[Kernel-packages] [Bug 1983357] Re: test_021_aslr_dapper_libs from ubuntu_qrt_kernel_security failed on K-5.19 / J-OEM-6.1 / J-6.2 AMD64

2024-02-08 Thread Steve Beattie
I have confirmed that with the 6.5.0-25.25 kernel in mantic-proposed, shared libraries for 32bit binaries are loaded with some randoness; specifically, we are back to 7 bits of randomness with this kernel update: $ cat /proc/version_signature Ubuntu 6.5.0-25.25-generic 6.5.13 $ for ((i = 0 ; i <

[Kernel-packages] [Bug 1983357] Re: test_021_aslr_dapper_libs from ubuntu_qrt_kernel_security failed on K-5.19 / J-OEM-6.1 / J-6.2 AMD64

2023-10-25 Thread Steve Beattie
Thanks for investigating this, Cascardo. I agree that option 3 is likely the best path forward, either via changing our kernel config defaults or adjusting the sysctl defaults via the procps package. For reference the adjustable sysctl setting is vm.mmap_rnd_compat_bits. -- You received this bug

[Kernel-packages] [Bug 2031302] Re: test_290_config_hardened_usercopy in ubuntu_qrt_kernel_security failed with J-oem-6.5 / M-linux (HAVE_HARDENED_USERCOPY_ALLOCATOR does not exist anymore)

2023-10-13 Thread Steve Beattie
Paolo's merge request has been applied in qa-regression-testing, thanks! ** Changed in: qa-regression-testing Status: New => Fix Released -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-oem-6.5 in Ubuntu.

[Kernel-packages] [Bug 2035285] Re: nft cannot load certain rulesets after kernel upgrade

2023-09-19 Thread Steve Beattie
I have prepared an nftables upload for lunar in the ubuntu-security- proposed ppa https://launchpad.net/~ubuntu-security- proposed/+archive/ubuntu/ppa/ for people to test and confirm that it addresses the issue; additional work needs to be done for jammy as naively applying the commits results in

[Kernel-packages] [Bug 2023577] Re: cls_flower: off-by-one in fl_set_geneve_opt

2023-06-26 Thread Steve Beattie
** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2023-35788 -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/2023577 Title: cls_flower: off-by-one in fl_set_geneve_opt Status

[Kernel-packages] [Bug 2013198] Re: Fix (+follow-up) needed for SEV-SNP vulnerability

2023-05-16 Thread Steve Beattie
This issue was introduced in fce96cf04430 ("virt: Add SEV-SNP guest driver") and thus affects 5.19 kernels and newer. -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/2013198 Title: Fix

[Kernel-packages] [Bug 2016827] Re: screen breaks and freezing

2023-04-19 Thread Steve Beattie
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/2016827 Title: screen breaks and freezing Status in linux package in Ubuntu:

[Kernel-packages] [Bug 2008823] Re: /sys/kernel/boot_params/data leaks random data

2023-04-05 Thread Steve Beattie
** Package changed: linux-signed-hwe-5.19 (Ubuntu) => linux (Ubuntu) -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/2008823 Title: /sys/kernel/boot_params/data leaks random data Status

[Kernel-packages] [Bug 1976184] Re: Linux PV device frontends vulnerable to attacks by backends

2023-02-08 Thread Steve Beattie
All of these CVEs related to https://xenbits.xen.org/xsa/advisory-396.html have been addressed in every kernel except for - Ubuntu 20.04's linux-oem-5.14 - CVE-2022-23041 has not been addressed in the 4.15 based kernels. -- You received this bug notification because you are a member of Kernel

[Kernel-packages] [Bug 1950644] Re: ubuntu_ltp_syscalls / finit_module02 fails on v4.15 and other kernels

2023-02-08 Thread Steve Beattie
The API that was failing in this test was introduced in the 4.6 kernel series (in b844f0ecbc56 ("vfs: define kernel_copy_file_from_fd()")), so trusty's 4.4 kernel should not be affected. The linux-azure 4.15 kernels in trusty and xenial have the needed fix applied, are they still affected by this

[Kernel-packages] [Bug 1998024] Re: Xorg crashes on startup if Marco window manager is used

2022-11-30 Thread Steve Beattie
Hi Mikko, thanks for the report. Given the public issues elsewhere, I'm opening this bug up publicly as well. ** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to

