[Bug 1446906] Re: lxc container with postfix, permission denied on mailq

2015-11-26 Thread John Johansen
Please try the test kernels at http://people.canonical.com/~jj/lp1446906/ -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to lxc in Ubuntu. https://bugs.launchpad.net/bugs/1446906 Title: lxc container with postfix, permission denied

[Bug 1446906] Re: lxc container with postfix, permission denied on mailq

2015-11-19 Thread John Johansen
Making this bug NOT a duplicate of Bug 1390223, which will be for just the bad unix_fs macro fix that has already been committed. This one will track the deleted entry/socket shutdown revalidation issue. ** This bug is no longer a duplicate of bug 1390223 Apparmor related regression on access

[Bug 1446906] Re: lxc container with postfix, permission denied on mailq

2015-11-19 Thread John Johansen
Making this bug NOT a duplicate of Bug 1390223, which will be for just the bad unix_fs macro fix that has already been committed. This one will track the deleted entry/socket shutdown revalidation issue. ** This bug is no longer a duplicate of bug 1390223 Apparmor related regression on access

[Bug 1390223] Re: Apparmor related regression on access to unix sockets on a candidate 3.16 backport kernel

2015-11-19 Thread John Johansen
So confirming that this bug is two separate issues There is the committed fix for a bug around the bad unix_addr_fs macro that was causing a failure. The remaining bug is around a socket that is being shutdown and revalidated, it can manifest it self as a race so there are cases where it appears

[Bug 1390223] Re: Apparmor related regression on access to unix sockets on a candidate 3.16 backport kernel

2015-11-19 Thread John Johansen
This bug will be used for tracking the bad unix_addr_fs macro issue that has already been commited. The other part of the reported bug, deleted entry, denial for socket being revalidated on shutdown will be tracked under bug 1446906. -- You received this bug notification because you are a

[Bug 1446906] Re: lxc container with postfix, permission denied on mailq

2015-11-18 Thread John Johansen
*** This bug is a duplicate of bug 1390223 *** https://bugs.launchpad.net/bugs/1390223 Alright, so this is not the disconnected path issue I thought it was, I am looking into it more. -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed

[Bug 1446906] Re: lxc container with postfix, permission denied on mailq

2015-11-18 Thread John Johansen
*** This bug is a duplicate of bug 1390223 *** https://bugs.launchpad.net/bugs/1390223 Alright, so this is not the disconnected path issue I thought it was, I am looking into it more. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to

[Bug 1446906] Re: lxc container with postfix, permission denied on mailq

2015-11-18 Thread John Johansen
*** This bug is a duplicate of bug 1390223 *** https://bugs.launchpad.net/bugs/1390223 Alright, this is failing the way it is because it is a race on the socket being shutdown. If the mediate_deleted flag was removed from the profile, an additional info flag would show up in the DENIED

[Bug 1446906] Re: lxc container with postfix, permission denied on mailq

2015-11-18 Thread John Johansen
*** This bug is a duplicate of bug 1390223 *** https://bugs.launchpad.net/bugs/1390223 Alright, this is failing the way it is because it is a race on the socket being shutdown. If the mediate_deleted flag was removed from the profile, an additional info flag would show up in the DENIED

[Bug 1446906] Re: lxc container with postfix, permission denied on mailq

2015-11-18 Thread John Johansen
*** This bug is a duplicate of bug 1390223 *** https://bugs.launchpad.net/bugs/1390223 yes, sorry I'm not sure why I missed adding the leading / -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1446906] Re: lxc container with postfix, permission denied on mailq

2015-11-18 Thread John Johansen
*** This bug is a duplicate of bug 1390223 *** https://bugs.launchpad.net/bugs/1390223 yes, sorry I'm not sure why I missed adding the leading / -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to lxc in Ubuntu.

[Bug 1446906] Re: lxc container with postfix, permission denied on mailq

2015-11-17 Thread John Johansen
*** This bug is a duplicate of bug 1390223 *** https://bugs.launchpad.net/bugs/1390223 The issue is that the path is disconnected from the namespace. Currently the only way to deal with this is by using the attach_disconnect flag in the profile, and then place rules for the attached files

[Bug 1511213] Re: frequent lockups with wily kernels

2015-11-17 Thread John Johansen
*** This bug is a duplicate of bug 1448912 *** https://bugs.launchpad.net/bugs/1448912 This looks like a duplicate of Bug #1448912 and I am going to mark it as a duplicate. Please try the test kernels on that bug, and if this is not a duplicate we can split this back off ** This bug has

[Bug 1446906] Re: lxc container with postfix, permission denied on mailq

2015-11-17 Thread John Johansen
*** This bug is a duplicate of bug 1390223 *** https://bugs.launchpad.net/bugs/1390223 The issue is that the path is disconnected from the namespace. Currently the only way to deal with this is by using the attach_disconnect flag in the profile, and then place rules for the attached files

[Bug 1448912] Re: BUG: unable to handle kernel NULL pointer dereference (aa_label_merge)

2015-11-13 Thread John Johansen
there are new test images in http://people.canonical.com/~jj/lp1448912/ there has been some testing of these and so far they appear to fix the issue -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1515818] [NEW] apparmor profile has a typo

2015-11-12 Thread John Johansen
Public bug reported: apparmor reports the following denial Nov 4 06:36:31 ortho2 kernel: [ 155.310264] audit: type=1400 audit(1446647791.742:151): apparmor="DENIED" operation="signal" profile="/usr/lib/NetworkManager/nm-dhcp-helper" pid=3056 comm="kill" requested_mask="send" denied_mask="send"

[Bug 1511791] Re: dbus rule regression with wpa supplicant profile

2015-11-12 Thread John Johansen
I compared the compile of the profile on vivid (2.9.1) and on wily (2.10) and the output is identical. So compiler changes are not responsible. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1511791

[Bug 1511791] Re: dbus rule regression with wpa supplicant profile

2015-11-12 Thread John Johansen
I de-compiled the dfa (attached), and as expected the walk matches up with apparmor_parser -D dfa-states The specific deny message when walked ends in state 21, which has the correct rw permissions associated. If the query has a trailing \0 the dfa will transition into the non-match state.

[Bug 1513155] Re: apparmor_parser -qd shows incorrect network family

2015-11-04 Thread John Johansen
** Also affects: apparmor (Ubuntu Trusty) Importance: Undecided Status: New ** Also affects: apparmor (Ubuntu Vivid) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1513155] Re: apparmor_parser -qd shows incorrect network family

2015-11-04 Thread John Johansen
This was fixed upstream in commit -r 2888 -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1513155 Title: apparmor_parser -qd shows incorrect network family To manage notifications about this bug go

[Bug 1511791] Re: dbus rule regression with wpa supplicant profile

2015-10-30 Thread John Johansen
I checked the dfa compile and it looks like the produced state machine should match this (ie. it matches what is in the profile). -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1511791 Title: dbus

[Bug 1511439] Re: webbrowser-app apparmor policy fails to load on desktop

2015-10-29 Thread John Johansen
I can confirm, I am seeing this as well in testing -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1511439 Title: webbrowser-app apparmor policy fails to load on desktop To manage notifications

[Bug 1504781] Re: lxc-test-ubuntu hangs forever in trusty-proposed with Linux 3.13.0-66: AppArmor denies /dev/ptmx mounting

2015-10-14 Thread John Johansen
yes, UBUNTU: SAUCE: (no-up) apparmor: fix mount not handling disconnected paths is causing the regression. However reverting this fix will cause issues for Bug 1496430, which was blocking a fix for a CVE. The correct solution is to update the profile. -- You received this bug

[Bug 1504781] Re: lxc-test-ubuntu hangs forever in trusty-proposed with Linux 3.13.0-66: AppArmor denies /dev/ptmx mounting

2015-10-14 Thread John Johansen
yes, UBUNTU: SAUCE: (no-up) apparmor: fix mount not handling disconnected paths is causing the regression. However reverting this fix will cause issues for Bug 1496430, which was blocking a fix for a CVE. The correct solution is to update the profile. -- You received this bug

[Bug 1504781] Re: lxc-test-ubuntu hangs forever in trusty-proposed with Linux 3.13.0-66: AppArmor denies /dev/ptmx mounting

2015-10-14 Thread John Johansen
To be specific I added the rule mount options=(rw,bind) /dev/pts/ptmx -> /dev/ptmx, to the lxc-start profile -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1504781 Title: lxc-test-ubuntu hangs

[Bug 1504781] Re: lxc-test-ubuntu hangs forever in trusty-proposed with Linux 3.13.0-66: AppArmor denies /dev/ptmx mounting

2015-10-14 Thread John Johansen
To be specific I added the rule mount options=(rw,bind) /dev/pts/ptmx -> /dev/ptmx, to the lxc-start profile -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to lxc in Ubuntu. https://bugs.launchpad.net/bugs/1504781 Title:

[Bug 1496430] Re: Docker-1.8.2 can't create container, due to apparmor denying 'disconnected path'

2015-10-13 Thread John Johansen
** Tags removed: verification-needed-trusty verification-needed-vivid ** Tags added: verification-done-trusty verification-done-vivid -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1496430 Title:

[Bug 1496430] Re: Docker-1.8.2 can't create container, due to apparmor denying 'disconnected path'

2015-10-13 Thread John Johansen
** Tags removed: verification-needed-precise ** Tags added: verification-done-precise -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1496430 Title: Docker-1.8.2 can't create container, due to

[Bug 1502032] [NEW] CVE-2015-7613

2015-10-02 Thread John Johansen
*** This bug is a security vulnerability *** Public security bug reported: Description needed ** Affects: linux (Ubuntu) Importance: High Status: New ** Affects: linux-armadaxp (Ubuntu) Importance: High Status: Invalid ** Affects: linux-ec2 (Ubuntu)

[Bug 1502032] Re: CVE-2015-7613

2015-10-02 Thread John Johansen
CVE-2015-7613 ** Also affects: linux (Ubuntu Wily) Importance: Undecided Status: New ** Also affects: linux-fsl-imx51 (Ubuntu Wily) Importance: Undecided Status: New ** Also affects: linux-mvl-dove (Ubuntu Wily) Importance: Undecided Status: New ** Also affects:

[Bug 1501966] Re: support changing Apparmor hats

2015-10-02 Thread John Johansen
The Immunix openssh patch for subdomain (apparmor before it was apparmor) ** Patch added: "openssh-3.8p1-subdomain-privsep-v3.patch" https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1501966/+attachment/4481853/+files/openssh-3.8p1-subdomain-privsep-v3.patch -- You received this bug

[Bug 1501966] Re: support changing Apparmor hats

2015-10-02 Thread John Johansen
The Immunix openssh patch for subdomain (apparmor before it was apparmor) ** Patch added: "openssh-3.8p1-subdomain-privsep-v3.patch" https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1501966/+attachment/4481853/+files/openssh-3.8p1-subdomain-privsep-v3.patch -- You received this bug

[Bug 1501966] Re: support changing Apparmor hats

2015-10-02 Thread John Johansen
It never was, and I don't think the patch ever made it into Novell/Suse openssh either. I think the only place it landed was in Immunix 7.3 on openssh 3.8 (this is pre-apparmor being know as subdomain at the time) The patch would have to be reworked to work with apparmor, and that isn't even

[Bug 1501966] Re: support changing Apparmor hats

2015-10-02 Thread John Johansen
It never was, and I don't think the patch ever made it into Novell/Suse openssh either. I think the only place it landed was in Immunix 7.3 on openssh 3.8 (this is pre-apparmor being know as subdomain at the time) The patch would have to be reworked to work with apparmor, and that isn't even

Re: [Bug 1393515] Re: browser allows browsing the phone filesystem

2015-09-28 Thread John Johansen
On 09/28/2015 12:56 PM, Oliver Grawert wrote: > well, we store at least a plaintext password in the syncevolution > settings which the article i linked to complains about ... > > and you cant really make sure that an app doesnt do the same in its > applicatiopn config dir, we simply dont control

Re: [Bug 1393515] Re: browser allows browsing the phone filesystem

2015-09-28 Thread John Johansen
On 09/28/2015 11:56 AM, Seth Arnold wrote: > I think the web browser is different from the file browser. If you hand > your phone to a stranger, unlocked, with the intention that they can use > the phone to dial someone or view the wikipedia entry for a topic under > debate or check the weather or

Re: [Bug 1393515] Re: browser allows browsing the phone filesystem

2015-09-28 Thread John Johansen
On 09/28/2015 01:41 PM, Seth Arnold wrote: > Oliver, except it's not a phone, it's a converged computing device; I > use file:/// browsing in my desktop and expect to be able to do the same > when I replace my desktop with my phone, monitor, keyboard, and mouse. > > John, I agree that the long

Re: [Bug 1393515] Re: browser allows browsing the phone filesystem

2015-09-28 Thread John Johansen
On 09/28/2015 02:23 PM, Jamie Strandboge wrote: > Currently the webbrowser is not confined (there is another bug for that) > but webapps are (so this bug doesn't affect, say, facebook in the store, > but it does affect webbrowser-app). There is a bug to confine > webbrowser-app and I agree that

[Bug 1487536] Re: AppArmor bad parse on 14.04 and MySQL 5.6

2015-09-22 Thread John Johansen
This is likely caused by one of the files in local/usr.sbin.mysqld that is included by the line #include the includes in the context of a profile body can not contain variable definitions at this time grep those files for tunables/home and unables/global to find out which file is

[Bug 1487536] Re: AppArmor bad parse on 14.04 and MySQL 5.6

2015-09-22 Thread John Johansen
This is likely caused by one of the files in local/usr.sbin.mysqld that is included by the line #include the includes in the context of a profile body can not contain variable definitions at this time grep those files for tunables/home and unables/global to find out which file is

[Bug 1495170] Re: man apparmor still assumes upstart as init

2015-09-12 Thread John Johansen
yep, systemd documentation needs to be added. ** Changed in: apparmor (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1495170 Title: man apparmor still

[Bug 1272028] Re: remount, not honored on bind mounts

2015-09-11 Thread John Johansen
Ash, your patch was accepted and forwarded to the list -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1272028 Title: remount, not honored on bind mounts To manage notifications about this bug go

[Bug 1312994] Re: CVE-2014-2851

2015-09-09 Thread John Johansen
** Changed in: linux-manta (Ubuntu Vivid) Status: Fix Committed => Fix Released ** Changed in: linux-mako (Ubuntu Vivid) Status: Fix Committed => Fix Released ** Changed in: linux-flo (Ubuntu Vivid) Status: Fix Committed => Fix Released -- You received this bug

[Bug 1481039] Re: CVE-2015-5697

2015-09-09 Thread John Johansen
** Changed in: linux (Ubuntu Trusty) Status: New => Fix Committed ** Changed in: linux-armadaxp (Ubuntu Precise) Status: Fix Committed => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1489314] Re: CVE-2015-6252

2015-09-09 Thread John Johansen
** Changed in: linux (Ubuntu Trusty) Status: New => Fix Committed -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1489314 Title: CVE-2015-6252 To manage notifications about this bug go to:

[Bug 1484799] Re: CVE-2015-5707

2015-09-09 Thread John Johansen
** Changed in: linux (Ubuntu Vivid) Status: Fix Committed => Fix Released ** Changed in: linux-lts-vivid (Ubuntu Trusty) Status: Fix Committed => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1492189] Re: CVE-2015-0272

2015-09-04 Thread John Johansen
CVE-2015-0272 ** Also affects: linux (Ubuntu Wily) Importance: Undecided Status: New ** Also affects: linux-fsl-imx51 (Ubuntu Wily) Importance: Undecided Status: New ** Also affects: linux-mvl-dove (Ubuntu Wily) Importance: Undecided Status: New ** Also affects:

[Bug 1492189] [NEW] CVE-2015-0272

2015-09-04 Thread John Johansen
*** This bug is a security vulnerability *** Public security bug reported: remote DoS using IPv6 RA with bogus MTU ** Affects: linux (Ubuntu) Importance: Medium Status: New ** Affects: linux-armadaxp (Ubuntu) Importance: Medium Status: Invalid ** Affects: linux-ec2

[Bug 1492193] [NEW] CVE-2015-6666

2015-09-04 Thread John Johansen
*** This bug is a security vulnerability *** Public security bug reported: [DoS] Break-Fix: 2c7577a7583747c9b71f26dced7f696b739da745 512255a2ad2c832ca7d4de9f31245f73781922d0 ** Affects: linux (Ubuntu) Importance: Medium Status: Fix Committed ** Affects: linux-armadaxp (Ubuntu)

[Bug 1492193] Re: CVE-2015-6666

2015-09-04 Thread John Johansen
CVE-2015- ** Also affects: linux (Ubuntu Wily) Importance: Undecided Status: New ** Also affects: linux-fsl-imx51 (Ubuntu Wily) Importance: Undecided Status: New ** Also affects: linux-mvl-dove (Ubuntu Wily) Importance: Undecided Status: New ** Also affects:

[Bug 1484799] Re: CVE-2015-5707

2015-09-04 Thread John Johansen
** Changed in: linux-lts-trusty (Ubuntu Precise) Status: Fix Committed => Fix Released ** Changed in: linux (Ubuntu Trusty) Status: Fix Committed => Fix Released ** Changed in: linux-lts-vivid (Ubuntu Trusty) Status: New => Fix Committed -- You received this bug

[Bug 1481039] Re: CVE-2015-5697

2015-09-04 Thread John Johansen
** Changed in: linux (Ubuntu Precise) Status: Fix Committed => Fix Released ** Changed in: linux-ti-omap4 (Ubuntu Precise) Status: Fix Committed => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1272028] Re: remount, not honored on bind mounts

2015-09-04 Thread John Johansen
Ash, can you attach the /etc/apparmor.d/cache/.features file from your system -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1272028 Title: remount, not honored on bind mounts To manage

[Bug 1478819] Re: CVE-2015-3291

2015-09-03 Thread John Johansen
** Description changed: - Malicious user code can cause some fraction of NMIs to be ignored. + arch/x86/entry/entry_64.S in the Linux kernel before 4.1.6 on the x86_64 + platform does not properly determine when nested NMI processing is + occurring, which allows local users to cause a denial of

[Bug 1471096] Re: CVE-2015-3212

2015-09-03 Thread John Johansen
** Description changed: - [SCTP race condition allows list corruption and panic from userlevel] + Race condition in net/sctp/socket.c in the Linux kernel before 4.1.2 + allows local users to cause a denial of service (list corruption and + panic) via a rapid series of system calls related to

[Bug 1477026] Re: CVE-2015-3290

2015-09-03 Thread John Johansen
** Description changed: - High impact NMI bug on x86_64 + arch/x86/entry/entry_64.S in the Linux kernel before 4.1.6 on the x86_64 + platform improperly relies on espfix64 during nested NMI processing, + which allows local users to gain privileges by triggering an NMI within + a certain

[Bug 1490606] Re: linux: 3.19.0-28.30 -proposed tracker

2015-09-03 Thread John Johansen
** Changed in: kernel-sru-workflow/security-signoff Status: Confirmed => In Progress ** Changed in: kernel-sru-workflow/security-signoff Assignee: Canonical Security Team (canonical-security) => John Johansen (jjohansen) -- You received this bug notification becau

[Bug 1490785] Re: linux-lts-vivid: 3.19.0-28.30~14.04.1 -proposed tracker

2015-09-03 Thread John Johansen
** Changed in: kernel-sru-workflow/security-signoff Status: Confirmed => In Progress ** Changed in: kernel-sru-workflow/security-signoff Assignee: Canonical Security Team (canonical-security) => John Johansen (jjohansen) -- You received this bug notification becau

[Bug 1472160] Re: CVE-2015-5364

2015-09-03 Thread John Johansen
** Description changed: - [Linux UDP checksum DoS] + The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel + before 4.0.6 do not properly consider yielding a processor, which allows + remote attackers to cause a denial of service (system hang) via + incorrect checksums within a

[Bug 1472165] Re: CVE-2015-5366

2015-09-03 Thread John Johansen
** Description changed: - [Linux UDP checksum DoS EGAIN part] + The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel + before 4.0.6 provide inappropriate -EAGAIN return values, which allows + remote attackers to cause a denial of service (EPOLLET epoll application + read

[Bug 1484797] Re: CVE-2015-5706

2015-09-03 Thread John Johansen
** Description changed: - [Use-after-free in path lookup] + Use-after-free vulnerability in the path_openat function in fs/namei.c + in the Linux kernel 3.x and 4.x before 4.0.4 allows local users to cause + a denial of service or possibly have unspecified other impact via + O_TMPFILE filesystem

[Bug 1457807] Re: CVE-2015-4036

2015-09-03 Thread John Johansen
** Description changed: - [drivers/vhost/scsi.c: potential memory corruption] + Array index error in the tcm_vhost_make_tpg function in + drivers/vhost/scsi.c in the Linux kernel before 4.0 might allow guest OS + users to cause a denial of service (memory corruption) or possibly have +

[Bug 1489318] Re: CVE-2015-6526

2015-09-03 Thread John Johansen
** Changed in: linux (Ubuntu Precise) Status: New => Fix Committed ** Description changed: - Description needed + The perf_callchain_user_64 function in arch/powerpc/perf/callchain.c in + the Linux kernel before 4.0.2 on ppc64 platforms allows local users to + cause a denial of service

[Bug 1469320] Re: CVE-2015-4700

2015-09-03 Thread John Johansen
** Description changed: - Crafted BPF filters may crash kernel during JIT optimisation + The bpf_int_jit_compile function in arch/x86/net/bpf_jit_comp.c in the + Linux kernel before 4.0.6 allows local users to cause a denial of + service (system crash) by creating a packet filter and then loading

[Bug 1478826] Re: CVE-2015-5157

2015-09-03 Thread John Johansen
** Description changed: - An NMI that interrupts userspace and encounters an IRET fault is - incorrectly handled. + arch/x86/entry/entry_64.S in the Linux kernel before 4.1.6 on the x86_64 + platform mishandles IRET faults in processing NMIs that occurred during + userspace execution, which might

[Bug 1489314] Re: CVE-2015-6252

2015-09-03 Thread John Johansen
** Changed in: linux (Ubuntu Precise) Status: New => Fix Committed -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1489314 Title: CVE-2015-6252 To manage notifications about this bug go to:

[Bug 1484799] Re: CVE-2015-5707

2015-09-03 Thread John Johansen
** Changed in: linux (Ubuntu Precise) Status: New => Fix Committed ** Changed in: linux-lts-utopic (Ubuntu Trusty) Status: New => Fix Committed -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1462169] Re: CVE-2014-9731

2015-09-03 Thread John Johansen
** Description changed: - [udf: information leakage when reading symlink] + The UDF filesystem implementation in the Linux kernel before 3.18.2 does + not ensure that space is available for storing a symlink target's name + along with a trailing \0 character, which allows local users to obtain +

[Bug 1272028] Re: remount, not honored on bind mounts

2015-09-03 Thread John Johansen
Ash, can you provide the output of ls /sys/kernel/security/apparmor/features and apparmor_parser -S the profile binary dump is to just double check that it is the same as what I get locally -- You received this bug notification because you are a member of Ubuntu Bugs, which is

[Bug 1481039] Re: CVE-2015-5697

2015-09-03 Thread John Johansen
** Description changed: - [information leak in md driver] + The get_bitmap_file function in drivers/md/md.c in the Linux kernel + before 4.1.6 does not initialize a certain bitmap data structure, which + allows local users to obtain sensitive information from kernel memory + via a GET_BITMAP_FILE

[Bug 1462164] Re: CVE-2014-9728

2015-09-02 Thread John Johansen
** Description changed: - A UDF filesystem image with malicious lengths specified in multiple - datastructures could cause crashes or other undesired behaviours. + The UDF filesystem implementation in the Linux kernel before 3.18.2 does + not validate certain lengths, which allows local users to

[Bug 1462165] Re: CVE-2014-9729

2015-09-02 Thread John Johansen
** Description changed: - [iinfo->i_lenAlloc != inode->i_size] + The udf_read_inode function in fs/udf/inode.c in the Linux kernel before + 3.18.2 does not ensure a certain data-structure size consistency, which + allows local users to cause a denial of service (system crash) via a + crafted UDF

[Bug 1462167] Re: CVE-2014-9730

2015-09-02 Thread John Johansen
** Description changed: - [properly ignore component length for component types that do not use - it] + The udf_pc_to_char function in fs/udf/symlink.c in the Linux kernel + before 3.18.2 relies on component lengths that are unused, which allows + local users to cause a denial of service (system

[Bug 1485173] Re: linux-lts-trusty: 3.13.0-63.104~precise1 -proposed tracker

2015-08-27 Thread John Johansen
** Changed in: kernel-sru-workflow/security-signoff Status: Confirmed = In Progress ** Changed in: kernel-sru-workflow/security-signoff Assignee: Canonical Security Team (canonical-security) = John Johansen (jjohansen) -- You received this bug notification because you are a member

[Bug 1485184] Re: linux-lts-vivid: 3.19.0-27.29~14.04.1 -proposed tracker

2015-08-27 Thread John Johansen
** Changed in: kernel-sru-workflow/security-signoff Status: Confirmed = In Progress ** Changed in: kernel-sru-workflow/security-signoff Assignee: Canonical Security Team (canonical-security) = John Johansen (jjohansen) -- You received this bug notification because you are a member

[Bug 1485113] Re: linux: 3.19.0-27.29 -proposed tracker

2015-08-27 Thread John Johansen
** Changed in: kernel-sru-workflow/security-signoff Status: Confirmed = In Progress ** Changed in: kernel-sru-workflow/security-signoff Assignee: Canonical Security Team (canonical-security) = John Johansen (jjohansen) -- You received this bug notification because you are a member

[Bug 1487225] Re: linux-lts-utopic: 3.16.0-48.64~14.04.1 -proposed tracker

2015-08-27 Thread John Johansen
** Changed in: kernel-sru-workflow/security-signoff Status: Confirmed = In Progress ** Changed in: kernel-sru-workflow/security-signoff Assignee: Canonical Security Team (canonical-security) = John Johansen (jjohansen) -- You received this bug notification because you are a member

[Bug 1485162] Re: linux-ti-omap4: 3.2.0-1470.91 -proposed tracker

2015-08-27 Thread John Johansen
** Changed in: kernel-sru-workflow/security-signoff Status: Confirmed = In Progress ** Changed in: kernel-sru-workflow/security-signoff Assignee: Canonical Security Team (canonical-security) = John Johansen (jjohansen) -- You received this bug notification because you are a member

[Bug 1485081] Re: linux: 3.2.0-90.128 -proposed tracker

2015-08-27 Thread John Johansen
** Changed in: kernel-sru-workflow/security-signoff Status: Confirmed = In Progress ** Changed in: kernel-sru-workflow/security-signoff Assignee: Canonical Security Team (canonical-security) = John Johansen (jjohansen) -- You received this bug notification because you are a member

[Bug 1485102] Re: linux: 3.13.0-63.103 -proposed tracker

2015-08-27 Thread John Johansen
** Changed in: kernel-sru-workflow/security-signoff Status: Confirmed = In Progress ** Changed in: kernel-sru-workflow/security-signoff Assignee: Canonical Security Team (canonical-security) = John Johansen (jjohansen) -- You received this bug notification because you are a member

[Bug 1489314] [NEW] CVE-2015-6252

2015-08-27 Thread John Johansen
*** This bug is a security vulnerability *** Public security bug reported: resource leak in vhost ioctl VHOST_SET_LOG_FD Break-Fix: - 7932c0bd7740f4cd2aa168d3ce0199e7af7d72d5 ** Affects: linux (Ubuntu) Importance: Medium Status: Fix Committed ** Affects: linux-armadaxp (Ubuntu)

[Bug 1489314] Re: CVE-2015-6252

2015-08-27 Thread John Johansen
CVE-2015-6252 ** Also affects: linux (Ubuntu Wily) Importance: Undecided Status: New ** Also affects: linux-fsl-imx51 (Ubuntu Wily) Importance: Undecided Status: New ** Also affects: linux-mvl-dove (Ubuntu Wily) Importance: Undecided Status: New ** Also affects:

[Bug 1471096] Re: CVE-2015-3212

2015-08-27 Thread John Johansen
** Changed in: linux-lts-trusty (Ubuntu Precise) Status: Fix Committed = Fix Released ** Changed in: linux (Ubuntu Precise) Status: Fix Committed = Fix Released ** Changed in: linux (Ubuntu Vivid) Status: Fix Committed = Fix Released ** Changed in: linux (Ubuntu Trusty)

[Bug 1472160] Re: CVE-2015-5364

2015-08-27 Thread John Johansen
** Changed in: linux (Ubuntu Precise) Status: Fix Committed = Fix Released ** Changed in: linux-ti-omap4 (Ubuntu Precise) Status: Fix Committed = Fix Released ** Changed in: linux-armadaxp (Ubuntu Precise) Status: Fix Committed = Fix Released -- You received this bug

[Bug 1472165] Re: CVE-2015-5366

2015-08-27 Thread John Johansen
** Changed in: linux (Ubuntu Precise) Status: Fix Committed = Fix Released ** Changed in: linux-ti-omap4 (Ubuntu Precise) Status: Fix Committed = Fix Released ** Changed in: linux-armadaxp (Ubuntu Precise) Status: Fix Committed = Fix Released -- You received this bug

[Bug 1484797] Re: CVE-2015-5706

2015-08-27 Thread John Johansen
** Changed in: linux-lts-trusty (Ubuntu Precise) Status: Fix Committed = Fix Released ** Changed in: linux (Ubuntu Vivid) Status: Fix Committed = Fix Released ** Changed in: linux (Ubuntu Trusty) Status: Fix Committed = Fix Released ** Changed in: linux-lts-vivid (Ubuntu

[Bug 1489318] Re: CVE-2015-6526

2015-08-27 Thread John Johansen
CVE-2015-6526 ** Also affects: linux (Ubuntu Wily) Importance: Undecided Status: New ** Also affects: linux-fsl-imx51 (Ubuntu Wily) Importance: Undecided Status: New ** Also affects: linux-mvl-dove (Ubuntu Wily) Importance: Undecided Status: New ** Also affects:

[Bug 1481039] Re: CVE-2015-5697

2015-08-27 Thread John Johansen
** Changed in: linux-ti-omap4 (Ubuntu Precise) Status: New = Fix Committed -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1481039 Title: CVE-2015-5697 To manage notifications about this bug

[Bug 1489318] [NEW] CVE-2015-6526

2015-08-27 Thread John Johansen
*** This bug is a security vulnerability *** Public security bug reported: Description needed Break-Fix: - 9a5cbce421a283e6aea3c4007f141735bf9da8c3 ** Affects: linux (Ubuntu) Importance: Low Status: Invalid ** Affects: linux-armadaxp (Ubuntu) Importance: Low

[Bug 1016299] Re: CVE-2012-2372

2015-08-26 Thread John Johansen
** Description changed: The rds_ib_xmit function in net/rds/ib_send.c in the Reliable Datagram - Sockets (RDS) protocol implementation in the Linux kernel 3.7.4 and earlier - allows local users to cause a denial of service (BUG_ON and kernel panic) - by establishing an RDS connection with the

[Bug 1481039] Re: CVE-2015-5697

2015-08-17 Thread John Johansen
** Changed in: linux (Ubuntu Precise) Status: New = Fix Committed ** Changed in: linux-armadaxp (Ubuntu Precise) Status: New = Fix Committed -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1484799] Re: CVE-2015-5707

2015-08-17 Thread John Johansen
** Changed in: linux-lts-trusty (Ubuntu Precise) Status: New = Fix Committed ** Changed in: linux (Ubuntu Vivid) Status: New = Fix Committed ** Changed in: linux (Ubuntu Trusty) Status: New = Fix Committed ** Changed in: linux-lts-vivid (Ubuntu Trusty) Status: New =

[Bug 1483893] Re: linux-lts-trusty: 3.13.0-62.102~precise1 -proposed tracker

2015-08-15 Thread John Johansen
Looks good ** Changed in: kernel-sru-workflow/security-signoff Status: In Progress = Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1483893 Title: linux-lts-trusty:

[Bug 1483657] Re: linux: 3.13.0-62.102 -proposed tracker

2015-08-15 Thread John Johansen
Looks good ** Changed in: kernel-sru-workflow/security-signoff Status: In Progress = Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1483657 Title: linux: 3.13.0-62.102 -proposed

[Bug 1483790] Re: linux-lts-utopic: 3.16.0-46.62~14.04.1 -proposed tracker

2015-08-15 Thread John Johansen
Looks good ** Changed in: kernel-sru-workflow/security-signoff Status: In Progress = Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1483790 Title: linux-lts-utopic:

[Bug 1483630] Re: linux: 3.19.0-26.28 -proposed tracker

2015-08-15 Thread John Johansen
Looks good ** Changed in: kernel-sru-workflow/security-signoff Status: In Progress = Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1483630 Title: linux: 3.19.0-26.28 -proposed

[Bug 1483790] Re: linux-lts-utopic: 3.16.0-46.62~14.04.1 -proposed tracker

2015-08-15 Thread John Johansen
** Changed in: kernel-sru-workflow/security-signoff Status: Confirmed = In Progress ** Changed in: kernel-sru-workflow/security-signoff Assignee: Canonical Security Team (canonical-security) = John Johansen (jjohansen) -- You received this bug notification because you are a member

[Bug 1483893] Re: linux-lts-trusty: 3.13.0-62.102~precise1 -proposed tracker

2015-08-15 Thread John Johansen
** Changed in: kernel-sru-workflow/security-signoff Status: Confirmed = In Progress ** Changed in: kernel-sru-workflow/security-signoff Assignee: Canonical Security Team (canonical-security) = John Johansen (jjohansen) -- You received this bug notification because you are a member

[Bug 1483922] Re: linux-lts-vivid: 3.19.0-26.28~14.04.1 -proposed tracker

2015-08-15 Thread John Johansen
** Changed in: kernel-sru-workflow/security-signoff Status: Confirmed = In Progress ** Changed in: kernel-sru-workflow/security-signoff Assignee: Canonical Security Team (canonical-security) = John Johansen (jjohansen) -- You received this bug notification because you are a member

[Bug 1479369] Re: linux-ti-omap4: 3.2.0-1469.90 -proposed tracker

2015-08-15 Thread John Johansen
** Changed in: kernel-sru-workflow/security-signoff Status: Confirmed = In Progress ** Changed in: kernel-sru-workflow/security-signoff Assignee: Canonical Security Team (canonical-security) = John Johansen (jjohansen) -- You received this bug notification because you are a member

<    1   2   3   4   5   6   7   8   9   10   >