[ubuntu/xenial-updates] libjackson-json-java 1.9.2-7ubuntu0.2 (Accepted)

2021-02-18 Thread Ubuntu Archive Robot
libjackson-json-java (1.9.2-7ubuntu0.2) xenial-security; urgency=medium

  * SECURITY UPDATE: Improper input sanitization
- debian/patches/CVE-2017-15095.patch: Fix deserialization.
- debian/patches/CVE-2017-7525.patch: Backport all known security
  fixes from 2.x that were missing, related to public CVEs.
- debian/patches/CVE-2019-10172_1.patch: Set Secure Processing
  flag on DocumentBuilderFactory.
- d/p/CVE-2019-10172_2.patch: setExpandEntityReferences(false).
- CVE-2017-7525
- CVE-2017-15095
- CVE-2019-10172

Date: 2021-02-18 16:36:09.453586+00:00
Changed-By: Paulo Flabiano Smorigo 
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/libjackson-json-java/1.9.2-7ubuntu0.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] libjackson-json-java 1.9.2-7ubuntu0.2 (Accepted)

2021-02-18 Thread Paulo Flabiano Smorigo
libjackson-json-java (1.9.2-7ubuntu0.2) xenial-security; urgency=medium

  * SECURITY UPDATE: Improper input sanitization
- debian/patches/CVE-2017-15095.patch: Fix deserialization.
- debian/patches/CVE-2017-7525.patch: Backport all known security
  fixes from 2.x that were missing, related to public CVEs.
- debian/patches/CVE-2019-10172_1.patch: Set Secure Processing
  flag on DocumentBuilderFactory.
- d/p/CVE-2019-10172_2.patch: setExpandEntityReferences(false).
- CVE-2017-7525
- CVE-2017-15095
- CVE-2019-10172

Date: 2021-02-18 16:36:09.453586+00:00
Changed-By: Paulo Flabiano Smorigo 
https://launchpad.net/ubuntu/+source/libjackson-json-java/1.9.2-7ubuntu0.2
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-aws 4.4.0-1122.136 (Accepted)

2021-02-18 Thread Andy Whitcroft
linux-aws (4.4.0-1122.136) xenial; urgency=medium

  * xenial/linux-aws: 4.4.0-1122.136 -proposed tracker (LP: #1914129)

  * Xenial update: v4.4.249 upstream stable release (LP: #1910139)
- [Config] updateconfigs for SPI_DYNAMIC

  * aws: properly support instance types with > 255 cpu cores (LP: #1913739)
- iommu/vt-d: Gracefully handle DMAR units with no supported address widths

  [ Ubuntu: 4.4.0-203.235 ]

  * xenial/linux: 4.4.0-203.235 -proposed tracker (LP: #1914140)
  * Ubuntu 16.04 kernel 4.4.0-202 basic commands hanging (LP: #1913853)
- SAUCE: Revert "mm: check that mm is still valid in madvise()"

  [ Ubuntu: 4.4.0-202.234 ]

  * xenial/linux: 4.4.0-202.234 -proposed tracker (LP: #1913086)
  * DMI entry syntax fix for Pegatron / ByteSpeed C15B (LP: #1910639)
- Input: i8042 - unbreak Pegatron C15B
  * CVE-2020-29372
- mm: check that mm is still valid in madvise()
  * errinjct open fails on IBM POWER LPAR (LP: #1908710)
- powerpc/rtas: Fix typo of ibm, open-errinjct in RTAS filter
  * 4.4 kernel panics in kvm wake_up() handler (LP: #1908428)
- kvm: vmx: rename vmx_pre/post_block to pi_pre/post_block
- KVM: VMX: extract __pi_post_block
- KVM: VMX: avoid double list add with VT-d posted interrupts
  * restore reverted commit "crypto: arm64/sha - avoid non-standard inline asm
tricks" (LP: #1907489)
- crypto: arm64/sha - avoid non-standard inline asm tricks
  * CVE-2020-29374
- gup: document and work around "COW can break either way" issue
  * Xenial update: v4.4.249 upstream stable release (LP: #1910139)
- spi: bcm2835aux: Fix use-after-free on unbind
- spi: bcm2835aux: Restore err assignment in bcm2835aux_spi_probe
- ARC: stack unwinding: don't assume non-current task is sleeping
- platform/x86: acer-wmi: add automatic keyboard background light toggle key
  as KEY_LIGHTS_TOGGLE
- Input: cm109 - do not stomp on control URB
- Input: i8042 - add Acer laptops to the i8042 reset list
- [Config] updateconfigs for SPI_DYNAMIC
- spi: Prevent adding devices below an unregistering controller
- net/mlx4_en: Avoid scheduling restart task if it is already running
- tcp: fix cwnd-limited bug for TSO deferral where we send nothing
- net: stmmac: delete the eee_ctrl_timer after napi disabled
- net: bridge: vlan: fix error return code in __vlan_add()
- USB: dummy-hcd: Fix uninitialized array use in init()
- USB: add RESET_RESUME quirk for Snapscan 1212
- ALSA: usb-audio: Fix potential out-of-bounds shift
- ALSA: usb-audio: Fix control 'access overflow' errors from chmap
- xhci: Give USB2 ports time to enter U3 in bus suspend
- USB: sisusbvga: Make console support depend on BROKEN
- [Config] updateconfigs for USB_SISUSBVGA_CON
- ALSA: pcm: oss: Fix potential out-of-bounds shift
- serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access
- USB: serial: cp210x: enable usb generic throttle/unthrottle
- scsi: bnx2i: Requires MMU
- can: softing: softing_netdev_open(): fix error handling
- RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait
- dm table: Remove BUG_ON(in_interrupt())
- soc/tegra: fuse: Fix index bug in get_process_id
- USB: serial: option: add interface-number sanity check to flag handling
- USB: gadget: f_rndis: fix bitrate for SuperSpeed and above
- usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul
- media: msi2500: assign SPI bus number dynamically
- Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt()
- drm/gma500: fix double free of gma_connector
- ARM: p2v: fix handling of LPAE translation in BE mode
- crypto: talitos - Fix return type of current_desc_hdr()
- spi: img-spfi: fix reference leak in img_spfi_resume
- ASoC: pcm: DRAIN support reactivation
- Bluetooth: Fix null pointer dereference in hci_event_packet()
- spi: spi-ti-qspi: fix reference leak in ti_qspi_setup
- spi: tegra20-slink: fix reference leak in slink ops of tegra20
- spi: tegra20-sflash: fix reference leak in tegra_sflash_resume
- spi: tegra114: fix reference leak in tegra spi ops
- RDMa/mthca: Work around -Wenum-conversion warning
- MIPS: BCM47XX: fix kconfig dependency bug for BCM47XX_BCMA
- media: solo6x10: fix missing snd_card_free in error handling case
- drm/omap: dmm_tiler: fix return error code in omap_dmm_probe()
- Input: ads7846 - fix integer overflow on Rt calculation
- Input: ads7846 - fix unaligned access on 7845
- powerpc/feature: Fix CPU_FTRS_ALWAYS by removing CPU_FTRS_GENERIC_32
- soc: ti: knav_qmss: fix reference leak in knav_queue_probe
- soc: ti: Fix reference imbalance in knav_dma_probe
- drivers: soc: ti: knav_qmss_queue: Fix error return code in 
knav_queue_probe
- memstick: fix a double-free bug in memstick_check
- ARM: dts: at91: sama5d4_xplained: add pincontrol for USB Host
- 

[ubuntu/xenial-proposed] linux-meta-aws 4.4.0.1122.127 (Accepted)

2021-02-18 Thread Andy Whitcroft
linux-meta-aws (4.4.0.1122.127) xenial; urgency=medium

  * Bump ABI 4.4.0-1122

Date: 2021-02-16 22:40:39.640872+00:00
Changed-By: Khaled El Mously 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-aws/4.4.0.1122.127
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] bind9 1:9.10.3.dfsg.P4-8ubuntu1.18 (Accepted)

2021-02-18 Thread Ubuntu Archive Robot
bind9 (1:9.10.3.dfsg.P4-8ubuntu1.18) xenial-security; urgency=medium

  * SECURITY UPDATE: off-by-one bug in ISC SPNEGO implementation
- debian/patches/CVE-2020-8625.patch: properly calculate length in
  lib/dns/spnego.c.
- CVE-2020-8625

Date: 2021-02-15 14:17:09.151595+00:00
Changed-By: Marc Deslauriers 
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/bind9/1:9.10.3.dfsg.P4-8ubuntu1.18
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] openssl 1.0.2g-1ubuntu4.19 (Accepted)

2021-02-18 Thread Ubuntu Archive Robot
openssl (1.0.2g-1ubuntu4.19) xenial-security; urgency=medium

  * SECURITY UPDATE: Integer overflow in CipherUpdate
- debian/patches/CVE-2021-23840-pre1.patch: add new EVP error codes in
  crypto/evp/evp_err.c, crypto/evp/evp.h.
- debian/patches/CVE-2021-23840-pre2.patch: add a new EVP error code in
  crypto/evp/evp_err.c, crypto/evp/evp.h.
- debian/patches/CVE-2021-23840.patch: don't overflow the output length
  in EVP_CipherUpdate calls in crypto/evp/evp_enc.c,
  crypto/evp/evp_err.c, crypto/evp/evp.h.
- CVE-2021-23840
  * SECURITY UPDATE: Null pointer deref in X509_issuer_and_serial_hash()
- debian/patches/CVE-2021-23841.patch: fix Null pointer deref in
  crypto/x509/x509_cmp.c.
- CVE-2021-23841

Date: 2021-02-17 15:11:17.451640+00:00
Changed-By: Marc Deslauriers 
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/openssl/1.0.2g-1ubuntu4.19
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] openssl 1.0.2g-1ubuntu4.19 (Accepted)

2021-02-18 Thread Marc Deslauriers
openssl (1.0.2g-1ubuntu4.19) xenial-security; urgency=medium

  * SECURITY UPDATE: Integer overflow in CipherUpdate
- debian/patches/CVE-2021-23840-pre1.patch: add new EVP error codes in
  crypto/evp/evp_err.c, crypto/evp/evp.h.
- debian/patches/CVE-2021-23840-pre2.patch: add a new EVP error code in
  crypto/evp/evp_err.c, crypto/evp/evp.h.
- debian/patches/CVE-2021-23840.patch: don't overflow the output length
  in EVP_CipherUpdate calls in crypto/evp/evp_enc.c,
  crypto/evp/evp_err.c, crypto/evp/evp.h.
- CVE-2021-23840
  * SECURITY UPDATE: Null pointer deref in X509_issuer_and_serial_hash()
- debian/patches/CVE-2021-23841.patch: fix Null pointer deref in
  crypto/x509/x509_cmp.c.
- CVE-2021-23841

Date: 2021-02-17 15:11:17.451640+00:00
Changed-By: Marc Deslauriers 
https://launchpad.net/ubuntu/+source/openssl/1.0.2g-1ubuntu4.19
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] bind9 1:9.10.3.dfsg.P4-8ubuntu1.18 (Accepted)

2021-02-18 Thread Marc Deslauriers
bind9 (1:9.10.3.dfsg.P4-8ubuntu1.18) xenial-security; urgency=medium

  * SECURITY UPDATE: off-by-one bug in ISC SPNEGO implementation
- debian/patches/CVE-2020-8625.patch: properly calculate length in
  lib/dns/spnego.c.
- CVE-2020-8625

Date: 2021-02-15 14:17:09.151595+00:00
Changed-By: Marc Deslauriers 
https://launchpad.net/ubuntu/+source/bind9/1:9.10.3.dfsg.P4-8ubuntu1.18
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes