFY_SOURCE - - - - --- 2018-06-12 Po-Hsu Lin New
« 1 2 3 44 5 »