[ubuntu/xenial-security] graphicsmagick 1.3.23-1ubuntu0.6 (Accepted)

2020-02-04 Thread Eduardo dos Santos Barretto


Date: 2020-02-04 17:55:15.020890+00:00
Changed-By: Eduardo dos Santos Barretto 
https://launchpad.net/ubuntu/+source/graphicsmagick/1.3.23-1ubuntu0.6
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] graphicsmagick 1.3.23-1ubuntu0.6 (Accepted)

2020-02-04 Thread Eduardo dos Santos Barretto
graphicsmagick (1.3.23-1ubuntu0.6) xenial-security; urgency=medium

  * SECURITY UPDATE: Heap-based buffer over-read in ReadNewsProfile()
- debian/patches/CVE-2017-17912.patch: ReadNewsProfile() was allowing
  reading heap data beyond the allocated size.
- CVE-2017-17912
  * SECURITY UPDATE: Stack-based buffer over-read in WriteWEBPImage()
- debian/patches/CVE-2017-17913-1.patch: Add some assertions to verify that
  the image pointer provided by libwebp is valid.
- debian/patches/CVE-2017-17913-2.patch: Fix stack overflow with libwebp
  0.5.0+ by disabling progress indication.
- CVE-2017-17913
  * SECURITY UPDATE: Heap-based buffer over-read in ReadMNGImage()
- debian/patches/CVE-2017-17915.patch: Check range limit before accessing
  byte to avoid minor heap read overflow.
- CVE-2017-17915
  * SECURITY UPDATE: Allocation failure in ReadOnePNGImage()
- debian/patches/CVE-2017-18219.patch: check MemoryResource before
  attempting to allocate ping_pixels array.
- CVE-2017-18219
  * SECURITY UPDATE: Allocation failure in ReadTIFFImage()
- debian/patches/CVE-2017-18229.patch: Rationalize scanline, strip, and
  tile memory allocation requests based on file size.
- CVE-2017-18229
  * SECURITY UPDATE: Null pointer dereference in ReadCINEONImage()
- debian/patches/CVE-2017-18230.patch: Validate scandata allocation.
- CVE-2017-18230
  * SECURITY UPDATE: Null pointer dereference in ReadEnhMetaFile()
- debian/patches/CVE-2017-18231.patch: Verify pBits memory allocation.
- CVE-2017-18231

Date: 2020-02-04 17:55:15.020890+00:00
Changed-By: Eduardo dos Santos Barretto 
https://launchpad.net/ubuntu/+source/graphicsmagick/1.3.23-1ubuntu0.6
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] graphicsmagick 1.3.23-1ubuntu0.6 (Accepted)

2020-02-04 Thread Ubuntu Archive Robot
graphicsmagick (1.3.23-1ubuntu0.6) xenial-security; urgency=medium

  * SECURITY UPDATE: Heap-based buffer over-read in ReadNewsProfile()
- debian/patches/CVE-2017-17912.patch: ReadNewsProfile() was allowing
  reading heap data beyond the allocated size.
- CVE-2017-17912
  * SECURITY UPDATE: Stack-based buffer over-read in WriteWEBPImage()
- debian/patches/CVE-2017-17913-1.patch: Add some assertions to verify that
  the image pointer provided by libwebp is valid.
- debian/patches/CVE-2017-17913-2.patch: Fix stack overflow with libwebp
  0.5.0+ by disabling progress indication.
- CVE-2017-17913
  * SECURITY UPDATE: Heap-based buffer over-read in ReadMNGImage()
- debian/patches/CVE-2017-17915.patch: Check range limit before accessing
  byte to avoid minor heap read overflow.
- CVE-2017-17915
  * SECURITY UPDATE: Allocation failure in ReadOnePNGImage()
- debian/patches/CVE-2017-18219.patch: check MemoryResource before
  attempting to allocate ping_pixels array.
- CVE-2017-18219
  * SECURITY UPDATE: Allocation failure in ReadTIFFImage()
- debian/patches/CVE-2017-18229.patch: Rationalize scanline, strip, and
  tile memory allocation requests based on file size.
- CVE-2017-18229
  * SECURITY UPDATE: Null pointer dereference in ReadCINEONImage()
- debian/patches/CVE-2017-18230.patch: Validate scandata allocation.
- CVE-2017-18230
  * SECURITY UPDATE: Null pointer dereference in ReadEnhMetaFile()
- debian/patches/CVE-2017-18231.patch: Verify pBits memory allocation.
- CVE-2017-18231