[Kernel-packages] [Bug 1981069] Re: test_060_nx in ubuntu_qrt_kernel_security failed on B-gke-5.4 since 5.4.0-1071-gke

2022-09-21 Thread Steve Beattie
Sorry for the delay, I went ahead and merged the fix for this. Thanks! ** Changed in: qa-regression-testing Status: In Progress => Fix Released ** Changed in: linux-gke (Ubuntu) Status: New => Invalid ** Changed in: linux-gke (Ubuntu) Status: Invalid => Fix Released --

[Kernel-packages] [Bug 1990090] Re: test_520_config_random_trust_cpu in ubuntu_qrt_kernel_security failed on Bionic 4.15

2022-09-20 Thread Steve Beattie
Applied Luke's patch to the qa-regression-testing repo: https://git.launchpad.net/qa-regression- testing/commit/?id=7fb27c11cc22f99ed39ebb7c04e62b3eccf3ab64 (with added references to this bug report), thanks! (We happily take merge requests via the above, but can take patches however people

[Kernel-packages] [Bug 1988466] Re: Getting "Operation not permitted" on "sudo apt upgrade"

2022-09-03 Thread Steve Beattie
Ack, thanks for reporting back, closing bug report. ** Changed in: linux (Ubuntu) Status: Incomplete => Invalid -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1988466 Title:

[Kernel-packages] [Bug 1982501] Re: NVIDIA CVE-2022-{31607|31608}

2022-08-02 Thread Steve Beattie
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to nvidia-graphics-drivers-390 in Ubuntu. https://bugs.launchpad.net/bugs/1982501 Title: NVIDIA CVE-2022-{31607|31608}

[Kernel-packages] [Bug 1980590] Re: SECURITY leak in dpkg "nftables" kernel code family netdev hook ingress

2022-07-27 Thread Steve Beattie
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1980590 Title: SECURITY leak in dpkg "nftables" kernel code family

[Kernel-packages] [Bug 1918960] Re: kernel does not honor mokx revocations, allowing kexec lockdown bypass

2022-07-25 Thread Steve Beattie
This has been addressed in Ubuntu kernels derived from upstream 5.4 and later. 4.15 kernels and older still need to be addressed. -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1918960

[Kernel-packages] [Bug 1951927] Re: Array overflow in au_procfs_plm_write

2022-07-10 Thread Steve Beattie
** Changed in: linux (Ubuntu) Status: Expired => Confirmed -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1951927 Title: Array overflow in au_procfs_plm_write Status in linux

[Kernel-packages] [Bug 1976363] Re: upcoming update - nf oob

2022-06-07 Thread Steve Beattie
** CVE removed: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2022-1966 -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1976363 Title: upcoming update - nf oob Status in linux package

[Kernel-packages] [Bug 1972740] Re: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option

2022-05-18 Thread Steve Beattie
** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2022-30594 -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1972740 Title: Unprivileged users may use PTRACE_SEIZE to set

[Kernel-packages] [Bug 1949186] Re: Missing Linux Kernel mitigations for 'SSB - Speculative Store Bypass' hardware vulnerabilities

2022-05-10 Thread Steve Beattie
** Changed in: linux-aws (Ubuntu) Status: New => Incomplete -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-aws in Ubuntu. https://bugs.launchpad.net/bugs/1949186 Title: Missing Linux Kernel mitigations for 'SSB -

[Kernel-packages] [Bug 1950644] Re: ubuntu_ltp_syscalls / finit_module02 fails on v4.15 and other kernels

2022-05-10 Thread Steve Beattie
Hi, is this still on the kernel team's radar to address in trusty and in the various linux-azure kernels? Thanks! ** Changed in: linux-oem-5.14 (Ubuntu Trusty) Status: New => Invalid ** Changed in: linux-oem-5.13 (Ubuntu Trusty) Status: New => Invalid ** Changed in:

[Kernel-packages] [Bug 1951927] Re: Array overflow in au_procfs_plm_write

2022-05-10 Thread Steve Beattie
Thanks, making this public. ** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1951927 Title: Array overflow in

[Kernel-packages] [Bug 1914279] Re: linux from security may force reboots without complete dkms modules

2022-04-12 Thread Steve Beattie
All work for this report has been completed, I believe the linux and linux-meta tasks can be closed out as well. ** Changed in: linux (Ubuntu) Status: Triaged => Fix Released ** Changed in: linux-meta (Ubuntu) Status: Triaged => Fix Released -- You received this bug notification

[Kernel-packages] [Bug 1949186] Re: Missing Linux Kernel mitigations for 'SSB - Speculative Store Bypass' hardware vulnerabilities

2022-04-12 Thread Steve Beattie
Hi Ammar, apologies for the delayed followup, what is the version of the kernel that you are seeing this with? I.E. what is the output of running the command 'cat /proc/version_signature' where this is showing up? -- You received this bug notification because you are a member of Kernel Packages,

[Kernel-packages] [Bug 1954832] Re: sctp: account for stream padding for reconf chunk

2022-04-12 Thread Steve Beattie
This has been fixed in all affected Ubuntu kernels, closing. ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2022-0322 ** Information type changed from Private Security to Public Security ** Changed in: linux (Ubuntu) Status: New => Fix Released -- You received this bug

[Kernel-packages] [Bug 1964427] Re: [Security] CVE-2022-0847 lib/iov_iter: initialize "flags" in new pipe_buffer

2022-04-11 Thread Steve Beattie
This was fixed in affected kernels in https://ubuntu.com/security/notices/USN-5317-1 and https://ubuntu.com/security/notices/USN-5362-1 ** Package changed: ubuntu => linux (Ubuntu) ** Changed in: linux (Ubuntu) Status: New => Fix Released -- You received this bug notification because

[Kernel-packages] [Bug 1951837] Re: new kernel 5.4.0-90-generic contain error with snat in vrf

2022-02-14 Thread Steve Beattie
Hi, Thanks for reporting this issue. If the behavior fails due to a kernel update, it's unlikely to be a problem in the user space nftables tool. Looking for suspicious commits between 5.4.0-84.94 and 5.4.0-90.101, https://git.launchpad.net/~ubuntu-

[Kernel-packages] [Bug 1951837] Re: new kernel 5.4.0-90-generic contain error with snat in vrf

2022-01-18 Thread Steve Beattie
** Also affects: linux (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1951837 Title: new kernel 5.4.0-90-generic contain error with

[Kernel-packages] [Bug 1958089] Re: Acer laptop screen goes black after a few hours of work

2022-01-17 Thread Steve Beattie
** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1958089 Title: Acer laptop screen goes black after a few hours of work Status

[Kernel-packages] [Bug 1956585] Re: OOB write on BPF_RINGBUF

2022-01-11 Thread Steve Beattie
This was assigned CVE-2021-4204. ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2021-4204 -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1956585 Title: OOB write on

[Kernel-packages] [Bug 1956585] Re: OOB write on BPF_RINGBUF

2022-01-10 Thread Steve Beattie
** Description changed: tr3e wang discovered that an OOB write existed in the eBPF subsystem in the Linux kernel on BPF_RINGBUF. Mitigation commit: https://git.launchpad.net/~ubuntu- kernel/ubuntu/+source/linux/+git/impish/commit/?id=53fb7741ff9d546174dbb585957b4f8b6afbdb83

[Kernel-packages] [Bug 1956585] Re: OOB write on BPF_RINGBUF

2022-01-10 Thread Steve Beattie
** Description changed: tr3e wang discovered that an OOB write existed in the eBPF subsystem in the Linux kernel on BPF_RINGBUF. Mitigation commit: https://git.launchpad.net/~ubuntu- kernel/ubuntu/+source/linux/+git/impish/commit/?id=53fb7741ff9d546174dbb585957b4f8b6afbdb83 + +

[Kernel-packages] [Bug 1956585] Re: OOB write on BPF_RINGBUF

2022-01-10 Thread Steve Beattie
** Information type changed from Private Security to Public Security ** Description changed: - Placeholder bug. + tr3e wang discovered that an OOB write existed in the eBPF subsystem in + the Linux kernel on BPF_RINGBUF. + + Mitigation commit: https://git.launchpad.net/~ubuntu- +

[Kernel-packages] [Bug 1943960] Re: s390x BPF JIT vulnerabilities

2021-09-22 Thread Steve Beattie
** Description changed: [Impact] s390 BPF JIT vulnerabilities allow the eBPF verifier to be bypassed, leading to possible local privilege escalation. [Mitigation] Disable unprivileged eBPF. sysctl -w kernel.unprivileged_bpf_disabled=1 [Potential regression] BPF programs might

[Kernel-packages] [Bug 1943960] Re: s390x BPF JIT vulnerabilities

2021-09-22 Thread Steve Beattie
Commits to address this are upstream in Linus' tree; they are: 1511df6f5e9e ("s390/bpf: Fix branch shortening during codegen pass") 6e61dc9da0b7 ("s390/bpf: Fix 64-bit subtraction of the -0x8000 constant") db7bee653859 ("s390/bpf: Fix optimizing out zero-extensions") -- You received

[Kernel-packages] [Bug 1863299] Re: linux-aws fails to late load microcode, works with generic

2021-09-14 Thread Steve Beattie
Is this worth addressing in the cloud kernels or should we stick to early microcode loads only? ** Changed in: linux-aws (Ubuntu) Status: New => Incomplete -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-aws in Ubuntu.

[Kernel-packages] [Bug 1928888] Re: test_utils_testsuite from ubuntu_qrt_apparmor linux ADT test failure with linux/5.11.0-18.19

2021-09-07 Thread Steve Beattie
** Changed in: linux (Ubuntu) Status: Incomplete => Invalid -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/192 Title: test_utils_testsuite from ubuntu_qrt_apparmor linux ADT

[Kernel-packages] [Bug 1928888] Re: test_utils_testsuite from ubuntu_qrt_apparmor linux ADT test failure with linux/5.11.0-18.19

2021-08-26 Thread Steve Beattie
This is due to apparmor in hirsute missing the fix for https://gitlab.com/apparmor/apparmor/-/merge_requests/656 which breaks the apparmor python utils testsuite; the fix for this has landed in impish's apparmor package. We are unlikely to SRU a fix for this in hirsute, so have worked around it

[Kernel-packages] [Bug 1938893] Re: Network perpherals not detected

2021-08-25 Thread Steve Beattie
** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-signed-hwe-5.11 in Ubuntu. https://bugs.launchpad.net/bugs/1938893 Title: Network perpherals not detected Status in

[Kernel-packages] [Bug 1940333] Re: package kerneloops 0.12+git20140509-6ubuntu3 failed to install/upgrade: el subproceso instalado paquete kerneloops script post-installation devolvió el código de sa

2021-08-25 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Kernel-packages] [Bug 1933980] Re: NVIDIA CVE-2021-{1093|1094|1094}

2021-08-10 Thread Steve Beattie
** Changed in: linux (Ubuntu) Status: New => Triaged -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1933980 Title: NVIDIA CVE-2021-{1093|1094|1094} Status in fabric-manager-450

[Kernel-packages] [Bug 1935899] Re: package nvidia-dkms-460 460.80-0ubuntu0.20.10.2 failed to install/upgrade: installed nvidia-dkms-460 package post-installation script subprocess returned error exit

2021-07-29 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Kernel-packages] [Bug 1930921] Re: Apache 2.4.41 corrupts files from samba share

2021-06-08 Thread Steve Beattie
** Changed in: apache2 (Ubuntu) Status: New => Confirmed ** Changed in: samba (Ubuntu) Status: New => Confirmed ** Changed in: linux (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to

[Kernel-packages] [Bug 1931251] Re: package nvidia-kernel-common-390 390.143-0ubuntu0.20.04.1 failed to install/upgrade: installed nvidia-kernel-common-390 package post-installation script subprocess

2021-06-08 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Kernel-packages] [Bug 1921211] Re: Taking a memory dump of user mode process on Xenial hosts causes bugcheck/kernel panic and core dump

2021-05-18 Thread Steve Beattie
This was fixed with linux 4.4.0-211.243 in Ubuntu 16.04 ESM (Infra). ** Changed in: linux (Ubuntu Xenial) Status: Fix Committed => Fix Released -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu.

[Kernel-packages] [Bug 1879341] Re: test_350_retpolined_modules from ubuntu_qrt_kernel_security failed on F-OEM-5.6

2021-05-18 Thread Steve Beattie
** Changed in: linux-oem-5.6 (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-oem-5.6 in Ubuntu. https://bugs.launchpad.net/bugs/1879341 Title: test_350_retpolined_modules from

[Kernel-packages] [Bug 1927409] Re: Race between two functions

2021-05-11 Thread Steve Beattie
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1927409 Title: Race between two functions Status in linux package in

[Kernel-packages] [Bug 1879339] Re: test_310_config_security_perf_events_restrict / test_400_refcount_config in ubuntu_qrt_kernel_security failed on F-OEM-5.6

2021-05-10 Thread Steve Beattie
Sorry for the lag on this issue. Timo, while the added hooks are useful, they don't for the time being obviate the need for the larger hammer of the sysctl, so we'd still like to keep the referred to patch available, until we are forced to make a choice if and when upstream drops the sysctl

[Kernel-packages] [Bug 1879341] Re: test_350_retpolined_modules from ubuntu_qrt_kernel_security failed on F-OEM-5.6

2021-05-10 Thread Steve Beattie
Hi, this looks like a legit issue with the linux-oem-5.6 da903x- regulator module, which appears to have been addressed in f16861b12fa0 ("regulator: rename da903x to da903x-regulator") (v5.8-rc6), which points out that kmod gets confused before that commit. You can verify this with e.g.: $

[Kernel-packages] [Bug 1909937] Re: Physical Ethernet interfaces leak MAC addresses on link up

2021-04-20 Thread Steve Beattie
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1909937 Title: Physical Ethernet interfaces leak MAC addresses on

[Kernel-packages] [Bug 1922596] Re: linux ADT test failure with linux/4.4.0-208.240

2021-04-06 Thread Steve Beattie
This was merged into q-r-t in https://git.launchpad.net/qa-regression- testing/commit/?id=c1af010b49291e5526ccac85cd1fd334fa3bd0c5 . Until this actually makes into a kernel in updates/security, the test will fail for those kernels. Worth keeping in mind if we have to do any respins. Thanks! **

[Kernel-packages] [Bug 1922223] Re: package kerneloops 0.12+git20140509-6ubuntu2 failed to install/upgrade: installed kerneloops package post-installation script subprocess returned error exit status

2021-04-02 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Kernel-packages] [Bug 1918960] Re: kernel does not honor mokx revocations, allowing kexec lockdown bypass

2021-03-31 Thread Steve Beattie
** Changed in: linux (Ubuntu) Status: Incomplete => Confirmed -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1918960 Title: kernel does not honor mokx revocations, allowing kexec

[Kernel-packages] [Bug 1918960] Re: kernel does not honor mokx revocations, allowing kexec lockdown bypass

2021-03-31 Thread Steve Beattie
https://lore.kernel.org/lkml/1884195.1615482...@warthog.procyon.org.uk/ is still not upstream. https://lore.kernel.org/lkml/20210312171232.2681989-1-...@digikod.net/ may also be worth watching. -- You received this bug notification because you are a member of Kernel Packages, which is

[Kernel-packages] [Bug 1918960] Re: kernel does not honor mokx revocations, allowing kexec lockdown bypass

2021-03-31 Thread Steve Beattie
** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2020-26541 ** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu.

[Kernel-packages] [Bug 1920685] Re: Shity ubujntu 20.04 upgrade

2021-03-30 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Kernel-packages] [Bug 1912708] Re: CONFIG_RANDOMIZE_BASE on ppc64el

2021-03-11 Thread Steve Beattie
Thanks for pointing that out, Krzysztof. Seth, the reason that I limited the bug report to ppc64 is that Ubuntu 16.04 LTS with its 4.4 based kernel was the last release we supported 32bit powerpc platforms. -- You received this bug notification because you are a member of Kernel Packages, which

[Kernel-packages] [Bug 1899573] Re: CVE-2020-4788: Speculation on incompletely validated data on IBM Power9

2021-02-22 Thread Steve Beattie
Oh, this was fixed in https://usn.ubuntu.com/usn/usn-4657-1, https://usn.ubuntu.com/usn/usn-4658-1, https://usn.ubuntu.com/usn/usn-4659-1, and https://usn.ubuntu.com/usn/usn-4660-1 . Marking fix released. Thanks. ** Information type changed from Private Security to Public Security ** Changed

[Kernel-packages] [Bug 1863299] Re: linux-aws fails to late load microcode, works with generic

2021-02-09 Thread Steve Beattie
Hello Dimitri, The source of this is that the linux-aws (and some other cloud-specific) kernels do not have CONFIG_MICROCODE_OLD_INTERFACE enabled, while they are enabled in the generic kernel configs. For consideration, this is the kernel config documentation for this option: config

[Kernel-packages] [Bug 1904471] Re: Ubuntu-5.4.0-48.52 introduces a regression by cherry picking partial fixes from set of commits

2021-02-09 Thread Steve Beattie
Hi Shoily, Coming back around to this issue, it looks like b431ef837e3374da0db8ff6683170359aaa0859c landed in focal in 5.4.0-49.53 and bionic in 4.15.0-119.120. I'm making this public as well as marking it as fix released. Thanks again for the report! ** Information type changed from Private

[Kernel-packages] [Bug 1914279] Re: linux from security may force reboots without complete dkms modules

2021-02-09 Thread Steve Beattie
Hi Dimitri, I don't know that all dkms SRUs need to go to the security pockets, but ones that fix build issues surely do, given the problems that a dkms build failure causes in package installs. -- You received this bug notification because you are a member of Kernel Packages, which is

[Kernel-packages] [Bug 1914863] Re: package linux-headers-4.4.0-145-generic 4.4.0-145.171 failed to install/upgrade: package linux-headers-4.4.0-145-generic is not ready for configuration cannot confi

2021-02-09 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Kernel-packages] [Bug 1913392] Re: Security Repository Doesn't Contain USN-4689-4 Fixed Kernel Version

2021-01-28 Thread Steve Beattie
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1913392 Title: Security Repository Doesn't Contain USN-4689-4 Fixed

[Kernel-packages] [Bug 1912708] Re: CONFIG_RANDOMIZE_BASE on powerpc / ppc64el

2021-01-21 Thread Steve Beattie
** Changed in: linux (Ubuntu) Status: Incomplete => Confirmed ** Summary changed: - CONFIG_RANDOMIZE_BASE on powerpc / ppc64el + CONFIG_RANDOMIZE_BASE on ppc64el -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu.

[Kernel-packages] [Bug 1909486] Re: tiocspgrp()" Privilege Escalation Vulnerability

2021-01-20 Thread Steve Beattie
** Information type changed from Private Security to Public Security ** Changed in: linux (Ubuntu) Status: New => Confirmed ** Changed in: linux (Ubuntu) Importance: Undecided => Medium -- You received this bug notification because you are a member of Kernel Packages, which is

[Kernel-packages] [Bug 1894980] Re: CVE-2020-16120: unprivileged overlayfs permission checking

2020-11-17 Thread Steve Beattie
** Changed in: linux (Ubuntu) Status: Confirmed => Fix Released ** Information type changed from Private Security to Public Security ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2020-16120 -- You received this bug notification because you are a member of Kernel Packages,

[Kernel-packages] [Bug 1898742] Re: Linux Kernel "ppp_cp_parse_cr()" Denial of Service Vulnerability

2020-10-06 Thread Steve Beattie
** Changed in: linux (Ubuntu) Status: Incomplete => Confirmed -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1898742 Title: Linux Kernel "ppp_cp_parse_cr()" Denial of Service

[Kernel-packages] [Bug 1882093] Re: CVE-2020-{5963|5967} NVIDIA

2020-08-18 Thread Steve Beattie
Publication to focal-updates for nvidia-driver-440-server 440.95.01-0ubuntu0.20.04.1 and for groovy happened as well, closing tasks. ** Changed in: nvidia-graphics-drivers-440-server (Ubuntu Focal) Status: Fix Committed => Fix Released ** Changed in: nvidia-graphics-drivers-440-server

[Kernel-packages] [Bug 1555338] Re: Linux netfilter IPT_SO_SET_REPLACE memory corruption

2020-07-14 Thread Steve Beattie
** Changed in: linux-flo (Ubuntu Xenial) Status: New => Won't Fix ** Changed in: linux-mako (Ubuntu Xenial) Status: New => Won't Fix ** Changed in: linux-flo (Ubuntu) Status: New => Won't Fix ** Changed in: linux-goldfish (Ubuntu) Status: New => Won't Fix ** Changed

[Kernel-packages] [Bug 1555338] Re: Linux netfilter IPT_SO_SET_REPLACE memory corruption

2020-07-14 Thread Steve Beattie
** Changed in: linux-goldfish (Ubuntu Xenial) Status: New => Won't Fix -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-goldfish in Ubuntu. https://bugs.launchpad.net/bugs/1555338 Title: Linux netfilter IPT_SO_SET_REPLACE

[Kernel-packages] [Bug 1886668] Re: linux 4.15.0-109-generic network DoS regression vs -108

2020-07-08 Thread Steve Beattie
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1886668 Title: linux 4.15.0-109-generic network DoS regression vs

[Kernel-packages] [Bug 1882093] Re: CVE-2020-{5963|5967} NVIDIA

2020-07-02 Thread Steve Beattie
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to nvidia-graphics-drivers-390 in Ubuntu. https://bugs.launchpad.net/bugs/1882093 Title: CVE-2020-{5963|5967} NVIDIA

[Kernel-packages] [Bug 1883598] Re: efi: Restrict efivar_ssdt_load when the kernel is locked down

2020-06-16 Thread Steve Beattie
** Changed in: linux (Ubuntu) Status: Incomplete => Confirmed -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1883598 Title: efi: Restrict efivar_ssdt_load when the kernel is

[Kernel-packages] [Bug 1883598] Re: efi: Restrict efivar_ssdt_load when the kernel is locked down

2020-06-15 Thread Steve Beattie
** Description changed: Upstream git commit 1957a85b0032 needs to be backported to older releases:   efi: Restrict efivar_ssdt_load when the kernel is locked down   efivar_ssdt_load allows the kernel to import arbitrary ACPI code from an   EFI variable, which gives arbitrary code

[Kernel-packages] [Bug 1883598] [NEW] efi: Restrict efivar_ssdt_load when the kernel is locked down

2020-06-15 Thread Steve Beattie
*** This bug is a security vulnerability *** Public security bug reported: Upstream git commit 1957a85b0032 needs to be backported to older releases:   efi: Restrict efivar_ssdt_load when the kernel is locked down   efivar_ssdt_load allows the kernel to import arbitrary ACPI code from an   EFI

[Kernel-packages] [Bug 1880360] Re: package linux-modules-extra-5.4.0-31-generic 5.4.0-31.35 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before att

2020-06-02 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Kernel-packages] [Bug 1876697] Re: test_regression_testsuite from ubuntu_qrt_apparmor failed on Focal zVM

2020-05-05 Thread Steve Beattie
All that about CONFIG_RT_GROUP_SCHED seems sensible, but then I am confused as to why is it only showing up in s390x environments? The test is trying to exercise CAP_SYS_NICE, and doing so by calling setpriority(PRIO_PROCESS, 0, -5) Does the test needs to be put into a cgroup with rt

[Kernel-packages] [Bug 1876697] Re: test_regression_testsuite from ubuntu_qrt_apparmor failed on Focal zVM

2020-05-04 Thread Steve Beattie
I have seen a similar failure with that specific test when running the tests under virtualbox on x86, though I have not tried it in several years. If this is the expected behavior going forward on s390s, we can address it in qa-regression-testing. Thanks. -- You received this bug notification

[Kernel-packages] [Bug 1867717]

2020-04-08 Thread Steve Beattie
Fixes for this issue were published in USN 4318-1 https://usn.ubuntu.com/4318-1/. Closing this issue on the Ubuntu side of things and making the report public. Thanks for all your help! ** Also affects: linux (Ubuntu Bionic) Importance: Undecided Status: New ** Changed in: linux

[Kernel-packages] [Bug 1865431] Re: bionic/linux-gcp: 5.0.0-1033.34 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-gcp in Ubuntu. https://bugs.launchpad.net/bugs/1865431 Title: bionic/linux-gcp:

[Kernel-packages] [Bug 1865106] Re: xenial/linux: 4.4.0-176.206 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1865106 Title: xenial/linux: 4.4.0-176.206

[Kernel-packages] [Bug 1865245] Re: xenial/linux-aws: 4.4.0-1104.115 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-aws in Ubuntu. https://bugs.launchpad.net/bugs/1865245 Title: xenial/linux-aws:

[Kernel-packages] [Bug 1865111] Re: eoan/linux: 5.3.0-42.34 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1865111 Title: eoan/linux: 5.3.0-42.34

[Kernel-packages] [Bug 1865109] Re: bionic/linux: 4.15.0-91.92 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux in Ubuntu. https://bugs.launchpad.net/bugs/1865109 Title: bionic/linux: 4.15.0-91.92

[Kernel-packages] [Bug 1865251] Re: xenial/linux-gcp: 4.15.0-1058.62 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-gcp in Ubuntu. https://bugs.launchpad.net/bugs/1865251 Title: xenial/linux-gcp:

[Kernel-packages] [Bug 1864729] Re: bionic/linux-snapdragon: 4.15.0-1074.81 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-snapdragon in Ubuntu. https://bugs.launchpad.net/bugs/1864729 Title:

[Kernel-packages] [Bug 1865247] Re: bionic/linux-kvm: 4.15.0-1056.57 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-kvm in Ubuntu. https://bugs.launchpad.net/bugs/1865247 Title: bionic/linux-kvm:

[Kernel-packages] [Bug 1865269] Re: bionic/linux-aws: 4.15.0-1063.67 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-aws in Ubuntu. https://bugs.launchpad.net/bugs/1865269 Title: bionic/linux-aws:

[Kernel-packages] [Bug 1865243] Re: xenial/linux-kvm: 4.4.0-1068.75 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-kvm in Ubuntu. https://bugs.launchpad.net/bugs/1865243 Title: xenial/linux-kvm:

[Kernel-packages] [Bug 1865200] Re: bionic/linux-oem: 4.15.0-1076.86 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-oem in Ubuntu. https://bugs.launchpad.net/bugs/1865200 Title: bionic/linux-oem:

[Kernel-packages] [Bug 1865480] Re: bionic/linux-oracle: 4.15.0-1035.39 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-oracle in Ubuntu. https://bugs.launchpad.net/bugs/1865480 Title: bionic/linux-oracle:

[Kernel-packages] [Bug 1865198] Re: xenial/linux-azure: 4.15.0-1074.79 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-azure in Ubuntu. https://bugs.launchpad.net/bugs/1865198 Title: xenial/linux-azure:

[Kernel-packages] [Bug 1865193] Re: bionic/linux-azure: 5.0.0-1034.36 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-azure in Ubuntu. https://bugs.launchpad.net/bugs/1865193 Title: bionic/linux-azure:

[Kernel-packages] [Bug 1864726] Re: bionic/linux-raspi2: 4.15.0-1057.61 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-raspi2 in Ubuntu. https://bugs.launchpad.net/bugs/1864726 Title: bionic/linux-raspi2:

[Kernel-packages] [Bug 1863329] Re: xenial/linux-snapdragon: 4.4.0-1134.142 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-snapdragon in Ubuntu. https://bugs.launchpad.net/bugs/1863329 Title:

[Kernel-packages] [Bug 1863324] Re: xenial/linux-raspi2: 4.4.0-1130.139 -proposed tracker

2020-03-13 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-raspi2 in Ubuntu. https://bugs.launchpad.net/bugs/1863324 Title: xenial/linux-raspi2:

[Kernel-packages] [Bug 1865493] Re: eoan/linux-oracle: 5.3.0-1011.12 -proposed tracker

2020-03-12 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-oracle in Ubuntu. https://bugs.launchpad.net/bugs/1865493 Title: eoan/linux-oracle:

[Kernel-packages] [Bug 1865491] Re: eoan/linux-gcp: 5.3.0-1014.15 -proposed tracker

2020-03-12 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-gcp in Ubuntu. https://bugs.launchpad.net/bugs/1865491 Title: eoan/linux-gcp:

[Kernel-packages] [Bug 1865438] Re: eoan/linux-kvm: 5.3.0-1012.13 -proposed tracker

2020-03-12 Thread Steve Beattie
** Changed in: kernel-sru-workflow/security-signoff Status: In Progress => Fix Released -- You received this bug notification because you are a member of Kernel Packages, which is subscribed to linux-kvm in Ubuntu. https://bugs.launchpad.net/bugs/1865438 Title: eoan/linux-kvm:

  1   2   3   4   5   6   7   8   9   10   >