Date: 2020-02-04 17:55:15.020890+00:00
Changed-By: Eduardo dos Santos Barretto 
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/graphicsmagick/1.3.23-1ubuntu0.6
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] mbedtls 2.2.1-2ubuntu0.3 (Accepted)

2020-02-04 Thread Ubuntu Archive Robot
mbedtls (2.2.1-2ubuntu0.3) xenial-security; urgency=medium

  * SECURITY UPDATE: Buffer overflows and sensitive information disclousures
- debian/patches/CVE-2017-18187.patch: Prevent bounds check bypass through
  overflow in PSK identity.
- debian/patches/CVE-2018-0487.patch: RSA: Fix buffer overflow in PSS
  signature verification.
- debian/patches/CVE-2018-0488-1.patch: Fix heap corruption in
  ssl_decrypt_buf.
- debian/patches/CVE-2018-0488-2.patch: Fix SSLv3 MAC computation.
- debian/patches/CVE-2018-0497.patch: Fix Lucky13 attack protection when
  using HMAC-SHA-384.
- debian/patches/CVE-2018-0498-1.patch: Fix Lucky13 cache attack on
  MD/SHA padding.
- debian/patches/CVE-2018-0498-2.patch: Add counter-measure to cache-based
  Lucky 13.
- debian/patches/CVE-2018-0498-3.patch: Avoid debug message that might
  leak length.
- CVE-2017-18187
- CVE-2018-0487
- CVE-2018-0488
- CVE-2018-0497
- CVE-2018-0498
  * SECURITY UPDATE: Update some certificates for the tests
- debian/patches/regenerate-test-files.patch: Regenerate test files from
  recent version.

Date: 2020-02-04 18:45:15.269294+00:00
Changed-By: Paulo Flabiano Smorigo 
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/mbedtls/2.2.1-2ubuntu0.3
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] mbedtls 2.2.1-2ubuntu0.3 (Accepted)

2020-02-04 Thread Paulo Flabiano Smorigo
mbedtls (2.2.1-2ubuntu0.3) xenial-security; urgency=medium

  * SECURITY UPDATE: Buffer overflows and sensitive information disclousures
- debian/patches/CVE-2017-18187.patch: Prevent bounds check bypass through
  overflow in PSK identity.
- debian/patches/CVE-2018-0487.patch: RSA: Fix buffer overflow in PSS
  signature verification.
- debian/patches/CVE-2018-0488-1.patch: Fix heap corruption in
  ssl_decrypt_buf.
- debian/patches/CVE-2018-0488-2.patch: Fix SSLv3 MAC computation.
- debian/patches/CVE-2018-0497.patch: Fix Lucky13 attack protection when
  using HMAC-SHA-384.
- debian/patches/CVE-2018-0498-1.patch: Fix Lucky13 cache attack on
  MD/SHA padding.
- debian/patches/CVE-2018-0498-2.patch: Add counter-measure to cache-based
  Lucky 13.
- debian/patches/CVE-2018-0498-3.patch: Avoid debug message that might
  leak length.
- CVE-2017-18187
- CVE-2018-0487
- CVE-2018-0488
- CVE-2018-0497
- CVE-2018-0498
  * SECURITY UPDATE: Update some certificates for the tests
- debian/patches/regenerate-test-files.patch: Regenerate test files from
  recent version.

Date: 2020-02-04 18:45:15.269294+00:00
Changed-By: Paulo Flabiano Smorigo 
https://launchpad.net/ubuntu/+source/mbedtls/2.2.1-2ubuntu0.3
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] spamassassin 3.4.2-0ubuntu0.16.04.3 (Accepted)

2020-02-04 Thread Ubuntu Archive Robot
spamassassin (3.4.2-0ubuntu0.16.04.3) xenial-security; urgency=medium

  * SECURITY UPDATE: code execution via nefarious CF files
- debian/patches/CVE-2020-1930.patch: improve logic in
  lib/Mail/SpamAssassin/Plugin/OneLineBodyRuleType.pm. 
- debian/patches/CVE-2020-1931.patch: improve logic in
  lib/Mail/SpamAssassin/Conf.pm, lib/Mail/SpamAssassin/Constants.pm.
- CVE-2020-1930
- CVE-2020-1931
  * Thanks to Debian for the patches.

Date: 2020-02-04 13:30:55.934070+00:00
Changed-By: Marc Deslauriers 
Signed-By: Ubuntu Archive Robot 

https://launchpad.net/ubuntu/+source/spamassassin/3.4.2-0ubuntu0.16.04.3
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] spamassassin 3.4.2-0ubuntu0.16.04.3 (Accepted)

2020-02-04 Thread Marc Deslauriers
spamassassin (3.4.2-0ubuntu0.16.04.3) xenial-security; urgency=medium

  * SECURITY UPDATE: code execution via nefarious CF files
- debian/patches/CVE-2020-1930.patch: improve logic in
  lib/Mail/SpamAssassin/Plugin/OneLineBodyRuleType.pm. 
- debian/patches/CVE-2020-1931.patch: improve logic in
  lib/Mail/SpamAssassin/Conf.pm, lib/Mail/SpamAssassin/Constants.pm.
- CVE-2020-1930
- CVE-2020-1931
  * Thanks to Debian for the patches.

Date: 2020-02-04 13:30:55.934070+00:00
Changed-By: Marc Deslauriers 
https://launchpad.net/ubuntu/+source/spamassassin/3.4.2-0ubuntu0.16.04.3
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-proposed] linux-aws-hwe 4.15.0-1059.61~16.04.1 (Accepted)

2020-02-04 Thread Andy Whitcroft
linux-aws-hwe (4.15.0-1059.61~16.04.1) xenial; urgency=medium

  * xenial/linux-aws-hwe: 4.15.0-1059.61~16.04.1 -proposed tracker
(LP: #1861140)

  [ Ubuntu: 4.15.0-1059.61 ]

  * bionic/linux-aws: 4.15.0-1059.61 -proposed tracker (LP: #1861141)
  * RANDOM_TRUST_BOOTLOADER support on AWS Graviton (LP: #1859192)
- aws: [Config] CONFIG_RANDOM_TRUST_BOOTLOADER=y for arm64
- fdt: add support for rng-seed
- efi/random: Treat EFI_RNG_PROTOCOL output as bootloader randomness
  * bionic/linux: 4.15.0-87.87 -proposed tracker (LP: #1861165)
  * Bionic update: upstream stable patchset 2020-01-22 (LP: #1860602)
- scsi: lpfc: Fix discovery failures when target device connectivity bounces
- scsi: mpt3sas: Fix clear pending bit in ioctl status
- scsi: lpfc: Fix locking on mailbox command completion
- Input: atmel_mxt_ts - disable IRQ across suspend
- iommu/tegra-smmu: Fix page tables in > 4 GiB memory
- scsi: target: compare full CHAP_A Algorithm strings
- scsi: lpfc: Fix SLI3 hba in loop mode not discovering devices
- scsi: csiostor: Don't enable IRQs too early
- powerpc/pseries: Mark accumulate_stolen_time() as notrace
- powerpc/pseries: Don't fail hash page table insert for bolted mapping
- powerpc/tools: Don't quote $objdump in scripts
- dma-debug: add a schedule point in debug_dma_dump_mappings()
- clocksource/drivers/asm9260: Add a check for of_clk_get
- powerpc/security/book3s64: Report L1TF status in sysfs
- powerpc/book3s64/hash: Add cond_resched to avoid soft lockup warning
- ext4: update direct I/O read lock pattern for IOCB_NOWAIT
- jbd2: Fix statistics for the number of logged blocks
- scsi: tracing: Fix handling of TRANSFER LENGTH == 0 for READ(6) and 
WRITE(6)
- scsi: lpfc: Fix duplicate unreg_rpi error in port offline flow
- f2fs: fix to update dir's i_pino during cross_rename
- clk: qcom: Allow constant ratio freq tables for rcg
- irqchip/irq-bcm7038-l1: Enable parent IRQ if necessary
- irqchip: ingenic: Error out if IRQ domain creation failed
- fs/quota: handle overflows of sysctl fs.quota.* and report as unsigned 
long
- scsi: lpfc: fix: Coverity: lpfc_cmpl_els_rsp(): Null pointer dereferences
- scsi: ufs: fix potential bug which ends in system hang
- powerpc/pseries/cmm: Implement release() function for sysfs device
- powerpc/security: Fix wrong message when RFI Flush is disable
- scsi: atari_scsi: sun3_scsi: Set sg_tablesize to 1 instead of SG_NONE
- clk: pxa: fix one of the pxa RTC clocks
- bcache: at least try to shrink 1 node in bch_mca_scan()
- HID: logitech-hidpp: Silence intermittent get_battery_capacity errors
- libnvdimm/btt: fix variable 'rc' set but not used
- HID: Improve Windows Precision Touchpad detection.
- scsi: pm80xx: Fix for SATA device discovery
- scsi: ufs: Fix error handing during hibern8 enter
- scsi: scsi_debug: num_tgts must be >= 0
- scsi: NCR5380: Add disconnect_mask module parameter
- scsi: iscsi: Don't send data to unbound connection
- scsi: target: iscsi: Wait for all commands to finish before freeing a
  session
- gpio: mpc8xxx: Don't overwrite default irq_set_type callback
- apparmor: fix unsigned len comparison with less than zero
- scripts/kallsyms: fix definitely-lost memory leak
- cdrom: respect device capabilities during opening action
- perf script: Fix brstackinsn for AUXTRACE
- perf regs: Make perf_reg_name() return "unknown" instead of NULL
- s390/zcrypt: handle new reply code FILTERED_BY_HYPERVISOR
- libfdt: define INT32_MAX and UINT32_MAX in libfdt_env.h
- s390/cpum_sf: Check for SDBT and SDB consistency
- ocfs2: fix passing zero to 'PTR_ERR' warning
- kernel: sysctl: make drop_caches write-only
- userfaultfd: require CAP_SYS_PTRACE for UFFD_FEATURE_EVENT_FORK
- x86/mce: Fix possibly incorrect severity calculation on AMD
- net, sysctl: Fix compiler warning when only cBPF is present
- netfilter: nf_queue: enqueue skbs with NULL dst
- ALSA: hda - Downgrade error message for single-cmd fallback
- bonding: fix active-backup transition after link failure
- perf strbuf: Remove redundant va_end() in strbuf_addv()
- Make filldir[64]() verify the directory entry filename is valid
- filldir[64]: remove WARN_ON_ONCE() for bad directory entries
- netfilter: ebtables: compat: reject all padding in matches/watchers
- 6pack,mkiss: fix possible deadlock
- netfilter: bridge: make sure to pull arp header in br_nf_forward_arp()
- inetpeer: fix data-race in inet_putpeer / inet_putpeer
- net: add a READ_ONCE() in skb_peek_tail()
- net: icmp: fix data-race in cmp_global_allow()
- hrtimer: Annotate lockless access to timer->state
- spi: fsl: don't map irq during probe
- tty/serial: atmel: fix out of range clock divider handling
- pinctrl: baytrail: Really serialize all register 

[ubuntu/xenial-proposed] linux-meta-aws-hwe 4.15.0.1059.59 (Accepted)

2020-02-04 Thread Andy Whitcroft
linux-meta-aws-hwe (4.15.0.1059.59) xenial; urgency=medium

  * Bump ABI 4.15.0-1059

Date: 2020-02-04 04:47:54.704812+00:00
Changed-By: Sultan Alsawaf 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-aws-hwe/4.15.0.1059.59
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-updates] linux-azure_4.15.0-1067.72_amd64.tar.gz - (Accepted)

2020-02-04 Thread Marcelo Henrique Cerri
linux-azure (4.15.0-1067.72) xenial; urgency=medium

  * xenial/linux-azure: 4.15.0-1067.72 -proposed tracker (LP: #1859798)

  *  Integrate Intel SGX driver into linux-azure (LP: #1844245)
- SAUCE: linux-azure: Include Intel SGX driver to the main modules package
- [Packaging] linux-azure: Prevent intel_sgx from being automatically loaded

  [ Ubuntu: 4.15.0-75.85 ]

  * bionic/linux: 4.15.0-75.85 -proposed tracker (LP: #1859705)
  * use-after-free in i915_ppgtt_close (LP: #1859522) // CVE-2020-7053
- SAUCE: drm/i915: Fix use-after-free when destroying GEM context
  * CVE-2019-14615
- drm/i915/gen9: Clear residual context state on context switch
  * PAN is broken for execute-only user mappings on ARMv8 (LP: #1858815)
- arm64: Revert support for execute-only user mappings
  * [Regression] usb usb2-port2: Cannot enable. Maybe the USB cable is bad?
(LP: #1856608)
- SAUCE: Revert "usb: handle warm-reset port requests on hub resume"
  * Miscellaneous Ubuntu changes
- update dkms package versions

  [ Ubuntu: 4.15.0-74.84 ]

  * bionic/linux: 4.15.0-74.84 -proposed tracker (LP: #1856749)
  * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063)
- [Packaging] bind hv_kvp_daemon startup to hv_kvp device
  * Unrevert "arm64: Use firmware to detect CPUs that are not affected by
Spectre-v2" (LP: #1854207)
- arm64: Get rid of __smccc_workaround_1_hvc_*
- arm64: Use firmware to detect CPUs that are not affected by Spectre-v2
  * Bionic kernel panic on Cavium ThunderX CN88XX (LP: #1853485)
- SAUCE: irqchip/gic-v3-its: Add missing return value in
  its_irq_domain_activate()

Date: Wed, 15 Jan 2020 11:26:24 -0300
Changed-By: Marcelo Henrique Cerri 
Maintainer: Launchpad Build Daemon 

Format: 1.8
Date: Wed, 15 Jan 2020 11:26:24 -0300
Source: linux-azure
Binary: linux-azure-headers-4.15.0-1067 linux-azure-tools-4.15.0-1067 
linux-azure-cloud-tools-4.15.0-1067 linux-image-unsigned-4.15.0-1067-azure 
linux-modules-4.15.0-1067-azure linux-modules-extra-4.15.0-1067-azure 
linux-headers-4.15.0-1067-azure linux-image-unsigned-4.15.0-1067-azure-dbgsym 
linux-tools-4.15.0-1067-azure linux-cloud-tools-4.15.0-1067-azure 
linux-udebs-azure linux-buildinfo-4.15.0-1067-azure
Architecture: amd64 all amd64_translations
Version: 4.15.0-1067.72
Distribution: xenial
Urgency: medium
Maintainer: Launchpad Build Daemon 
Changed-By: Marcelo Henrique Cerri 
Description:
 linux-azure-cloud-tools-4.15.0-1067 - Linux kernel version specific cloud 
tools for version 4.15.0-1067
 linux-azure-headers-4.15.0-1067 - Header files related to Linux kernel version 
4.15.0
 linux-azure-tools-4.15.0-1067 - Linux kernel version specific tools for 
version 4.15.0-1067
 linux-buildinfo-4.15.0-1067-azure - Linux kernel buildinfo for version 4.15.0 
on 64 bit x86 SMP
 linux-cloud-tools-4.15.0-1067-azure - Linux kernel version specific cloud 
tools for version 4.15.0-1067
 linux-headers-4.15.0-1067-azure - Linux kernel headers for version 4.15.0 on 
64 bit x86 SMP
 linux-image-unsigned-4.15.0-1067-azure - Linux kernel image for version 4.15.0 
on 64 bit x86 SMP
 linux-image-unsigned-4.15.0-1067-azure-dbgsym - Linux kernel debug image for 
version 4.15.0 on 64 bit x86 SMP
 linux-modules-4.15.0-1067-azure - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-modules-extra-4.15.0-1067-azure - Linux kernel extra modules for version 
4.15.0 on 64 bit x86 SMP
 linux-tools-4.15.0-1067-azure - Linux kernel version specific tools for 
version 4.15.0-1067
 linux-udebs-azure - Metapackage depending on kernel udebs (udeb)
Launchpad-Bugs-Fixed: 1820063 1844245 1853485 1854207 1856608 1856749 1858815 
1859522 1859705 1859798
Changes:
 linux-azure (4.15.0-1067.72) xenial; urgency=medium
 .
   * xenial/linux-azure: 4.15.0-1067.72 -proposed tracker (LP: #1859798)
 .
   *  Integrate Intel SGX driver into linux-azure (LP: #1844245)
 - SAUCE: linux-azure: Include Intel SGX driver to the main modules package
 - [Packaging] linux-azure: Prevent intel_sgx from being automatically 
loaded
 .
   [ Ubuntu: 4.15.0-75.85 ]
 .
   * bionic/linux: 4.15.0-75.85 -proposed tracker (LP: #1859705)
   * use-after-free in i915_ppgtt_close (LP: #1859522) // CVE-2020-7053
 - SAUCE: drm/i915: Fix use-after-free when destroying GEM context
   * CVE-2019-14615
 - drm/i915/gen9: Clear residual context state on context switch
   * PAN is broken for execute-only user mappings on ARMv8 (LP: #1858815)
 - arm64: Revert support for execute-only user mappings
   * [Regression] usb usb2-port2: Cannot enable. Maybe the USB cable is bad?
 (LP: #1856608)
 - SAUCE: Revert "usb: handle warm-reset port requests on hub resume"
   * Miscellaneous Ubuntu changes
 - update dkms package versions
 .
   [ Ubuntu: 4.15.0-74.84 ]
 .
   * bionic/linux: 4.15.0-74.84 -proposed tracker (LP: #1856749)
   * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: 
#1820063)
 - [Packaging] 

[ubuntu/xenial-security] linux-meta-azure 4.15.0.1067.70 (Accepted)

2020-02-04 Thread Andy Whitcroft
linux-meta-azure (4.15.0.1067.70) xenial; urgency=medium

  * Bump ABI 4.15.0-1067

Date: 2020-01-15 15:05:15.214417+00:00
Changed-By: Marcelo Cerri 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-meta-azure/4.15.0.1067.70
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] linux-azure 4.15.0-1067.72 (Accepted)

2020-02-04 Thread Andy Whitcroft
linux-azure (4.15.0-1067.72) xenial; urgency=medium

  * xenial/linux-azure: 4.15.0-1067.72 -proposed tracker (LP: #1859798)

  *  Integrate Intel SGX driver into linux-azure (LP: #1844245)
- SAUCE: linux-azure: Include Intel SGX driver to the main modules package
- [Packaging] linux-azure: Prevent intel_sgx from being automatically loaded

  [ Ubuntu: 4.15.0-75.85 ]

  * bionic/linux: 4.15.0-75.85 -proposed tracker (LP: #1859705)
  * use-after-free in i915_ppgtt_close (LP: #1859522) // CVE-2020-7053
- SAUCE: drm/i915: Fix use-after-free when destroying GEM context
  * CVE-2019-14615
- drm/i915/gen9: Clear residual context state on context switch
  * PAN is broken for execute-only user mappings on ARMv8 (LP: #1858815)
- arm64: Revert support for execute-only user mappings
  * [Regression] usb usb2-port2: Cannot enable. Maybe the USB cable is bad?
(LP: #1856608)
- SAUCE: Revert "usb: handle warm-reset port requests on hub resume"
  * Miscellaneous Ubuntu changes
- update dkms package versions

  [ Ubuntu: 4.15.0-74.84 ]

  * bionic/linux: 4.15.0-74.84 -proposed tracker (LP: #1856749)
  * [Hyper-V] KVP daemon fails to start on first boot of disco VM (LP: #1820063)
- [Packaging] bind hv_kvp_daemon startup to hv_kvp device
  * Unrevert "arm64: Use firmware to detect CPUs that are not affected by
Spectre-v2" (LP: #1854207)
- arm64: Get rid of __smccc_workaround_1_hvc_*
- arm64: Use firmware to detect CPUs that are not affected by Spectre-v2
  * Bionic kernel panic on Cavium ThunderX CN88XX (LP: #1853485)
- SAUCE: irqchip/gic-v3-its: Add missing return value in
  its_irq_domain_activate()

Date: 2020-01-15 15:04:14.862196+00:00
Changed-By: Marcelo Cerri 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1067.72
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes


[ubuntu/xenial-security] linux-signed-azure 4.15.0-1067.72 (Accepted)

2020-02-04 Thread Andy Whitcroft
linux-signed-azure (4.15.0-1067.72) xenial; urgency=medium

  * Master version: 4.15.0-1067.72

Date: 2020-01-15 15:05:18.252134+00:00
Changed-By: Marcelo Cerri 
Signed-By: Andy Whitcroft 
https://launchpad.net/ubuntu/+source/linux-signed-azure/4.15.0-1067.72
Sorry, changesfile not available.-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes