CVEs related to bugs in Ubuntu Bionic

Open bugs in Ubuntu Bionic

Bug CVE(s)
Bug #1512997: Support Edge Gateway's WIFI LED CVE-2016-4482
CVE-2016-4569
CVE-2016-4578
CVE-2016-4951
linux (Ubuntu Bionic) New (unassigned)
Bug #1512999: Support Edge Gateway's Bluetooth LED CVE-2016-4482
CVE-2016-4569
CVE-2016-4578
CVE-2016-4951
linux (Ubuntu Bionic) New (unassigned)
Bug #1584485: Upgrading samba to latest security fixes together with winbind in nsswitch.conf can harm entire OS CVE-2016-2123
CVE-2016-2125
CVE-2016-2126
samba (Ubuntu Bionic) Triaged (unassigned)
Bug #1645591: Driver for Exar USB UART CVE-2016-9756
CVE-2016-9793
linux (Ubuntu Bionic) Incomplete, assigned to Jesse Sung
Bug #1657682: Support latest Redpine WLAN/BT RS9113 driver CVE-2018-3639
linux (Ubuntu Bionic) New (unassigned)
Bug #1671951: networkd should allow configuring IPV6 MTU CVE-2019-20386
CVE-2019-3843
CVE-2019-3844
CVE-2020-1712
cloud-init (Ubuntu Bionic) Confirmed (unassigned)
Bug #1721749: Security Fix - CVE-2017-12617 CVE-2017-1261
CVE-2017-12616
CVE-2017-12617
CVE-2017-15706
CVE-2018-1304
CVE-2018-1305
CVE-2018-8014
tomcat7 (Ubuntu Bionic) New (unassigned)
Bug #1726930: System fails to start (boot) on battery due to read-only root file-system CVE-2017-16995
CVE-2017-17862
CVE-2018-1000004
CVE-2018-3639
laptop-mode-tools (Ubuntu Bionic) Confirmed (unassigned)
Bug #1733662: System hang with Linux kernel due to mainline commit 24247aeeabe CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
linux (Ubuntu Bionic) Fix committed by Joseph Salisbury
Bug #1738219: the kernel is blackholing IPv6 packets to linkdown nexthops CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-16995
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2017-17862
CVE-2017-5753
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
CVE-2018-8043
linux (Ubuntu Bionic) Confirmed (unassigned)
Bug #1739807: hisi_sas: driver robustness fixes CVE-2017-15115
CVE-2017-17712
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2017-8824
linux (Ubuntu Bionic) Fix committed by dann frazier
Bug #1743053: libata: apply MAX_SEC_1024 to all LITEON EP1 series devices CVE-2015-8952
CVE-2017-12190
CVE-2017-15115
CVE-2017-17712
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2017-8824
linux-azure (Ubuntu Bionic) Fix committed by Marcelo Cerri
Bug #1745007: Support cppc-cpufreq driver on ThunderX2 systems CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
linux (Ubuntu Bionic) Fix committed by dann frazier
Bug #1746463: apparmor profile load in stacked policy container fails CVE-2017-0861
CVE-2017-1000405
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
apparmor (Ubuntu Bionic) Confirmed (unassigned)
linux (Ubuntu Bionic) Confirmed (unassigned)
Bug #1746970: lpfc.ko module doesn't work CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
linux (Ubuntu Bionic) Fix committed by Joseph Salisbury
Bug #1747890: Update the source code location in the debian package for cloud kernels CVE-2017-1000405
CVE-2017-15115
CVE-2017-17712
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2017-8824
CVE-2018-1000004
CVE-2018-1000026
CVE-2018-8043
linux-aws (Ubuntu Bionic) New (unassigned)
linux-azure-edge (Ubuntu Bionic) New (unassigned)
linux-gcp (Ubuntu Bionic) New (unassigned)
linux-gke (Ubuntu Bionic) New (unassigned)
linux-kvm (Ubuntu Bionic) New (unassigned)
Bug #1753439: Redpine: BLE scanning for nearby beacons per second is too low and result high loss rate. CVE-2017-15129
CVE-2017-16995
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17862
CVE-2017-5753
CVE-2018-1000026
CVE-2018-5333
CVE-2018-5344
CVE-2018-8043
linux (Ubuntu Bionic) Confirmed (unassigned)
Bug #1753572: cpio in Busybox 1.27 ingnores "unsafe links" CVE-2011-5325
debirf (Ubuntu Bionic) Confirmed (unassigned)
Bug #1757422: Fix Runtime PM for r8169 CVE-2017-5715
CVE-2017-5754
CVE-2018-8043
linux (Ubuntu Bionic) Triaged (unassigned)
Bug #1760648: test_072_config_strict_devmem in kernel security test failed with 4.4/4.15 kvm CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Incomplete (unassigned)
Bug #1760649: test_072_strict_devmem in kernel security test failed with 4.4/4.15 kvm CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Incomplete (unassigned)
Bug #1767539: Security fixes from 0.12.5 require backfit to earlier releases CVE-2018-1000178
CVE-2018-1000179
quassel (Ubuntu Bionic) Confirmed (unassigned)
Bug #1768352: mate-screensaver screen lock can be bypassed by power cycling monitor CVE-2018-20681
mate-screensaver (Ubuntu Bionic) Incomplete, assigned to Simon Quigley
Bug #1773363: glibc tst-preadvwritev2 and tst-preadvwritev64v2 fail with Linux 4.16+ CVE-2011-0536
CVE-2015-8985
CVE-2016-6261
CVE-2016-6263
CVE-2017-14062
CVE-2017-18269
CVE-2018-11236
CVE-2018-11237
CVE-2018-6551
glibc (Ubuntu Bionic) Confirmed (unassigned)
linux (Ubuntu Bionic) Confirmed (unassigned)
Bug #1778011: SRU: PRIME Power Saving mode draws too much power CVE-2018-14424
sddm (Ubuntu Bionic) Confirmed (unassigned)
Bug #1779827: failure to boot with linux-image-4.15.0-24-generic CVE-2018-1108
Ubuntu Bionic Confirmed (unassigned)
Bug #1789638: azure 4.15 kernel: reading sysfs file causing oops CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux (Ubuntu Bionic) In progress, assigned to Marcelo Cerri
Bug #1793028: [SRU] NetBSD CVE Patch Regression CVE-2016-10396
ipsec-tools (Ubuntu Bionic) Triaged (unassigned)
Bug #1793461: Improvements to the kernel source package preparation CVE-2015-8539
CVE-2016-7913
CVE-2017-0794
CVE-2017-15299
CVE-2017-18216
CVE-2018-1000004
CVE-2018-14633
CVE-2018-5390
CVE-2018-5391
CVE-2018-7566
CVE-2018-9363
CVE-2018-9518
CVE-2021-27363
CVE-2021-27364
CVE-2021-27365
linux-hwe-edge (Ubuntu Bionic) Fix committed (unassigned)
Bug #1797343: Unfixed security issues CVE-2018-16758, CVE-2018-16738 CVE-2018-16738
CVE-2018-16758
tinc (Ubuntu Bionic) Confirmed (unassigned)
Bug #1800664: Add checksum offload and TSO support for HiNIC adapters CVE-2018-18653
CVE-2018-18955
CVE-2018-6559
linux (Ubuntu Bionic) In progress, assigned to dann frazier
Bug #1807334: Add support for ALC3277 codec on new Dell edge gateways CVE-2018-14625
CVE-2018-16882
CVE-2018-19407
linux (Ubuntu Bionic) Fix committed (unassigned)
Bug #1815427: [CVE] Insecure handling of arguments in helpers CVE-2019-7443
kauth (Ubuntu Bionic) New (unassigned)
Bug #1816669: AMD Rome : Minimal support patches CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-3887
CVE-2019-9500
CVE-2019-9503
linux (Ubuntu Bionic) New (unassigned)
Bug #1817567: backport tomcat & dependencies for OpenJDK 11 CVE-2016-1240
CVE-2017-5647
CVE-2017-5648
CVE-2017-5650
CVE-2017-5651
CVE-2017-5664
CVE-2017-7656
CVE-2017-7657
CVE-2017-7658
CVE-2018-8014
eclipse-emf (Ubuntu Bionic) Fix committed (unassigned)
Bug #1817734: Strip specific changes from update-from-*master CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8956
CVE-2019-8980
CVE-2019-9003
CVE-2019-9162
CVE-2019-9213
linux (Ubuntu Bionic) In progress (unassigned)
Bug #1818552: disable a.out support CVE-2019-9857
linux-hwe-edge (Ubuntu Bionic) Fix committed (unassigned)
Bug #1820075: [Packaging] Improve config annotations check on custom kernels CVE-2017-5753
CVE-2018-19824
CVE-2019-11478
CVE-2019-11479
CVE-2019-12817
CVE-2019-15098
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8956
CVE-2019-8980
CVE-2019-9003
CVE-2019-9162
CVE-2019-9213
linux-oracle (Ubuntu Bionic) New (unassigned)
Bug #1821760: CVE-2019-9917 - Invalid encoding crash CVE-2019-9917
znc (Ubuntu Bionic) New (unassigned)
Bug #1821869: bus error in test_gil test on armhf with 64bit kernel CVE-2019-9636
python3.6 (Ubuntu Bionic) Triaged (unassigned)
Bug #1824333: autofs kernel module missing CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-11683
CVE-2019-1999
CVE-2019-3874
CVE-2019-3882
CVE-2019-3887
CVE-2019-9500
CVE-2019-9503
linux (Ubuntu Bionic) Fix committed (unassigned)
Bug #1829306: ethtool identify command doesn't blink LED on Hi1620 NICs CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11091
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Confirmed (unassigned)
Bug #1832286: Remote denial of service (resource exhaustion) caused by low Maximum Segment Size values CVE-2019-11479
linux (Ubuntu Bionic) New (unassigned)
Bug #1833065: Intel WiFi (CNVi) module has no function on Comet Lake [8086:02f0] CVE-2019-10126
CVE-2019-1125
CVE-2019-11478
CVE-2019-11479
CVE-2019-12614
CVE-2019-12817
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-3846
linux-hwe (Ubuntu Bionic) Confirmed (unassigned)
Bug #1833211: New upstream microreleases 9.5.18, 10.9 and 11.5 CVE-2019-10164
postgresql-10 (Ubuntu Bionic) Fix committed (unassigned)
Bug #1836752: input/mouse: alps trackpoint-only device doesn't work CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-13648
CVE-2019-14283
CVE-2019-14284
CVE-2019-3846
CVE-2019-3900
linux (Ubuntu Bionic) Fix committed (unassigned)
Bug #1840488: Disable Bluetooth in cloud kernels CVE-2020-16120
CVE-2020-27777
CVE-2020-29372
CVE-2020-29374
CVE-2021-33909
linux-gcp (Ubuntu Bionic) Triaged (unassigned)
linux-gke-4.15 (Ubuntu Bionic) Triaged (unassigned)
linux-gke-5.0 (Ubuntu Bionic) Triaged (unassigned)
linux-oracle (Ubuntu Bionic) Triaged (unassigned)
Bug #1844186: [regression] NoNewPrivileges incompatible with Apparmor CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-15793
CVE-2019-15794
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
linux (Ubuntu Bionic) Confirmed (unassigned)
Bug #1845158: Slurm 17.11.x, 18.08.0 through 18.08.7, and 19.05.0 allows SQL Injection CVE-2019-12838
slurm-llnl (Ubuntu Bionic) New (unassigned)
Bug #1849493: CONFIG_ANDROID_BINDER_IPC=m is missing in the custom rolling kernels CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-15793
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
linux (Ubuntu Bionic) Incomplete (unassigned)
linux-azure (Ubuntu Bionic) Confirmed (unassigned)
Bug #1853200: cpu features hle and rtm disabled for security are present in /usr/share/libvirt/cpu_map.xml CVE-2019-11135
libvirt (Ubuntu Bionic) Confirmed, assigned to Ubuntu Security Team
qemu (Ubuntu Bionic) Confirmed, assigned to Ubuntu Security Team
Bug #1856871: i/o error if next unused loop device is queried CVE-2023-1075
CVE-2023-1118
linux (Ubuntu Bionic) Fix committed by Jorge Merlino
Bug #1860969: ipsec interfaces: fix sending with bpf_redirect() / AF_PACKET sockets CVE-2019-19076
CVE-2019-3016
CVE-2020-2732
linux (Ubuntu Bionic) New (unassigned)
Bug #1863880: Another Dell AIO backlight issue CVE-2019-19076
linux (Ubuntu Bionic) Confirmed (unassigned)
Bug #1864612: requests ipmi-tool to include lasted patch for supporting quanta server CVE-2020-5208
ipmitool (Ubuntu Bionic) Incomplete (unassigned)
Bug #1864669: overlayfs regression - internal getxattr operations without sepolicy checking CVE-2019-19076
CVE-2019-19768
CVE-2020-8834
linux-azure (Ubuntu Bionic) Fix committed (unassigned)
Bug #1869453: Move gvnic driver from -modules-extras to -modules CVE-2019-19768
CVE-2020-8834
linux-gcp (Ubuntu Bionic) Fix committed (unassigned)
Bug #1874553: bionic/oracle-5.3: Move bnxt_en driver from -modules-extras to -modules CVE-2019-16089
CVE-2019-19076
CVE-2019-19642
CVE-2019-19768
CVE-2020-11884
CVE-2020-11935
linux-oracle (Ubuntu Bionic) New (unassigned)
Bug #1878544: kernel NULL pointer dereference when plugging/unpluggin USB-c (power or hub) CVE-2019-12380
CVE-2019-16089
CVE-2019-19642
CVE-2020-0543
CVE-2020-10711
CVE-2020-10757
CVE-2020-11935
CVE-2020-13143
linux (Ubuntu Bionic) New (unassigned)
Bug #1879327: Enforce all config annotations CVE-2019-16089
CVE-2019-19642
CVE-2020-0543
CVE-2020-11935
CVE-2020-13143
linux (Ubuntu Bionic) Confirmed (unassigned)
Bug #1881137: Introduce the new NVIDIA 418-server and 440-server series, and update the current NVIDIA drivers CVE-2019-16089
CVE-2019-19642
CVE-2020-10757
CVE-2020-11935
CVE-2020-16119
CVE-2020-16120
linux-restricted-modules (Ubuntu Bionic) Fix committed by Alberto Milone
nvidia-graphics-drivers-440 (Ubuntu Bionic) In progress, assigned to Alberto Milone
nvidia-graphics-drivers-440-server (Ubuntu Bionic) In progress, assigned to Alberto Milone
Bug #1881338: linux-azure: Update SGX version to version LD_1.33 CVE-2019-12380
CVE-2019-16089
CVE-2019-19036
CVE-2019-19039
CVE-2019-19318
CVE-2019-19377
CVE-2019-19642
CVE-2019-19813
CVE-2019-19816
CVE-2020-0543
CVE-2020-10711
CVE-2020-11935
CVE-2020-13143
linux-azure (Ubuntu Bionic) Fix committed (unassigned)
Bug #1883261: [linux-azure] Two Fixes For kdump Over Network CVE-2020-12351
CVE-2020-12352
CVE-2020-14351
CVE-2020-24490
CVE-2020-8694
linux-azure (Ubuntu Bionic) Fix committed (unassigned)
Bug #1885184: Bionic missing KVM_VCPU_FLUSH_TLB commit for CVE-2019-3016 CVE-2019-3016
linux (Ubuntu Bionic) In progress (unassigned)
Bug #1887156: USB ports not working on the Pi 4 rev 1.4 board CVE-2019-16089
CVE-2019-19642
CVE-2020-0543
CVE-2020-10711
CVE-2020-10757
CVE-2020-11935
CVE-2020-13143
linux-raspi2 (Ubuntu Bionic) Confirmed, assigned to Juerg Haefliger
Bug #1887535: build operates differently if source is a git repo CVE-2020-35517
CVE-2021-20181
CVE-2021-20221
qemu (Ubuntu Bionic) New (unassigned)
Bug #1888510: xen-netfront: potential deadlock in xennet_remove() CVE-2019-16089
CVE-2019-19642
CVE-2020-10757
CVE-2020-11935
linux-aws (Ubuntu Bionic) Incomplete (unassigned)
Bug #1894772: live migration of windows 2012 r2 instance with virtio balloon driver fails from mitaka to queens. CVE-2016-5403
qemu (Ubuntu Bionic) Incomplete, assigned to Seyeong Kim
Bug #1897530: [modeset][nvidia] X Server session crash with "No space left on device" and then "EnterVT failed for gpu screen 0" CVE-2020-14360
CVE-2020-25712
xorg-server-hwe-18.04 (Ubuntu Bionic) Confirmed, assigned to Timo Aaltonen
Bug #1898716: Please trust Canonical Livepatch Service kmod signing key CVE-2018-13095
CVE-2020-27777
CVE-2020-28974
CVE-2021-20194
CVE-2021-3348
linux-gcp (Ubuntu Bionic) New (unassigned)
Bug #1908264: Disable Atari partition support for cloud kernels CVE-2020-16120
CVE-2020-27777
CVE-2020-28374
CVE-2020-28974
CVE-2020-29372
CVE-2020-29374
CVE-2021-20194
CVE-2021-20292
CVE-2021-28688
CVE-2021-29264
CVE-2021-29265
CVE-2021-29650
CVE-2021-3489
CVE-2021-3490
CVE-2021-3491
linux-gcp (Ubuntu Bionic) Fix committed (unassigned)
Bug #1908710: errinjct open fails on IBM POWER LPAR CVE-2020-29372
CVE-2020-29374
linux (Ubuntu Bionic) Fix committed by Thadeu Lima de Souza Cascardo
Bug #1910749: stop building nvidia dkms on kernels with no lrm CVE-2020-27777
CVE-2020-28374
CVE-2020-29372
CVE-2020-29374
linux (Ubuntu Bionic) Fix committed by Thadeu Lima de Souza Cascardo
linux-oracle (Ubuntu Bionic) New (unassigned)
Bug #1917904: Arbitrary file reads CVE-2021-32547
CVE-2021-32548
CVE-2021-32549
CVE-2021-32550
CVE-2021-32551
CVE-2021-32552
CVE-2021-32553
CVE-2021-32554
CVE-2021-32555
CVE-2021-32556
CVE-2021-32557
openjdk-lts (Ubuntu Bionic) New (unassigned)
Bug #1920246: Focal update: v5.4.106 upstream stable release CVE-2021-29650
linux-aws (Ubuntu Bionic) New (unassigned)
Bug #1925421: arm64 support CVE-2021-29650
CVE-2021-33909
CVE-2021-3489
CVE-2021-3490
CVE-2021-3491
linux-oracle-5.8 (Ubuntu Bionic) New (unassigned)
Bug #1926183: 'ua fix' tells me to reboot with inaccurate message CVE-2020-8285
CVE-2021-20254
CVE-2021-22876
CVE-2021-22890
CVE-2021-3410
ubuntu-advantage-tools (Ubuntu Bionic) Fix committed (unassigned)
Bug #1928686: Some cloud kernels have Android related config options disabled CVE-2021-33909
linux-oracle (Ubuntu Bionic) New (unassigned)
linux-gcp (Ubuntu Bionic) New (unassigned)
Bug #1939733: [OSSA-2021-005] Arbitrary dnsmasq reconfiguration via extra_dhcp_opts (CVE-2021-40085) CVE-2021-40085
neutron (Ubuntu Bionic) New (unassigned)
Bug #1940528: curl 7.68 does not init OpenSSL correctly CVE-2022-22576
CVE-2022-27774
CVE-2022-27775
CVE-2022-27776
curl (Ubuntu Bionic) New (unassigned)
Bug #1942092: linux-azure: main(): sched_setscheduler(): Operation not permitted CVE-2020-26541
CVE-2021-3653
CVE-2021-3656
linux-azure-4.15 (Ubuntu Bionic) New (unassigned)
Bug #1945707: BCM57800 SRIOV bug causes interfaces to disappear CVE-2021-3759
linux (Ubuntu Bionic) Fix committed by Thadeu Lima de Souza Cascardo
Bug #1950239: creat09 from ubuntu_ltp_syscalls and cve-2018-13405 from ubuntu_ltp/cve failed with XFS CVE-2018-25020
CVE-2020-26541
CVE-2021-4002
CVE-2021-43267
linux-ibm (Ubuntu Bionic) New (unassigned)
Bug #1950784: information leak from host to guest in the virglrenderer CVE-2022-0175
virglrenderer (Ubuntu Bionic) Triaged (unassigned)
Bug #1950939: OOB write in the vrend_renderer_transfer_write_iov on virglrenderer CVE-2022-0135
virglrenderer (Ubuntu Bionic) Triaged (unassigned)
Bug #1952158: squid does not accept WCCP of Cisco router since 3.5.27-1ubuntu1.12 CVE-2021-28116
squid3 (Ubuntu Bionic) Confirmed (unassigned)
Bug #1953522: Ubuntu version macros overflow with high ABI numbers CVE-2018-25020
CVE-2021-4002
lttng-modules (Ubuntu Bionic) Triaged, assigned to Stefan Bader
Bug #1955243: bionic/linux-ibm-gt-5.4: 5.4.0-1007.8 -proposed tracker CVE-2022-0185
linux (Ubuntu Bionic) New (unassigned)
Bug #1955352: Vulnerable to information disclosure through various actions CVE-2021-44854
CVE-2021-44855
CVE-2021-44856
CVE-2021-44857
CVE-2021-44858
CVE-2021-45038
mediawiki (Ubuntu Bionic) In progress, assigned to Steve Beattie
Bug #1957716: Update for CVE-2021-43860 and CVE-2022-21682 CVE-2021-43860
CVE-2022-21682
flatpak (Ubuntu Bionic) New (unassigned)
Bug #1964202: bionic/linux-raspi-5.4: 5.4.0-1056.63~18.04.1 -proposed tracker CVE-2022-0435
CVE-2022-0492
CVE-2022-0516
CVE-2022-0847
CVE-2022-23960
linux (Ubuntu Bionic) New (unassigned)
Bug #1968043: Open CVE-2021-4048 with critical severity CVE-2021-4048
lapack (Ubuntu Bionic) Confirmed (unassigned)
Bug #1968774: LRMv6: add multi-architecture support CVE-2020-27820
CVE-2021-26401
CVE-2022-0001
CVE-2022-1016
CVE-2022-26490
CVE-2022-27223
linux-restricted-modules (Ubuntu Bionic) New (unassigned)
Bug #1981658: BUG: kernel NULL pointer dereference, address: 0000000000000008 CVE-2022-1652
CVE-2022-1679
CVE-2022-1734
CVE-2022-2586
CVE-2022-2588
CVE-2022-34918
linux-hwe-5.4 (Ubuntu Bionic) Confirmed (unassigned)
linux-hwe-6.2 (Ubuntu Bionic) New (unassigned)
Bug #1987569: Versions in Bionic and Focal are vulnerable to CVE-2020-12823 CVE-2020-12823
openconnect (Ubuntu Bionic) New (unassigned)
Bug #1995751: update to 2.04-1ubuntu47.4 drops zz-update-grub CVE-2022-2601
CVE-2022-3775
grub2-unsigned (Ubuntu Bionic) In progress (unassigned)
Bug #2020319: Encountering an issue with memcpy_fromio causing failed boot of SEV-enabled guest CVE-2020-36691
CVE-2022-0168
CVE-2022-1184
CVE-2022-27672
CVE-2022-4269
CVE-2022-48502
CVE-2023-0597
CVE-2023-1611
CVE-2023-2124
CVE-2023-3090
CVE-2023-3111
CVE-2023-31248
CVE-2023-3141
CVE-2023-32629
CVE-2023-3389
CVE-2023-3390
CVE-2023-3439
CVE-2023-35001
linux (Ubuntu Bionic) New (unassigned)
linux-gcp (Ubuntu Bionic) New (unassigned)
Bug #2023220: Some INVLPG implementations can leave Global translations unflushed when PCIDs are enabled CVE-2023-2176
CVE-2023-2430
linux (Ubuntu Bionic) Incomplete (unassigned)
Bug #2049922: PCI ATS quirk patch needed for IDPF CVE-2023-23000
CVE-2023-23004
CVE-2024-1086
CVE-2024-24855
linux-gcp (Ubuntu Bionic) In progress, assigned to Joseph Salisbury
linux-gcp-4.15 (Ubuntu Bionic) Fix committed (unassigned)
Bug #2055685: Cranky update-dkms-versions rollout CVE-2023-23000
CVE-2023-23004
CVE-2023-32247
CVE-2023-46838
CVE-2023-50431
CVE-2024-0607
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-24855
CVE-2024-26597
CVE-2024-26599
linux (Ubuntu Bionic) Fix committed by Roxana Nicolescu
Bug #2055686: Drop ABI checks from kernel build CVE-2023-23000
CVE-2023-23004
CVE-2023-32247
CVE-2023-46838
CVE-2023-50431
CVE-2024-0607
CVE-2024-1085
CVE-2024-1086
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-24855
CVE-2024-26597
CVE-2024-26599
linux (Ubuntu Bionic) Fix committed by Andy Whitcroft
Bug #2059143: Remove getabis scripts CVE-2023-24023
CVE-2023-52600
CVE-2023-52603
CVE-2024-26581
CVE-2024-26589
CVE-2024-26591
linux (Ubuntu Bionic) Fix committed by Roxana Nicolescu

Resolved bugs in Ubuntu Bionic

Bug CVE(s)
Bug #1349028: getitimer returns it_value=0 erroneously CVE-2014-0155
CVE-2014-4508
CVE-2019-19060
CVE-2020-11494
CVE-2020-11608
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1396654: C++ demangling support missing from perf CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2018-9517
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8956
CVE-2019-8980
CVE-2019-9003
CVE-2019-9162
CVE-2019-9213
CVE-2019-9857
linux (Ubuntu Bionic) Fix released (unassigned)
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1401532: GRUB's Secure Boot implementation loads unsigned kernel without warning CVE-2020-10713
CVE-2020-14308
CVE-2020-14309
CVE-2020-14310
CVE-2020-14311
CVE-2020-15705
CVE-2020-15706
CVE-2020-15707
grub2 (Ubuntu Bionic) Fix released, assigned to Mathieu Trudel-Lapierre
grub2-signed (Ubuntu Bionic) Fix released, assigned to Mathieu Trudel-Lapierre
Bug #1528684: Error parsing PCC subspaces from PCCT CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1545542: Enable arm64 emulation of removed ARMv7 instructions CVE-2016-2384
CVE-2017-5715
CVE-2018-1000026
linux (Ubuntu Bionic) Fix released, assigned to Seth Forshee
Bug #1569925: Shutdown hang on 16.04 with iscsi targets CVE-2015-8952
CVE-2017-11089
CVE-2017-12190
CVE-2017-12762
CVE-2017-15115
CVE-2017-17448
CVE-2017-17712
CVE-2017-17741
CVE-2017-17805
CVE-2017-17807
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2017-8824
CVE-2018-1000026
CVE-2018-5332
linux (Ubuntu Bionic) Fix released, assigned to Rafael David Tinoco
open-iscsi (Ubuntu Bionic) Opinion, assigned to Rafael David Tinoco
Bug #1589289: fstrim: cannot open /dev/.lxd-mounts: Permission denied CVE-2019-5867
CVE-2019-5868
util-linux (Ubuntu Bionic) Fix released, assigned to Eric Desrochers
Bug #1618188: systemd journal should be persistent by default: /var/log/journal should be created CVE-2017-15908
systemd (Ubuntu Bionic) Fix released, assigned to Dimitri John Ledkov
Bug #1620762: Support AverMedia DVD EZMaker 7 USB video capture dongle CVE-2018-12233
CVE-2018-13094
CVE-2018-13405
CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1645591: Driver for Exar USB UART CVE-2016-9756
CVE-2016-9793
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1654448: Dell XPS 13 9350/9360 headphone audio hiss CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
CVE-2019-2214
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1657674: Add support for RT5660 codec based sound cards on Baytrail CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Shrirang Bagul
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1657682: Support latest Redpine WLAN/BT RS9113 driver CVE-2018-3639
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1663281: opendir("ssh2.sftp://..") fails after upgrade to 7.0.13 from xenial-updates CVE-2016-10397
php-ssh2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1671951: networkd should allow configuring IPV6 MTU CVE-2019-20386
CVE-2019-3843
CVE-2019-3844
CVE-2020-1712
systemd (Ubuntu Bionic) Fix released, assigned to Dan Streetman
netplan.io (Ubuntu Bionic) Fix released (unassigned)
Bug #1675327: Fix line-out port noise on Baytrail-I with RT5660 based sound card CVE-2017-6353
linux (Ubuntu Bionic) Fix released, assigned to Shrirang Bagul
linux-oem (Ubuntu Bionic) Fix released, assigned to Shrirang Bagul
Bug #1677319: Support low-pin-count devices on Hisilicon SoCs CVE-2017-0605
CVE-2017-5754
CVE-2017-7979
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1685712: [Featire] CNL: Enable RAPL support CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1690362: Exar usb-serial doesn't restore baud rate after resume from S3/S4 CVE-2017-1000364
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released, assigned to Shrirang Bagul
Bug #1699772: linux-image-4.13.0-12-generic, linux-image-4.10.0-24-generic, linux-image-4.8.0-56-generic, linux-image-4.4.0-81-generic, linux-image-3.13.0-121-generic | Regression: many user-space apps crashing CVE-2017-1000364
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1706247: Add support for 16g huge pages on Ubuntu 16.04.2 PowerNV CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1708409: kdump service does not start after configure/reboot CVE-2017-15908
makedumpfile (Ubuntu Bionic) Fix released, assigned to Canonical Foundations Team
systemd (Ubuntu Bionic) Fix released, assigned to Canonical Foundations Team
Bug #1714178: Triple 4K monitor display failed (modesetting driver limited to 8192x8192) CVE-2019-14835
CVE-2019-15030
CVE-2019-15031
linux (Ubuntu Bionic) Won't fix (unassigned)
mesa (Ubuntu Bionic) Fix released, assigned to Timo Aaltonen
xorg-server (Ubuntu Bionic) Invalid by Timo Aaltonen
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to Timo Aaltonen
Bug #1719545: [P9][LTCTest][Opal][FW910] cpupower monitor shows multiple stop Idle_Stats CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
linux (Ubuntu Bionic) Fix released, assigned to Canonical Kernel Team
Bug #1720779: linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14 CVE-2017-1000252
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Colin Ian King
Bug #1720930: wlp3s0: failed to remove key (1, ff:ff:ff:ff:ff:ff) from hardware (-22) CVE-2018-1130
CVE-2018-11508
CVE-2018-5750
CVE-2018-5803
CVE-2018-6927
CVE-2018-7755
CVE-2018-7757
linux (Ubuntu Bionic) Fix released (unassigned)
plymouth (Ubuntu Bionic) Invalid (unassigned)
Bug #1721749: Security Fix - CVE-2017-12617 CVE-2017-1261
CVE-2017-12616
CVE-2017-12617
CVE-2017-15706
CVE-2018-1304
CVE-2018-1305
CVE-2018-8014
tomcat8 (Ubuntu Bionic) Fix released (unassigned)
Bug #1723127: Intel i40e PF reset due to incorrect MDD detection (continues...) CVE-2017-5715
CVE-2017-5754
CVE-2018-8043
linux (Ubuntu Bionic) Fix released, assigned to Dan Streetman
Bug #1724902: Please update to latest upstream release 7.1.10 CVE-2016-1283
php7.1 (Ubuntu Bionic) Fix released, assigned to Nish Aravamudan
Bug #1725348: Systemd - Bypassing MemoryDenyWriteExecution policy CVE-2017-15908
systemd (Ubuntu Bionic) Fix released (unassigned)
Bug #1725351: Systemd - Remote DOS of systemd-resolve service CVE-2017-15908
systemd (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
Bug #1726362: CONFIG_EFI=y on armhf CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Seth Forshee
Bug #1726519: Unable to handle kernel NULL pointer dereference at isci_task_abort_task CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1726930: System fails to start (boot) on battery due to read-only root file-system CVE-2017-16995
CVE-2017-17862
CVE-2018-1000004
CVE-2018-3639
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1727209: symlink attack vulnerability in init/helper scripts CVE-2016-1255
CVE-2017-12172
CVE-2017-8806
postgresql-common (Ubuntu Bionic) Fix released (unassigned)
Bug #1727235: Dell new AIO requires a new uart backlight driver CVE-2018-14633
CVE-2018-5391
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1728238: update-initramfs not adding i915 GuC firmware for Kaby Lake, firmware fails to load CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1728244: Touchpad stops working after reboot on Apollo Lake CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1728762: Update iwlwifi firmware for 3160, 3168, 7260, 7265 and 7265D CVE-2017-13080
CVE-2017-13081
linux-firmware (Ubuntu Bionic) Fix released, assigned to Seth Forshee
Bug #1729128: Raspberry Pi 3 microSD support missing from the installer CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Paolo Pisati
Bug #1729145: /dev/bcache/by-uuid links not created after reboot CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-16995
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2017-17862
CVE-2017-5753
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
CVE-2018-8043
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1729674: TB16 dock ethernet corrupts data with hw checksum silently failing CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-16995
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2017-17862
CVE-2017-5753
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
CVE-2018-8043
linux (Ubuntu Bionic) Fix released, assigned to Kai-Heng Feng
Bug #1729850: artful openssl FTBFS on armhf CVE-2017-3735
CVE-2017-3736
binutils (Ubuntu Bionic) Invalid (unassigned)
gcc-7 (Ubuntu Bionic) Invalid (unassigned)
openssl (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
Bug #1730255: snapd gives all users access to system logs CVE-2017-14178
snapd (Ubuntu Bionic) Fix released (unassigned)
Bug #1730515: Request to backport cxlflash patches to 16.04 HWE Kernel CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1730599: [Bug] [USB Function][CFL-CNL PCH]Stall Error and USB Transaction Error in trace, Disable of device-initiated U1/U2 failed and rebind failed: -517 during suspend/resume with usb storage. CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Canonical Kernel Team
Bug #1730717: Some VMs fail to reboot with "watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [systemd:1]" CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
linux (Ubuntu Bionic) Fix released, assigned to Seth Forshee
qemu-kvm (Ubuntu Bionic) Won't fix (unassigned)
Bug #1730832: [Feature] Add xHCI debug device support in the driver CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1731797: [CVE] Crash in IRC message parsing CVE-2017-15923
konversation (Ubuntu Bionic) Fix released (unassigned)
Bug #1732518: Please re-enable container support in apport CVE-2017-14177
apport (Ubuntu Bionic) Fix released (unassigned)
Bug #1732804: [Zesty/Artful] On ARM64 PCIE physical function passthrough guest fails to boot CVE-2017-15115
CVE-2017-17712
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2017-8824
linux (Ubuntu Bionic) Fix released, assigned to Manoj Iyer
Bug #1732978: Ubuntu 17.10: Include patch "crypto: vmx - Use skcipher for ctr fallback" CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1734130: [18.04 FEAT] Add kvm_stat from kernel tree CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Seth Forshee
Bug #1734167: DNS doesn't work in no-cloud as launched by ubuntu CVE-2017-15908
systemd (Ubuntu Bionic) Fix released, assigned to Canonical Foundations Team
Bug #1734410: systemd: handle undelegated cgroup2 hierarchy CVE-2017-15908
systemd (Ubuntu Bionic) Fix released, assigned to Dimitri John Ledkov
Bug #1734693: Bionic update to v4.14.1 stable release CVE-2017-5715
CVE-2018-1000026
linux (Ubuntu Bionic) Fix released, assigned to Seth Forshee
Bug #1734694: Bionic update to v4.14.2 stable release CVE-2017-5715
CVE-2018-1000026
linux (Ubuntu Bionic) Fix released, assigned to Seth Forshee
Bug #1734695: linux: 4.14.0-8.10 -proposed tracker CVE-2017-5715
CVE-2018-1000026
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1734728: linux: 4.14.0-9.11 -proposed tracker CVE-2017-5715
CVE-2018-1000026
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1734901: linux: 4.14.0-10.12 -proposed tracker CVE-2017-5715
CVE-2018-1000026
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1735418: [CVE] Command injection with cbt files CVE-2017-1000083
atril (Ubuntu Bionic) Fix released, assigned to Simon Quigley
Bug #1735691: [SRU] percona-xtradb-cluster 5.6.37, percona-galera 3.21 CVE-2016-5617
CVE-2016-8327
CVE-2017-15365
CVE-2017-3238
CVE-2017-3244
CVE-2017-3251
CVE-2017-3256
CVE-2017-3257
CVE-2017-3258
CVE-2017-3265
CVE-2017-3273
CVE-2017-3291
CVE-2017-3305
CVE-2017-3308
CVE-2017-3309
CVE-2017-3313
CVE-2017-3317
CVE-2017-3318
CVE-2017-3329
CVE-2017-3450
CVE-2017-3452
CVE-2017-3453
CVE-2017-3461
CVE-2017-3462
CVE-2017-3463
CVE-2017-3464
CVE-2017-3599
CVE-2017-3600
percona-galera-3 (Ubuntu Bionic) Fix released (unassigned)
percona-xtradb-cluster-5.6 (Ubuntu Bionic) Fix released (unassigned)
Bug #1735843: Bionic update to v4.14.3 stable release CVE-2017-5715
CVE-2018-1000026
linux (Ubuntu Bionic) Fix released, assigned to Seth Forshee
Bug #1736145: Ubuntu16.04.03: ISAv3 initialize MMU registers before setting partition table CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1736168: linux: 4.14.0-11.13 -proposed tracker CVE-2017-5715
CVE-2018-1000026
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1736393: [Artful][Wyse 3040] System hang when trying to enable an offlined CPU core CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
linux (Ubuntu Bionic) Fix released, assigned to Jesse Sung
linux-oem (Ubuntu Bionic) Invalid (unassigned)
Bug #1736954: ppc64el: Do not call ibm,os-term on panic CVE-2017-0861
CVE-2017-1000407
CVE-2017-11089
CVE-2017-12762
CVE-2017-15129
CVE-2017-16994
CVE-2017-16995
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2017-17862
CVE-2017-5715
CVE-2017-5753
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
CVE-2018-8043
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1737176: Disabling zfs does not always disable module checks for the zfs modules CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-16995
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2017-17862
CVE-2017-5715
CVE-2017-5753
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
CVE-2018-8043
linux (Ubuntu Bionic) Fix released, assigned to Andy Whitcroft
Bug #1737570: Add support for RequiredForOnline in networkd CVE-2017-15908
systemd (Ubuntu Bionic) Fix released (unassigned)
Bug #1737866: Too many open files when large number of routers on a host CVE-2015-8011
CVE-2017-9214
CVE-2017-9264
CVE-2017-9265
CVE-2020-27827
openvswitch (Ubuntu Bionic) Fix released (unassigned)
Bug #1738334: hisilicon hibmc regression due to ea642c3216cb ("drm/ttm: add io_mem_pfn callback") CVE-2017-15115
CVE-2017-17712
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2017-8824
linux (Ubuntu Bionic) Fix released, assigned to Daniel Axtens
Bug #1739107: linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before walinuxagent.service CVE-2018-1118
CVE-2018-9363
linux (Ubuntu Bionic) Fix released, assigned to Eric Desrochers
Bug #1739498: Ubuntu 17.10 crashes on vmalloc.c CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1739891: hisi_sas: Add ATA command support for SMR disks CVE-2017-15115
CVE-2017-17712
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2017-8824
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1739939: Update Ubuntu-4.15.0 config to support Intel Atom devices CVE-2017-5715
CVE-2018-1000026
linux (Ubuntu Bionic) Fix released, assigned to Seth Forshee
Bug #1741655: Regression: KVM no longer supports Intel CPUs without Virtual NMI CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1742364: Updated microcode for Spectre fix CVE-2017-5715
CVE-2017-5753
intel-microcode (Ubuntu Bionic) Fix released (unassigned)
Bug #1742561: [Feature] [Graphics]Whiskey Lake (Coffelake-U 4+2) new PCI Device ID adds CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Canonical Kernel Team
Bug #1743053: libata: apply MAX_SEC_1024 to all LITEON EP1 series devices CVE-2015-8952
CVE-2017-12190
CVE-2017-15115
CVE-2017-17712
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2017-8824
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1743269: P-state not working in kernel 4.13 CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1743638: Missing install-time driver for QLogic QED 25/40/100Gb Ethernet NIC CVE-2015-8952
CVE-2017-12190
CVE-2017-15115
CVE-2017-17712
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2017-8824
CVE-2018-1000004
CVE-2018-1000026
CVE-2018-8043
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
linux-hwe (Ubuntu Bionic) Invalid (unassigned)
linux-hwe-edge (Ubuntu Bionic) Invalid (unassigned)
debian-installer (Ubuntu Bionic) Fix released, assigned to dann frazier
linux-firmware (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1743746: 4.13: unable to increase MTU configuration for GRE devices CVE-2017-15115
CVE-2017-17712
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2017-8824
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1743762: Security bug in XMLTooling-C before 1.6.3 [CVE-2018-0486] CVE-2018-0486
xmltooling (Ubuntu Bionic) Fix released (unassigned)
Bug #1743856: EDAC, sb_edac: Backport 1 patch to Ubuntu 17.10 (Fix missing DIMM sysfs entries with KNL SNC2/SNC4 mode) CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1744882: Add SPEC_CTRL and IBRS changes CVE-2017-5715
qemu (Ubuntu Bionic) Fix released, assigned to Christian Ehrhardt 
Bug #1744988: time drifting on linux-hwe kernels CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1745032: AC adapter status not detected on Asus ZenBook UX410UAK CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2017-5753
CVE-2017-5754
CVE-2018-1000026
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8980
CVE-2019-9213
gnome-control-center (Ubuntu Bionic) Fix released, assigned to Marco Trevisan (Treviño)
gnome-shell (Ubuntu Bionic) Fix released, assigned to Marco Trevisan (Treviño)
linux (Ubuntu Bionic) Fix released, assigned to Kai-Heng Feng
upower (Ubuntu Bionic) Fix released, assigned to Marco Trevisan (Treviño)
Bug #1745635: Security release 0.99.3 available (CVE-2017-12374 CVE-2017-12375 CVE-2017-12376 CVE-2017-12377 CVE-2017-12378 CVE-2017-12379 CVE-2017-12380) CVE-2017-11423
CVE-2017-12374
CVE-2017-12375
CVE-2017-12376
CVE-2017-12377
CVE-2017-12378
CVE-2017-12379
CVE-2017-12380
CVE-2017-6418
CVE-2017-6419
CVE-2017-6420
clamav (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
Bug #1745646: Battery drains when laptop is off (shutdown) CVE-2018-1068
CVE-2018-1092
CVE-2018-3639
CVE-2018-7492
CVE-2018-8087
CVE-2018-8781
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1746174: Error in CPU frequency reporting when nominal and min pstates are same (cpufreq) CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1746225: [P9,Power NV][WSP][Ubuntu 1804] : "Kernel access of bad area " when grouping different pmu events using perf fuzzer . (perf:) CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1746463: apparmor profile load in stacked policy container fails CVE-2017-0861
CVE-2017-1000405
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1746474: unregister_netdevice: waiting for eth0 to become free. Usage count = 5 CVE-2018-1068
CVE-2018-1092
CVE-2018-3639
CVE-2018-7492
CVE-2018-8087
CVE-2018-8781
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1746739: linux-azure: 4.15.0-1001.1 -proposed tracker CVE-2017-1000405
CVE-2017-5715
CVE-2018-1000026
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1746801: Request to update 18.04 kernel aacraid to upstream 4.16 version CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Seth Forshee
Bug #1746988: [Ubuntu 18.04 FEAT] OpenCAPI enabling CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Seth Forshee
Bug #1747090: KVM patches for s390x to provide facility bits 81 (ppa15) and 82 (bpb) CVE-2015-8952
CVE-2017-12190
CVE-2017-15115
CVE-2017-17712
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2017-8824
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1747523: support thunderx2 vendor pmu events CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2017-5715
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1747572: CIFS SMB2/SMB3 does not work for domain based DFS CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2018-1000004
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
CVE-2018-8043
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1747746: [Artful/Bionic] [Config] enable EDAC_GHES for ARM64 CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2017-5715
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
linux (Ubuntu Bionic) Fix released, assigned to Manoj Iyer
Bug #1747769: Cherry pick c96f5471ce7d for delayacct fix CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1747890: Update the source code location in the debian package for cloud kernels CVE-2017-1000405
CVE-2017-15115
CVE-2017-17712
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2017-8824
CVE-2018-1000004
CVE-2018-1000026
CVE-2018-8043
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1748075: linux: 4.15.0-8.9 -proposed tracker CVE-2017-5715
CVE-2018-1000026
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1748232: rtnetlink: enable namespace identifying properties in rtnetlink requests CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Seth Forshee
Bug #1748244: linux: 4.15.0-9.10 -proposed tracker CVE-2017-5715
CVE-2018-1000026
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1748247: [CVE] Arbitrary command execution in the removable device notifier CVE-2018-6791
plasma-workspace (Ubuntu Bionic) Fix released, assigned to Rik Mills
Bug #1748565: Kernel regularly logs: Bluetooth: hci0: last event is not cmd complete (0x0f) CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1748567: ethtool -p fails to light NIC LED on HiSilicon D05 systems CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2017-5715
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1748662: [Hyper-V] Drivers: hv: vmbus: Fix ring buffer signaling CVE-2017-1000405
CVE-2017-5715
CVE-2018-1000026
linux-azure (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1748853: Intel 9462 A370:42A4 doesn't work CVE-2017-15115
CVE-2017-17712
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2017-8824
CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1749250: linux: 4.15.0-10.11 -proposed tracker CVE-2017-5715
CVE-2018-1000026
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1749420: [regression] Colour banding and artefacts appear system-wide on an Asus Zenbook UX303LA with Intel HD 4400 graphics CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-16995
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2017-17862
CVE-2017-5754
CVE-2018-1000004
CVE-2018-1000026
CVE-2018-11508
CVE-2018-3639
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
CVE-2018-7755
linux (Ubuntu Bionic) Fix released, assigned to Kai-Heng Feng
Bug #1749771: linux-azure: 4.15.0-1002.2 -proposed tracker CVE-2017-1000405
CVE-2017-5715
CVE-2018-1000026
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1750021: fails to dump with latest kpti fixes CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
makedumpfile (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1750349: [Hyper-V] include kvp fix for Avoid reading past allocated blocks from KVP file CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
CVE-2018-8043
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1750441: Boston-LC:bos1u1: Stress test on Qlogic Fibre Channel on Ubuntu KVM guest that caused KVM host crashed in qlt_free_session_done call CVE-2018-1000004
CVE-2018-8043
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1750568: qeth: check not more than 16 SBALEs on the completion queue CVE-2017-15129
CVE-2017-16995
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17862
CVE-2017-5753
CVE-2018-1000026
CVE-2018-5333
CVE-2018-5344
CVE-2018-8043
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1751123: [Hyper-V] set config: CONFIG_EDAC_DECODE_MCE=y CVE-2017-5754
CVE-2018-1000004
CVE-2018-8043
linux-azure (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1751285: linux: 4.15.0-11.12 -proposed tracker CVE-2017-5754
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1751714: [Feature] CFL/CNL (PCH:CNP-H): New GPIO Commit added (GPIO Driver needed) CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Seth Forshee
Bug #1751994: ppc64el: Support firmware disable of RFI flush CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Canonical Kernel Team
Bug #1752061: nfp: prioritize stats updates CVE-2018-1000004
CVE-2018-8043
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1752069: Prepare linux-gcp for bionic CVE-2017-1000405
CVE-2017-5715
CVE-2018-1000026
linux-gcp (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1752072: [Packaging] Allow overlay of config annotations CVE-2017-1000405
CVE-2017-5715
CVE-2017-5753
CVE-2018-1000026
CVE-2018-14678
CVE-2018-16880
CVE-2018-18021
CVE-2018-19824
CVE-2018-9517
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8956
CVE-2019-8980
CVE-2019-9003
CVE-2019-9162
CVE-2019-9213
linux (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
linux-gcp (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1752182: [Feature]Update Ubuntu 18.04 lpfc FC driver with 32/64GB HBA support and bug fixes CVE-2018-1000004
CVE-2018-8043
linux (Ubuntu Bionic) Fix released, assigned to Seth Forshee
Bug #1752236: Ubuntu 18.04 - Performance: Radix page fault handler bug in KVM CVE-2018-1000004
CVE-2018-8043
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1752271: New upstream microreleases 9.3.22, 9.5.12, 9.6.8 and 10.3 CVE-2018-1058
postgresql-10 (Ubuntu Bionic) Fix released (unassigned)
Bug #1752306: Security bug in XMLTooling-C before 1.6.4 [CVE-2018-0489] CVE-2018-0486
CVE-2018-0489
xmltooling (Ubuntu Bionic) Fix released (unassigned)
Bug #1752317: Bionic update to v4.15.7 stable release CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1752591: CVE-2017-7651 and CVE-2017-7652 CVE-2017-7651
CVE-2017-7652
mosquitto (Ubuntu Bionic) Fix released (unassigned)
Bug #1752695: hisi_sas: Add disk LED support CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2017-5754
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1752772: r8169 ethernet card don't work after returning from suspension CVE-2018-11508
CVE-2018-7755
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1752999: [Hyper-v] Set CONFIG_I2C_PIIX4 to "n" CVE-2017-5754
CVE-2018-1000004
CVE-2018-8043
linux-azure (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1753288: ZFS setgid broken on 0.7 CVE-2018-1000004
CVE-2018-8043
linux (Ubuntu Bionic) Fix released, assigned to Colin Ian King
zfs-linux (Ubuntu Bionic) Fix released, assigned to Colin Ian King
Bug #1753371: Ubuntu 18.04 - Kernel crash on nvme subsystem-reset /dev/nvme0 (Bolt / NVMe) CVE-2018-1000004
CVE-2018-8043
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1753424: s390/crypto: Fix kernel crash on aes_s390 module remove CVE-2018-1000004
CVE-2018-8043
linux (Ubuntu Bionic) Fix released, assigned to Seth Forshee
Bug #1753439: Redpine: BLE scanning for nearby beacons per second is too low and result high loss rate. CVE-2017-15129
CVE-2017-16995
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17862
CVE-2017-5753
CVE-2018-1000026
CVE-2018-5333
CVE-2018-5344
CVE-2018-8043
linux-firmware (Ubuntu Bionic) Invalid (unassigned)
Bug #1753572: cpio in Busybox 1.27 ingnores "unsafe links" CVE-2011-5325
busybox (Ubuntu Bionic) Fix released (unassigned)
Bug #1753776: Graphics corruption just before login animation to Xorg sessions (Intel gen9 GPUs only) CVE-2017-16612
gdm3 (Ubuntu Bionic) Invalid (unassigned)
mesa (Ubuntu Bionic) Fix released, assigned to Daniel van Vugt
wayland (Ubuntu Bionic) Invalid (unassigned)
Bug #1753941: ubuntu_bpf_jit test failed on Bionic s390x systems CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released, assigned to Kleber Sacilotto de Souza
Bug #1754042: Enable secure boot on linux-azure CVE-2017-5754
CVE-2018-1000004
CVE-2018-8043
linux-azure (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1754059: linux: 4.15.0-12.13 -proposed tracker CVE-2017-5754
linux (Ubuntu Bionic) Fix released (unassigned)
debian-installer (Ubuntu Bionic) Fix released (unassigned)
Bug #1754076: i2c-thunderx: erroneous error message "unhandled state: 0" CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-16995
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2017-17862
CVE-2017-5753
CVE-2018-1000004
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
CVE-2018-8043
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1754297: /proc/kallsyms prints "(null)" for null addresses in 4.15 CVE-2018-1000004
CVE-2018-8043
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1754580: [CVE] Spectre: System Z {kernel} UBUNTU18.04 CVE-2018-1000004
CVE-2018-8043
linux (Ubuntu Bionic) Fix released, assigned to Seth Forshee
Bug #1754584: zfs system process hung on container stop/delete CVE-2017-5715
CVE-2017-5754
CVE-2018-8043
linux (Ubuntu Bionic) Fix released, assigned to Colin Ian King
zfs-linux (Ubuntu Bionic) Fix released, assigned to Colin Ian King
Bug #1754671: Full-tunnel VPN DNS leakage regression CVE-2018-1000135
network-manager (Ubuntu Bionic) Fix released, assigned to Till Kamppeter
systemd (Ubuntu Bionic) Fix released, assigned to Dan Streetman
Bug #1755059: Samba [Bug 13272] [SECURITY] CVE-2018-1057 CVE-2018-1050
CVE-2018-1057
samba (Ubuntu Bionic) Fix released, assigned to Andreas Hasenack
Bug #1755073: ubuntu_zram_smoke test will cause soft lockup on Artful ThunderX ARM64 CVE-2017-5715
CVE-2017-5754
CVE-2018-8043
linux (Ubuntu Bionic) Fix released, assigned to Paolo Pisati
Bug #1755132: KVM: s390: add vcpu stat counters for many instruction CVE-2018-1000004
CVE-2018-8043
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1755158: Fix ARC hit rate CVE-2018-1000004
CVE-2018-8043
linux (Ubuntu Bionic) Fix released (unassigned)
zfs-linux (Ubuntu Bionic) Fix released, assigned to Colin Ian King
Bug #1755179: Bionic update to 4.15.8 stable release CVE-2018-1000004
CVE-2018-8043
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1755275: Bionic update to 4.15.9 stable release CVE-2018-1000004
CVE-2018-8043
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1755563: dangling symlinks to loaded apparmor policy CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1755595: sbsa watchdog crashes thunderx2 system CVE-2017-5715
CVE-2017-5754
CVE-2018-1000004
CVE-2018-8043
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1755857: devpts: handle bind-mounts CVE-2018-1000004
CVE-2018-8043
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1755979: Cpu utilization showing system time for kvm guests (performance) (sysstat) CVE-2017-5715
CVE-2017-5754
CVE-2018-8043
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1756094: [Bionic][ARM64] PCI and SAS driver patches for hip08 SoCs CVE-2018-1000004
CVE-2018-8043
linux (Ubuntu Bionic) Fix released, assigned to Canonical Kernel Team
Bug #1756096: [Bionic][ARM64] add RAS extension and SDEI features CVE-2018-1000004
CVE-2018-8043
linux (Ubuntu Bionic) Fix released, assigned to Canonical Kernel Team
Bug #1756097: [Bionic][ARM64] enable ROCE and HNS3 driver support for hip08 SoC CVE-2018-1000004
CVE-2018-8043
linux (Ubuntu Bionic) Fix released, assigned to Canonical Kernel Team
Bug #1756100: Bionic update to 4.15.10 stable release CVE-2018-1000004
CVE-2018-8043
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1756240: Unable to build lttng-module with Artful kernel CVE-2017-17741
linux (Ubuntu Bionic) Invalid by Khaled El Mously
lttng-modules (Ubuntu Bionic) Fix released, assigned to Khaled El Mously
Bug #1756408: linux: 4.15.0-13.14 -proposed tracker CVE-2018-1000004
CVE-2018-8043
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1756414: [Hyper-V] Improvements for UDP on SRIOV CVE-2017-1000405
CVE-2017-5715
CVE-2017-5754
CVE-2018-1000004
CVE-2018-1000026
CVE-2018-8043
linux-azure (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1756700: Ryzen/Raven Ridge USB ports do not work CVE-2017-5715
CVE-2017-5754
CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
CVE-2018-8043
linux-oem (Ubuntu Bionic) Fix released (unassigned)
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1757167: linux-azure: 4.15.0-1003.3 -proposed tracker CVE-2017-5754
CVE-2018-1000004
CVE-2018-8043
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1757168: linux-gcp: 4.15.0-1002.2 -proposed tracker CVE-2017-5754
CVE-2018-1000004
CVE-2018-8043
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1757169: linux-kvm: 4.15.0-1003.3 -proposed tracker CVE-2018-1000004
CVE-2018-8043
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1757218: QCA9377 isn't being recognized sometimes CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11478
CVE-2019-11479
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1757346: [18.04] [bug] CFL-S(CNP)/CNL GPIO testing failed CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1757422: Fix Runtime PM for r8169 CVE-2017-5715
CVE-2017-5754
CVE-2018-8043
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1758378: [Hyper-V] PCI: hv: Fix 2 hang issues in hv_compose_msi_msg CVE-2017-0861
CVE-2017-1000405
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-1000004
CVE-2018-1000026
CVE-2018-11508
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
CVE-2018-7755
CVE-2018-8043
linux-azure (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
linux-azure-edge (Ubuntu Bionic) Invalid (unassigned)
linux (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1758428: Subprocesses of StartProgramInGuest fail when creating temporary files CVE-2015-5191
open-vm-tools (Ubuntu Bionic) Fix released (unassigned)
Bug #1758507: sky2 gigabit ethernet driver sometimes stops working after lid-open resume from sleep (88E8055) CVE-2017-16995
CVE-2017-17449
CVE-2017-17862
CVE-2017-17975
CVE-2017-18203
CVE-2017-18208
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-1000004
CVE-2018-3639
CVE-2018-8822
linux (Ubuntu Bionic) Fix released, assigned to Kai-Heng Feng
Bug #1758797: [Ubuntu 18.04] USB Type-C test failed on GLK CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1758856: retpoline hints: primary infrastructure and initial hints CVE-2017-5715
CVE-2017-5754
CVE-2018-8043
linux (Ubuntu Bionic) Fix released, assigned to Andy Whitcroft
Bug #1759188: [8086:3e92] display becomes blank after S3 CVE-2017-5715
CVE-2017-5754
CVE-2018-8043
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released, assigned to AceLan Kao
Bug #1759312: AT_BASE_PLATFORM in AUXV is absent on kernels available on Ubuntu 17.10 CVE-2017-5715
CVE-2017-5754
CVE-2018-8043
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1759656: [Hyper-V][linux-azure] Change config for MLX4 and MLX5 CVE-2017-1000405
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-1000004
CVE-2018-1000026
CVE-2018-1092
CVE-2018-3639
CVE-2018-8043
CVE-2018-8087
linux-azure-edge (Ubuntu Bionic) Invalid (unassigned)
linux-azure (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1759723: ISST-LTE:KVM:Ubuntu18.04:BostonLC:boslcp3:boslcp3g3:Guest conosle hangs after hotplug CPU add operation. CVE-2018-11508
CVE-2018-7755
linux (Ubuntu Bionic) Fix released, assigned to Canonical Kernel Team
Bug #1759791: NFS + sec=krb5 is broken CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1759848: Allow multiple mounts of zfs datasets CVE-2018-12233
CVE-2018-13094
CVE-2018-13405
linux (Ubuntu Bionic) Fix released (unassigned)
zfs-linux (Ubuntu Bionic) Fix released, assigned to Colin Ian King
Bug #1759885: [Hyper-V] hv_netvsc: enable multicast if necessary CVE-2017-1000405
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-1000004
CVE-2018-1000026
CVE-2018-1092
CVE-2018-3639
CVE-2018-8043
CVE-2018-8087
linux-azure (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
linux-azure-edge (Ubuntu Bionic) Invalid (unassigned)
Bug #1759893: [18.04][config] regression: nvme and nvme_core couldn't be built as modules starting 4.15-rc2 CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Seth Forshee
Bug #1760099: Additional spectre and meltdown patches CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Canonical Kernel Team
Bug #1760545: [18.04] GLK hang after a while CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux (Ubuntu Bionic) Fix released, assigned to Seth Forshee
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1760648: test_072_config_strict_devmem in kernel security test failed with 4.4/4.15 kvm CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-3639
CVE-2018-8087
linux-kvm (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1760649: test_072_strict_devmem in kernel security test failed with 4.4/4.15 kvm CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-3639
CVE-2018-8087
linux-kvm (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1760650: test_074_config_security_default_mmap_min_addr in kernel security test failed with 4.4/4.15 kvm CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-3639
CVE-2018-8087
linux-kvm (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1760652: test_076_config_security_acl_ext4 in kernel security test failed with 4.4/4.15 kvm CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Invalid (unassigned)
linux-kvm (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1760653: test_077_config_security_ipsec in kernel security test failed with 4.4/4.15 kvm CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Invalid (unassigned)
linux-kvm (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1760656: test_151_sysctl_disables_bpf_unpriv_userns in kernel security test failed with 4.4/4.15 kvm CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Invalid (unassigned)
linux-kvm (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1760657: test_160_setattr_CVE_2015_1350 in kernel security test failed with 4.4/4.15 kvm CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Invalid (unassigned)
linux-kvm (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1760712: perf vendor events arm64: Enable JSON events for ThunderX2 B0 CVE-2017-17449
CVE-2017-17975
CVE-2017-18203
CVE-2017-18208
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-3639
CVE-2018-8822
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1760876: DKMS driver builds fail with: Cannot use CONFIG_STACK_VALIDATION=y, please install libelf-dev, libelf-devel or elfutils-libelf-devel CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
CVE-2018-8043
linux (Ubuntu Bionic) Fix released, assigned to Andy Whitcroft
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1761182: linux-gcp: 4.15.0-1003.3 -proposed tracker CVE-2017-5754
CVE-2018-1000004
CVE-2018-8043
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1761289: WSA-2018-0003 security update CVE-2018-4101
CVE-2018-4113
CVE-2018-4114
CVE-2018-4117
CVE-2018-4118
CVE-2018-4119
CVE-2018-4120
CVE-2018-4122
CVE-2018-4125
CVE-2018-4127
CVE-2018-4128
CVE-2018-4129
CVE-2018-4133
CVE-2018-4146
CVE-2018-4161
CVE-2018-4162
CVE-2018-4163
CVE-2018-4165
webkit2gtk (Ubuntu Bionic) Fix released (unassigned)
Bug #1761379: [18.04/18.10] File libperf-jvmti.so is missing in linux-tools-common deb on Ubuntu CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-5383
CVE-2019-10126
CVE-2019-11085
CVE-2019-11091
CVE-2019-1125
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-13648
CVE-2019-14283
CVE-2019-14284
CVE-2019-15098
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-2101
CVE-2019-3846
CVE-2019-3900
linux (Ubuntu Bionic) Fix released, assigned to Canonical Kernel Team
linux-aws (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
linux-aws-edge (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
linux-aws-hwe (Ubuntu Bionic) Invalid (unassigned)
Bug #1761534: "ip a" command on a guest VM shows UNKNOWN status CVE-2017-12134
CVE-2017-13220
CVE-2017-13305
CVE-2017-16995
CVE-2017-17449
CVE-2017-17862
CVE-2017-17975
CVE-2017-18079
CVE-2017-18203
CVE-2017-18204
CVE-2017-18208
CVE-2017-18221
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-1000004
CVE-2018-3639
CVE-2018-8822
linux (Ubuntu Bionic) Fix released, assigned to Eric Desrochers
Bug #1761674: [Ubuntu 16.04] kernel: fix rwlock implementation CVE-2017-5715
CVE-2017-5753
CVE-2018-1068
CVE-2018-1092
CVE-2018-3639
CVE-2018-7492
CVE-2018-8087
CVE-2018-8781
linux (Ubuntu Bionic) Fix released, assigned to Canonical Kernel Team
Bug #1761854: kata-containers: Cannot open root device "pmem0p1" CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
CVE-2018-3620
CVE-2018-3646
linux-kvm (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1761856: kata-containers: netlink protocol not supported CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
CVE-2018-3620
CVE-2018-3646
linux-kvm (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1762367: Warning "cache flush timed out!" seen when unloading the cxl driver CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1762370: Bionic update to 4.15.16 stable release CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1762385: dell_wmi: Unknown key codes CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux (Ubuntu Bionic) Fix released, assigned to Kai-Heng Feng
systemd (Ubuntu Bionic) Fix released (unassigned)
Bug #1762448: Enable Tunneled Operations on POWER9 CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Canonical Kernel Team
Bug #1762462: PSL traces reset after PERST for debug AFU image CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Canonical Kernel Team
Bug #1762554: [Hyper-V] IB/mlx5: Respect new UMR capabilities CVE-2018-1092
CVE-2018-11508
CVE-2018-3639
CVE-2018-7755
CVE-2018-8087
linux-azure (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1762672: TPM intermittently fails after cold-boot CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8980
CVE-2019-9213
linux (Ubuntu Bionic) Fix released, assigned to Tyler Hicks
Bug #1762756: zram module is missing in linux-azure CVE-2017-1000405
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-1000004
CVE-2018-1000026
CVE-2018-1092
CVE-2018-3639
CVE-2018-8043
CVE-2018-8087
linux-azure (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1762812: /dev/ipmi enumeration flaky on Cavium Sabre nodes CVE-2017-17449
CVE-2017-17975
CVE-2017-18203
CVE-2017-18208
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-3639
CVE-2018-8822
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1762835: Conflicting mmc modules built in CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
CVE-2019-19083
CVE-2019-2214
linux-raspi2 (Ubuntu Bionic) Fix released, assigned to Juerg Haefliger
Bug #1762913: [OPAL] Assert fail: core/mem_region.c:447:lock_held_by_me(&region->free_list_lock) CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1762928: [LTC Test] Ubuntu 18.04: tm_trap_test failed on P8 compat mode guest CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1762940: hibmc-drm Causes Unreadable Display for Huawei amd64 Servers CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-13648
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released, assigned to Matthew Ruffell
Bug #1763040: Merge the linux-snapdragon kernel into bionic master/snapdragon CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux (Ubuntu Bionic) Fix released (unassigned)
linux-meta (Ubuntu Bionic) Fix released, assigned to Seth Forshee
Bug #1763062: LSM stacking patches for bionic CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Canonical Kernel Team
Bug #1763107: linux-kvm 4.15 needs UNWINDER_FRAME_POINTER CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux-kvm (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1763189: kernel 4.15 breaks nouveau on Lenovo P50 CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1763271: [8086:3e92] display becomes blank after S3 CVE-2017-17449
CVE-2017-17975
CVE-2017-18203
CVE-2017-18208
CVE-2017-5715
CVE-2017-5754
CVE-2018-1092
CVE-2018-3639
CVE-2018-8043
CVE-2018-8087
CVE-2018-8822
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1763366: Bionic update to v4.15.17 stable release CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1763386: Fix trying to "push" an already active pool VP CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1763456: Disable nouveau driver in linux-azure kernel CVE-2017-1000405
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-1000004
CVE-2018-1000026
CVE-2018-1092
CVE-2018-3639
CVE-2018-8043
CVE-2018-8087
linux-azure (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1763494: linux-azure-edge should follow bionic/linux-azure in a similar way to linux-hwe CVE-2017-1000405
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-1000004
CVE-2018-1000026
CVE-2018-1092
CVE-2018-3639
CVE-2018-8043
CVE-2018-8087
linux-azure (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
linux-azure-edge (Ubuntu Bionic) Invalid (unassigned)
Bug #1763630: Unable to start docker application with B-KVM kernel CVE-2018-3639
linux-kvm (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1763748: Integrated Webcam Realtek Integrated_Webcam_HD (0bda:58f4) not working in DELL XPS 13 9370 with firmware 1.50 CVE-2017-5715
CVE-2017-5753
CVE-2018-1068
CVE-2018-1092
CVE-2018-3639
CVE-2018-7492
CVE-2018-8087
CVE-2018-8781
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1763772: linux-azure: 4.15.0-1006.6 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1763785: linux: 4.15.0-16.17 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1763788: linux-aws: 4.15.0-1004.4 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1763792: linux-kvm: 4.15.0-1005.5 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1764047: Unable to switch realm on authentication dialog CVE-2018-20319
openconnect (Ubuntu Bionic) Fix released, assigned to Chris Routh
Bug #1764194: Dell Latitude 5490/5590 BIOS update 1.1.9 causes black screen at boot CVE-2018-1068
CVE-2018-1092
CVE-2018-3639
CVE-2018-7492
CVE-2018-8087
CVE-2018-8781
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1764498: linux: 4.15.0-17.18 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1764499: linux-raspi2: 4.15.0-1007.8 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1764500: linux-oem: 4.15.0-1003.4 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1764645: Bluetooth not working CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1764684: Fix an issue that some PCI devices get incorrectly suspended CVE-2017-17449
CVE-2017-17975
CVE-2017-18203
CVE-2017-18208
CVE-2018-1000199
CVE-2018-1068
CVE-2018-1087
CVE-2018-1092
CVE-2018-3639
CVE-2018-7492
CVE-2018-8087
CVE-2018-8781
CVE-2018-8822
CVE-2018-8897
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1764690: SRU: bionic: apply 50 ZFS upstream bugfixes CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Fix released (unassigned)
zfs-linux (Ubuntu Bionic) Invalid (unassigned)
Bug #1764792: Build Nvidia drivers in conjunction with kernel CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1764892: e1000e msix interrupts broken in linux-image-4.15.0-15-generic CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1764975: test_078_SLAB_freelist_randomization failed on 4.15 KVM kernel CVE-2018-3639
linux (Ubuntu Bionic) Invalid (unassigned)
linux-kvm (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1764982: [bionic] machine stuck and bonding not working well when nvmet_rdma module is loaded CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1764985: linux-kvm 4.15 needs CONFIG_VMAP_STACK set CVE-2018-3639
linux (Ubuntu Bionic) Invalid (unassigned)
linux-kvm (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1765083: Please cherrypick s390 unwind fix CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Seth Forshee
Bug #1765232: Kernel 4.15.0-15 breaks Dell PowerEdge 12th Gen servers CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Seth Forshee
Bug #1765429: [regression] Ubuntu 18.04:[4.15.0-17-generic #18] KVM Guest Kernel: meltdown: rfi/fallback displacement flush not enabled bydefault (kvm) CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux (Ubuntu Bionic) Fix released, assigned to Ubuntu on IBM Power Systems Bug Triage
Bug #1765490: linux: 4.15.0-18.19 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1765491: linux-raspi2: 4.15.0-1008.9 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1765494: linux-aws: 4.15.0-1005.5 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1765495: linux-azure: 4.15.0-1007.7 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1765497: linux-gcp: 4.15.0-1004.4 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1765498: linux-kvm: 4.15.0-1006.6 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1765564: fsnotify: Fix fsnotify_mark_connector race CVE-2017-17449
CVE-2017-17975
CVE-2017-18203
CVE-2017-18208
CVE-2018-1068
CVE-2018-1092
CVE-2018-3639
CVE-2018-7492
CVE-2018-8087
CVE-2018-8781
CVE-2018-8822
linux-azure (Ubuntu Bionic) Fix released (unassigned)
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1765616: tomcat more or less broken -- java compat issues CVE-2018-8014
tomcat8 (Ubuntu Bionic) Fix released (unassigned)
Bug #1765977: HiSilicon HNS NIC names are truncated in /proc/interrupts CVE-2017-17449
CVE-2017-17975
CVE-2017-18203
CVE-2017-18208
CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
CVE-2018-8822
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1766021: linux: 4.15.0-19.20 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1766022: linux-raspi2: 4.15.0-1009.10 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1766024: linux-aws: 4.15.0-1006.6 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1766025: linux-azure: 4.15.0-1008.8 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1766026: linux-gcp: 4.15.0-1005.5 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1766052: Incorrect blacklist of bcm2835_wdt CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Fix released, assigned to Kees Cook
Bug #1766054: Acer Swift sf314-52 power button not managed CVE-2017-5715
CVE-2017-5753
CVE-2018-1068
CVE-2018-1092
CVE-2018-3639
CVE-2018-7492
CVE-2018-8087
CVE-2018-8781
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1766398: set PINCFG_HEADSET_MIC to parse_flags for Dell precision 3630 CVE-2017-17449
CVE-2017-17975
CVE-2017-18203
CVE-2017-18208
CVE-2018-1000199
CVE-2018-1068
CVE-2018-1087
CVE-2018-1092
CVE-2018-3639
CVE-2018-7492
CVE-2018-8087
CVE-2018-8781
CVE-2018-8822
CVE-2018-8897
linux-oem (Ubuntu Bionic) Fix released, assigned to Hui Wang
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1766454: linux-oem: 4.15.0-1004.5 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux-oem (Ubuntu Bionic) Invalid (unassigned)
Bug #1766467: linux-azure: 4.15.0-1009.9 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1766477: Change the location for one of two front mics on a lenovo thinkcentre machine CVE-2017-17449
CVE-2017-17975
CVE-2017-18203
CVE-2017-18208
CVE-2018-1000199
CVE-2018-1068
CVE-2018-1087
CVE-2018-1092
CVE-2018-3639
CVE-2018-7492
CVE-2018-8087
CVE-2018-8781
CVE-2018-8822
CVE-2018-8897
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released, assigned to Hui Wang
Bug #1766629: linux-image packages need to Breaks flash-kernel << 3.90ubuntu2 CVE-2018-3639
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1766727: initramfs-tools exception during pm.DoInstall with do-release-upgrade from 16.04 to 18.04 CVE-2018-3639
initramfs-tools (Ubuntu Bionic) Invalid (unassigned)
linux (Ubuntu Bionic) Fix released (unassigned)
s390-tools (Ubuntu Bionic) Fix released (unassigned)
ubuntu-release-upgrader (Ubuntu Bionic) Invalid (unassigned)
linux-hwe-edge (Ubuntu Bionic) Invalid (unassigned)
Bug #1766777: test_182_config_hardened_usercopy in kernel security test failed with 4.15 KVM kernel CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
CVE-2018-3620
CVE-2018-3646
linux-kvm (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1766780: test_250_config_security_perf_events_restrict in kernel security test failed with 4.15 KVM kernel CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
CVE-2018-3620
CVE-2018-3646
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1766823: zram module not found in 4.4/4.15 KVM kernel CVE-2018-1118
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1766832: test_140_kernel_modules_not_tainted in kernel security test failed with 4.15 kvm kernel CVE-2017-5715
CVE-2017-5753
CVE-2018-3639
CVE-2018-8087
linux-kvm (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1767088: regression Aquantia Corp. AQC107 4.15.0-13-generic -> 4.15.0-20-generic ? CVE-2018-1068
CVE-2018-1092
CVE-2018-3639
CVE-2018-7492
CVE-2018-8087
CVE-2018-8781
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1767133: linux-image-4.15.0-20-generic install after upgrade from xenial breaks CVE-2018-3639
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
linux-hwe-edge (Ubuntu Bionic) Invalid (unassigned)
Bug #1767397: linux: 4.15.0-21.22 -proposed tracker CVE-2018-3639
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1767398: linux-oem: 4.15.0-1005.8 -proposed tracker CVE-2018-3639
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1767400: linux-gcp: 4.15.0-1007.7 -proposed tracker CVE-2018-3639
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1767403: linux-aws: 4.15.0-1008.8 -proposed tracker CVE-2018-3639
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1767409: linux-kvm: 4.15.0-1009.9 -proposed tracker CVE-2018-3639
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1767490: Add d-i support for Huawei NICs CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1767927: ISST-LTE:pKVM:Ubuntu1804: rcu_sched self-detected stall on CPU follow by CPU ATTEMPT TO RE-ENTER FIRMWARE! CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Fix released, assigned to Ubuntu on IBM Power Systems Bug Triage
Bug #1767992: Linux md raid-10 freezes during resync CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released, assigned to Connor Kuehl
Bug #1768103: Lancer A0 Asic HBA's won't boot with 18.04 CVE-2018-11508
CVE-2018-7755
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1768143: vmxnet3: update to latest ToT CVE-2018-11508
CVE-2018-3639
CVE-2018-3665
CVE-2018-7755
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1768292: Bionic: Intermittently sent to Emergency Mode on boot with unhandled kernel NULL pointer dereference at 0000000000000980 CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1768431: Request to revert SAUCE patches in the 18.04 SRU and update with upstream version CVE-2018-11508
CVE-2018-7755
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1768526: Include nfp driver in linux-modules CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Fix released, assigned to Seth Forshee
Bug #1768630: arm64 SDEI support needs trampoline code for KPTI CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1768649: [CVE] Access to privileged files CVE-2018-10380
kwallet-pam (Ubuntu Bionic) Fix released, assigned to Simon Quigley
Bug #1768663: Fix initialization failure detection in SDEI for device-tree based systems CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1768670: hns3 driver updates CVE-2018-11508
CVE-2018-7755
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1768761: linux-snapdragon: reduce EPROBEDEFER noise during boot CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1768852: Kernel bug when unplugging Thunderbolt 3 cable, leaves xHCI host controller dead CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1768898: smp_call_function_single/many core hangs with stop4 alone CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1768948: Hotplugging a SATA disk into a SAS controller may cause crash CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1768971: Warnings/hang during error handling of SATA disks on SAS controller CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1768974: Several hisi_sas bug fixes CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1769252: [SRU] ceph 12.2.7 CVE-2018-10861
CVE-2018-1128
CVE-2018-1129
ceph (Ubuntu Bionic) Fix released (unassigned)
Bug #1769610: Support Intel Atom (Baytrail-I) HS-UART serdev slaves over tty CVE-2018-3639
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1769658: hts221 sensor stops working after resume from S3/S4 CVE-2018-3639
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1769696: [SRU][Bionic/Artful] fix false positives in W+X checking CVE-2017-5715
CVE-2017-5753
CVE-2018-1068
CVE-2018-1092
CVE-2018-3639
CVE-2018-7492
CVE-2018-8087
CVE-2018-8781
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1769721: [ALSA] [PATCH] Clevo P950ER ALC1220 Fixup CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1769723: Bionic update to v4.15.18 stable release CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1769730: Some PCIe errors not surfaced through rasdaemon CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1769843: [i915 CNL-Y] system hangs soon after bootup CVE-2018-3639
linux-oem (Ubuntu Bionic) Fix released, assigned to Timo Aaltonen
Bug #1769888: New upstream microreleases 9.3.23, 9.5.13, 9.6.9 and 10.4 CVE-2018-1115
postgresql-10 (Ubuntu Bionic) Fix released (unassigned)
Bug #1769899: No driver for Huawei network adapters on arm64 CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1769937: Error reported when creating ZFS pool with "-t" option, despite successful pool creation CVE-2018-14633
CVE-2018-5391
CVE-2018-7755
zfs-linux (Ubuntu Bionic) Fix released, assigned to Colin Ian King
linux (Ubuntu Bionic) Fix released, assigned to Colin Ian King
Bug #1769980: Intel WiFi Linux driver update for ETSI 5GHz Adaptivity Requirement CVE-2018-1068
CVE-2018-1092
CVE-2018-3639
CVE-2018-7492
CVE-2018-8087
CVE-2018-8781
linux (Ubuntu Bionic) Fix released, assigned to Anthony Wong
linux-firmware (Ubuntu Bionic) Fix released, assigned to Anthony Wong
linux-oem (Ubuntu Bionic) Fix released, assigned to Anthony Wong
wireless-regdb (Ubuntu Bionic) Fix released (unassigned)
crda (Ubuntu Bionic) Invalid (unassigned)
Bug #1770003: qla2xxx: Fix page fault at kmem_cache_alloc_node() CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1770095: Need fix to aacraid driver to prevent panic CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1770184: Security patches in 5.6.36, 7.0.30, 7.1.17 & 7.2.5 CVE-2018-10545
CVE-2018-10546
CVE-2018-10547
CVE-2018-10548
CVE-2018-10549
php5 (Ubuntu Bionic) Invalid (unassigned)
php7.0 (Ubuntu Bionic) Invalid (unassigned)
php7.1 (Ubuntu Bionic) Invalid (unassigned)
php7.2 (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
Bug #1770231: Expose arm64 CPU topology to userspace CVE-2018-11508
CVE-2018-7755
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1770244: Decode ARM CPER records in kernel CVE-2018-11508
CVE-2018-7755
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1770256: linux packages should own /usr/lib/linux/triggers CVE-2018-10902
CVE-2018-12896
CVE-2018-14734
CVE-2018-16276
CVE-2018-18445
CVE-2018-18690
CVE-2018-18710
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1770294: linux-azure: 4.15.0-1011.11 -proposed tracker CVE-2018-3639
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1770480: preadv2 test does not consider new flag from linux 4.16 CVE-2017-18269
glibc (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1770770: Switch Build-Depends: transfig to fig2dev CVE-2017-1000405
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-1000004
CVE-2018-1000026
CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1092
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
CVE-2018-3639
CVE-2018-8043
CVE-2018-8087
linux (Ubuntu Bionic) Fix released (unassigned)
linux-aws (Ubuntu Bionic) Fix released (unassigned)
linux-azure (Ubuntu Bionic) Fix released (unassigned)
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1770849: Ubuntu 18.04 kernel crashed while in degraded mode CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1770970: Huawei 25G/100G Network Adapters Unsupported CVE-2018-11508
CVE-2018-7755
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1770974: Fix several bugs in RDMA/hns driver CVE-2018-11508
CVE-2018-7755
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1771344: Fix enabling bridge MMIO windows CVE-2018-1130
CVE-2018-11508
CVE-2018-5750
CVE-2018-5803
CVE-2018-6927
CVE-2018-7755
CVE-2018-7757
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1771345: lscpu possible crash in min/max frequency CVE-2018-7738
util-linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1771542: Suspend to idle: Open lid didn't resume CVE-2018-1068
CVE-2018-1092
CVE-2018-3639
CVE-2018-7492
CVE-2018-8087
CVE-2018-8781
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1771620: Hang on network interface removal in Xen virtual machine CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1771679: Kernel panic on boot (m1.small in cn-north-1) CVE-2018-1068
CVE-2018-1092
CVE-2018-3639
CVE-2018-7492
CVE-2018-8087
CVE-2018-8781
linux-aws (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1771780: [LTCTest][OPAL][OP920] cpupower idle-info is not listing stop4 and stop5 idle states when all CORES are guarded CVE-2018-11508
CVE-2018-7755
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1771823: Please include ax88179_178a and r8152 modules in d-i udeb CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1771844: powerpc/livepatch: Implement reliable stack tracing for the consistency model CVE-2018-11508
CVE-2018-7755
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1772412: zfs 0.7.9 fixes a bug (https://github.com/zfsonlinux/zfs/pull/7343) that hangs the system completely CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released (unassigned)
zfs-linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1772467: Driver iwlwifi for Intel Wireless-AC 9560 is slow and unreliable in kernel 4.15.0-20-generic CVE-2018-1118
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1772512: Unable to install i386 and amd64 arch at the same time CVE-2018-15853
CVE-2018-15854
CVE-2018-15855
CVE-2018-15856
CVE-2018-15857
CVE-2018-15858
CVE-2018-15859
CVE-2018-15861
CVE-2018-15862
CVE-2018-15863
CVE-2018-15864
libxkbcommon (Ubuntu Bionic) Fix released, assigned to Timo Aaltonen
Bug #1772593: cpum_sf: ensure sample freq is non-zero CVE-2018-1130
CVE-2018-11508
CVE-2018-3639
CVE-2018-3665
CVE-2018-5750
CVE-2018-5803
CVE-2018-6927
CVE-2018-7755
CVE-2018-7757
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1772610: Adding back alx WoL feature CVE-2018-11508
CVE-2018-7755
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1772626: [Redpine] HCI command timeout after resume from S4 CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1772675: i40e PF reset due to incorrect MDD event CVE-2015-1350
CVE-2017-5967
CVE-2018-13095
CVE-2018-5953
CVE-2018-5995
CVE-2018-7754
CVE-2019-16231
CVE-2019-16232
CVE-2019-19061
CVE-2021-3348
linux (Ubuntu Bionic) Fix released, assigned to Heitor Alves de Siqueira
Bug #1772872: Provide screen.xterm-256color and rxvt-unicode-256color terminfo entries in ncurses-base CVE-2018-10754
ncurses (Ubuntu Bionic) Fix released (unassigned)
Bug #1772927: linux: 4.15.0-23.25 -proposed tracker CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1772929: linux-raspi2: 4.15.0-1012.13 -proposed tracker CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1092
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
CVE-2018-3639
CVE-2018-8087
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1772930: linux-azure: 4.15.0-1013.13 -proposed tracker CVE-2017-1000405
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-1000004
CVE-2018-1000026
CVE-2018-1092
CVE-2018-3639
CVE-2018-8043
CVE-2018-8087
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1772931: linux-aws: 4.15.0-1010.10 -proposed tracker CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1772932: linux-kvm: 4.15.0-1011.11 -proposed tracker CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1772933: linux-oem: 4.15.0-1007.10 -proposed tracker CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1772934: linux-gcp: 4.15.0-1009.9 -proposed tracker CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1772991: [Ubuntu 18.04.1] POWER9 - Nvidia Volta - Kernel changes to enable Nvidia driver on bare metal CVE-2018-11508
CVE-2018-7755
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1773028: CVE-2018-11396 epiphany crash fix CVE-2018-11396
CVE-2018-12016
epiphany-browser (Ubuntu Bionic) Fix released (unassigned)
Bug #1773162: 4.15.0-22-generic fails to boot on IBM S822LC (POWER8 (raw), altivec supported) CVE-2018-11508
CVE-2018-7755
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
debian-installer (Ubuntu Bionic) Invalid by Canonical Foundations Team
Bug #1773233: Bionic update: upstream stable patchset 2018-05-24 CVE-2018-11508
CVE-2018-7755
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1773243: PCIe link speeds of 16 GT/s are shown as "Unknown speed" CVE-2018-11508
CVE-2018-7755
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1773295: False positive ACPI _PRS error messages CVE-2018-11508
CVE-2018-7755
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1773299: Dell systems crash when disabling Nvidia dGPU CVE-2018-11508
CVE-2018-7755
linux (Ubuntu Bionic) Fix released, assigned to Alex Hung
Bug #1773509: ELANPAD ELAN0612 does not work, patch available CVE-2018-1130
CVE-2018-11508
CVE-2018-3639
CVE-2018-3665
CVE-2018-5750
CVE-2018-5803
CVE-2018-6927
CVE-2018-7755
CVE-2018-7757
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1773520: After update to 4.13-43 Intel Graphics are Laggy CVE-2018-1130
CVE-2018-11508
CVE-2018-5750
CVE-2018-5803
CVE-2018-6927
CVE-2018-7755
CVE-2018-7757
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1773720: CVE-2017-15105 CVE-2017-15105
unbound (Ubuntu Bionic) Fix released (unassigned)
Bug #1773940: Enable AMD PCIe MP2 for AMDI0011 CVE-2017-5715
CVE-2018-1068
CVE-2018-1092
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
CVE-2018-7492
CVE-2018-8087
CVE-2018-8781
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1773956: [apparmor] missing entry for CLUSTERIP (used by strongswan HA plugin) CVE-2018-16151
CVE-2018-16152
CVE-2018-17540
strongswan (Ubuntu Bionic) Fix released (unassigned)
Bug #1774063: Bionic update: upstream stable patchset 2018-05-29 CVE-2018-11508
CVE-2018-7755
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1774225: netns: unable to follow an interface that moves to another netns CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1774306: enable mic-mute hotkey and led on Lenovo M820z and M920z CVE-2018-1130
CVE-2018-11508
CVE-2018-5750
CVE-2018-5803
CVE-2018-6927
CVE-2018-7755
CVE-2018-7757
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1774336: FS-Cache: Assertion failed: FS-Cache: 6 == 5 is false CVE-2017-12154
CVE-2017-12193
CVE-2017-15265
CVE-2018-1130
CVE-2018-11508
CVE-2018-3639
CVE-2018-3665
CVE-2018-5750
CVE-2018-5803
CVE-2018-6927
CVE-2018-7755
CVE-2018-7757
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1774466: hisi_sas robustness fixes CVE-2018-11508
CVE-2018-7755
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1774467: hisi_sas: Support newer v3 hardware CVE-2018-11508
CVE-2018-7755
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1774471: Various fixes for CXL kernel module CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1774472: hisi_sas: improve performance by optimizing DQ locking CVE-2018-11508
CVE-2018-7755
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1774490: update ENA driver to latest mainline version 1.5.0K CVE-2018-11508
CVE-2018-3639
CVE-2018-3665
CVE-2018-7755
linux-aws (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1774606: [Redpine] Wifi AP does not work CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1774636: Lenovo V330 needs patch in ideapad_laptop module for rfkill CVE-2018-11508
CVE-2018-7755
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1774764: linux-oem: 4.15.0-1008.11 -proposed tracker CVE-2018-1092
CVE-2018-3639
CVE-2018-8087
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1774815: Add bpftool to linux-tools-common CVE-2019-14615
CVE-2020-2732
CVE-2020-8832
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1774950: Suspend fails in Ubuntu and Kubuntu 18.04 but works fine in Ubuntu and Kubuntu 17.10 (and on Kubuntu 18.04 using kernel 4.14.47) CVE-2018-1118
CVE-2018-12233
CVE-2018-13094
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1775018: Fix for openssl 1.0.2 backport CVE-2019-1559
openssl (Ubuntu Bionic) Fix released (unassigned)
openssl1.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1775068: Volume control not working Dell XPS 27 (7760) CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-18653
CVE-2018-18955
CVE-2018-5383
CVE-2018-6559
CVE-2018-7755
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1775217: bluetooth controller fail after suspend with USB autosuspend on XPS 13 9360 CVE-2018-11508
CVE-2018-7755
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1775390: kernel: Fix memory leak on CCA and EP11 CPRB processing. CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1775391: kernel: Fix arch random implementation CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1775483: Bionic update: upstream stable patchset 2018-06-06 CVE-2018-11508
CVE-2018-7755
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1775856: register on binfmt_misc may overflow and crash the system CVE-2017-12154
CVE-2017-12193
CVE-2017-15265
CVE-2018-1130
CVE-2018-11508
CVE-2018-3639
CVE-2018-3665
CVE-2018-5750
CVE-2018-5803
CVE-2018-6927
CVE-2018-7755
CVE-2018-7757
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1775884: Network installs fail on SocioNext board CVE-2018-11508
CVE-2018-7755
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1776254: CacheFiles: Error: Overlong wait for old active object to go away. CVE-2018-1118
CVE-2018-3620
CVE-2018-3646
CVE-2018-9363
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1776277: fscache cookie refcount updated incorrectly during fscache object allocation CVE-2018-1118
CVE-2018-3620
CVE-2018-3646
CVE-2018-9363
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1776293: [Hyper-V] Disable CONFIG_HOTPLUG_CPU in linux-azure CVE-2018-1092
CVE-2018-11508
CVE-2018-3639
CVE-2018-7755
CVE-2018-8087
linux-azure (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1776332: [POWER9][Ubuntu 18.04] OpenJDK 10+ can halt when detecting RTM feature on POWER9 DD2.1 CVE-2018-2825
CVE-2018-2826
CVE-2018-2952
CVE-2018-2972
openjdk-lts (Ubuntu Bionic) Fix released, assigned to Tiago Stürmer Daitx
Bug #1776338: linux: 4.15.0-24.26 -proposed tracker CVE-2018-11508
CVE-2018-7755
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1776339: linux-raspi2: 4.15.0-1013.14 -proposed tracker CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-11508
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
CVE-2018-7755
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1776340: linux-oem: 4.15.0-1009.12 -proposed tracker CVE-2018-11508
CVE-2018-7755
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1776341: linux-aws: 4.15.0-1011.11 -proposed tracker CVE-2018-11508
CVE-2018-7755
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1776342: linux-azure: 4.15.0-1014.14 -proposed tracker CVE-2018-1092
CVE-2018-11508
CVE-2018-3639
CVE-2018-7755
CVE-2018-8087
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1776344: linux-gcp: 4.15.0-1010.10 -proposed tracker CVE-2018-11508
CVE-2018-7755
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1776345: linux-kvm: 4.15.0-1012.12 -proposed tracker CVE-2018-11508
CVE-2018-7755
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1776389: [Ubuntu 1804][boston][ixgbe] EEH causes kernel BUG at /build/linux-jWa1Fv/linux-4.15.0/drivers/pci/msi.c:352 (i2S) CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released, assigned to Canonical Kernel Team
Bug #1776491: linux-snapdragon: wcn36xx: mac address generation on boot CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1776927: RTNL assertion failure on ipvlan CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1777029: fscache: Fix hanging wait on page discarded by writeback CVE-2016-10208
CVE-2017-11472
CVE-2017-11473
CVE-2017-14991
CVE-2017-15649
CVE-2017-16526
CVE-2017-16527
CVE-2017-16529
CVE-2017-16531
CVE-2017-16532
CVE-2017-16533
CVE-2017-16535
CVE-2017-16536
CVE-2017-16537
CVE-2017-16538
CVE-2017-16643
CVE-2017-16644
CVE-2017-16645
CVE-2017-16650
CVE-2017-16911
CVE-2017-16912
CVE-2017-16913
CVE-2017-16914
CVE-2017-17558
CVE-2017-18255
CVE-2017-18270
CVE-2017-2583
CVE-2017-2584
CVE-2017-2671
CVE-2017-5549
CVE-2017-5715
CVE-2017-5897
CVE-2017-6345
CVE-2017-6348
CVE-2017-7518
CVE-2017-7645
CVE-2017-8831
CVE-2017-9984
CVE-2018-1000204
CVE-2018-10021
CVE-2018-10087
CVE-2018-10124
CVE-2018-10323
CVE-2018-10675
CVE-2018-10840
CVE-2018-10877
CVE-2018-10881
CVE-2018-1092
CVE-2018-1093
CVE-2018-10940
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1777127: kata-containers: enable memory hotplug CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
CVE-2018-3620
CVE-2018-3646
linux-kvm (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1777338: Linux 4.15.0-23 crashes during the boot process with a "Unable to handle kernel NULL pointer dereference" message CVE-2018-1118
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1778011: SRU: PRIME Power Saving mode draws too much power CVE-2018-14424
nvidia-prime (Ubuntu Bionic) Fix released, assigned to Alberto Milone
ubuntu-drivers-common (Ubuntu Bionic) Fix released, assigned to Alberto Milone
gdm3 (Ubuntu Bionic) Fix released, assigned to Alberto Milone
nvidia-graphics-drivers-390 (Ubuntu Bionic) Fix released, assigned to Alberto Milone
nvidia-settings (Ubuntu Bionic) Fix released, assigned to Alberto Milone
Bug #1778265: Bionic update: upstream stable patchset 2018-06-22 CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1778322: gvfs-smb-browse can't browse samba/smb tree CVE-2019-3880
gvfs (Ubuntu Bionic) Fix released, assigned to Sebastien Bacher
samba (Ubuntu Bionic) Fix released (unassigned)
Bug #1778486: x86/kvm: fix LAPIC timer drift when guest uses periodic mode CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1778658: Nvidia fails after switching its mode CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1778759: Bionic update: upstream stable patchset 2018-06-26 CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1779355: linux-raspi2: 4.15.0-1014.15 -proposed tracker CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1779358: linux-aws: 4.15.0-1012.12 -proposed tracker CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
CVE-2018-3620
CVE-2018-3646
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1779360: linux-azure: 4.15.0-1015.15 -proposed tracker CVE-2018-11508
CVE-2018-7755
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1779361: linux-gcp: 4.15.0-1011.11 -proposed tracker CVE-2017-1000405
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-1000004
CVE-2018-1000026
CVE-2018-1092
CVE-2018-11508
CVE-2018-3639
CVE-2018-7755
CVE-2018-8043
CVE-2018-8087
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1779363: linux-kvm: 4.15.0-1013.13 -proposed tracker CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
CVE-2018-3620
CVE-2018-3646
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1779756: Intel XL710 - i40e driver does not work with kernel 4.15 (Ubuntu 18.04) CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
linux (Ubuntu Bionic) Fix released, assigned to Nivedita Singhvi
Bug #1779802: Touchpad of ThinkPad P52 failed to work with message "lost sync at byte" CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1779817: r8169 no internet after suspending CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1779823: xhci_hcd 0000:00:14.0: Root hub is not suspended CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1779827: failure to boot with linux-image-4.15.0-24-generic CVE-2018-1108
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1779901: CVE-2018-12910 CVE-2018-12910
libsoup2.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1779923: other users' coredumps can be read via setgid directory and killpriv bypass CVE-2016-10208
CVE-2017-11472
CVE-2017-11473
CVE-2017-14991
CVE-2017-15649
CVE-2017-16526
CVE-2017-16527
CVE-2017-16529
CVE-2017-16531
CVE-2017-16532
CVE-2017-16533
CVE-2017-16535
CVE-2017-16536
CVE-2017-16537
CVE-2017-16538
CVE-2017-16643
CVE-2017-16644
CVE-2017-16645
CVE-2017-16650
CVE-2017-16911
CVE-2017-16912
CVE-2017-16913
CVE-2017-16914
CVE-2017-17558
CVE-2017-18255
CVE-2017-18270
CVE-2017-2583
CVE-2017-2584
CVE-2017-2671
CVE-2017-5549
CVE-2017-5715
CVE-2017-5897
CVE-2017-6345
CVE-2017-6348
CVE-2017-7518
CVE-2017-7645
CVE-2017-8831
CVE-2017-9984
CVE-2018-1000204
CVE-2018-10021
CVE-2018-10087
CVE-2018-10124
CVE-2018-10323
CVE-2018-10675
CVE-2018-10840
CVE-2018-10877
CVE-2018-10881
CVE-2018-1092
CVE-2018-1093
CVE-2018-10940
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released, assigned to Tyler Hicks
Bug #1779929: linux-azure: fix Vcs-Git tag CVE-2018-11508
CVE-2018-7755
linux-azure (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1780066: [Bionic] Disk IO hangs when using BFQ as io scheduler CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1780113: linux-raspi2: 4.15.0-1015.16 -proposed tracker CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1780115: linux-aws: 4.15.0-1013.13 -proposed tracker CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
CVE-2018-3620
CVE-2018-3646
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1780117: linux-azure: 4.15.0-1016.16 -proposed tracker CVE-2018-11508
CVE-2018-7755
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1780118: linux-gcp: 4.15.0-1012.12 -proposed tracker CVE-2017-1000405
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-1000004
CVE-2018-1000026
CVE-2018-1092
CVE-2018-11508
CVE-2018-3639
CVE-2018-7755
CVE-2018-8043
CVE-2018-8087
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1780119: linux-kvm: 4.15.0-1014.14 -proposed tracker CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
CVE-2018-3620
CVE-2018-3646
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1780151: Missing libfontconfig1 dependency for openjdk-11-jre-headless (compared to openjdk-8) CVE-2018-2825
CVE-2018-2826
CVE-2018-2952
CVE-2018-2972
openjdk-lts (Ubuntu Bionic) Fix released (unassigned)
Bug #1780227: locking sockets broken due to missing AppArmor socket mediation patches CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released, assigned to John Johansen
apparmor (Ubuntu Bionic) Invalid (unassigned)
Bug #1780309: [Hyper-V] Please set CONFIG_BLK_DEV_DRBD to "m" CVE-2018-11508
CVE-2018-7755
linux-azure (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1780499: Bionic update: upstream stable patchset 2018-07-06 CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1780534: Default usr.lib.ipsec.stroke profile causes segfault for 'ipsec status' CVE-2018-16151
CVE-2018-16152
CVE-2018-17540
strongswan (Ubuntu Bionic) Fix released (unassigned)
Bug #1780590: Add support for Realtek 8723DE wireless adapter CVE-2019-15794
CVE-2020-8835
linux (Ubuntu Bionic) Won't fix (unassigned)
linux-firmware (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1780773: [18.10 FEAT] zKVM: CPU Model z14 ZR 1 CVE-2018-15746
qemu (Ubuntu Bionic) Fix released (unassigned)
Bug #1780844: CVE-2017-7957: XStream through 1.4.9 mishandles attempts to create an instance of the primitive type 'void' CVE-2017-7957
libxstream-java (Ubuntu Bionic) Fix released (unassigned)
Bug #1780858: Bionic update: upstream stable patchset 2018-07-09 CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1781063: linux-raspi2: 4.15.0-1016.17 -proposed tracker CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1781065: linux-aws: 4.15.0-1014.14 -proposed tracker CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
CVE-2018-3620
CVE-2018-3646
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1781066: linux-azure: 4.15.0-1017.17 -proposed tracker CVE-2018-11508
CVE-2018-7755
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1781067: linux-gcp: 4.15.0-1013.13 -proposed tracker CVE-2017-1000405
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-1000004
CVE-2018-1000026
CVE-2018-1092
CVE-2018-11508
CVE-2018-3639
CVE-2018-7755
CVE-2018-8043
CVE-2018-8087
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1781068: linux-kvm: 4.15.0-1015.15 -proposed tracker CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
CVE-2018-3620
CVE-2018-3646
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1781295: CVE-2018-10895: Possible remote code execution via CSRF in qute://settings CVE-2018-10895
qutebrowser (Ubuntu Bionic) Fix released, assigned to Simon Quigley
Bug #1781316: change front mic location for more lenovo m7/8/9xx machines CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1781364: Kernel error "task zfs:pid blocked for more than 120 seconds" CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released, assigned to Colin Ian King
zfs-linux (Ubuntu Bionic) Fix released, assigned to Colin Ian King
Bug #1781435: linux-aws: 4.15.0-1015.15 -proposed tracker CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
CVE-2018-3620
CVE-2018-3646
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1781436: Update2 for ocxl driver CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1781476: [Bionic] bug fixes to improve stability of the ThunderX2 i2c driver CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1781533: SATA device is not going to DEVSLP CVE-2018-10902
CVE-2018-12896
CVE-2018-14625
CVE-2018-14734
CVE-2018-16276
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-18445
CVE-2018-18690
CVE-2018-18710
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1781699: DHCPv6 server crashes regularly (bionic) CVE-2019-6470
isc-dhcp (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
Bug #1781763: HP ProBook 455 G5 needs mute-led-gpio fixup CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1781925: Vulnerabilities in znc package CVE-2018-14055 CVE-2018-14056 CVE-2014-9403
CVE-2018-14055
CVE-2018-14056
znc (Ubuntu Bionic) Fix released, assigned to Alex Murray
Bug #1782116: snapcraft.yaml: missing ubuntu-retpoline-extract-one script breaks the build CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1782121: arm64: overlays don't get applied CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1782152: GDM blocks SIGUSR1 used in PAM scripts CVE-2018-14424
gdm3 (Ubuntu Bionic) Fix released, assigned to Dariusz Gadomski
Bug #1782166: Invoking obsolete 'firmware_install' target breaks snap build CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1782174: linux-gcp: 4.15.0-1014.14 -proposed tracker CVE-2017-1000405
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-1000004
CVE-2018-1000026
CVE-2018-1092
CVE-2018-11508
CVE-2018-3639
CVE-2018-7755
CVE-2018-8043
CVE-2018-8087
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1782175: linux-raspi2: 4.15.0-1017.18 -proposed tracker CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1782176: linux-aws: 4.15.0-1016.16 -proposed tracker CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
CVE-2018-3620
CVE-2018-3646
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1782178: linux-azure: 4.15.0-1018.18 -proposed tracker CVE-2018-11508
CVE-2018-7755
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1782180: linux-kvm: 4.15.0-1016.16 -proposed tracker CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
CVE-2018-3620
CVE-2018-3646
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1782320: Braille display inoperable in GUI since polkit-update CVE-2018-1116
brltty (Ubuntu Bionic) Fix released, assigned to Sebastien Bacher
Bug #1782540: Allow Raven Ridge's audio controller to be runtime suspended CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1782557: linux-gcp: add a signed kernel CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
CVE-2018-3620
CVE-2018-3646
linux-gcp (Ubuntu Bionic) Fix released, assigned to Andy Whitcroft
Bug #1782630: Remove "Conflicts: oracle-java10-installer" from openjdk-lts/openjdk-10 package CVE-2018-2825
CVE-2018-2826
CVE-2018-2952
CVE-2018-2972
openjdk-lts (Ubuntu Bionic) Fix released (unassigned)
Bug #1782689: HDMI/DP audio can't work on the laptop of Dell Latitude 5495 CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1782721: DEBUG_WX is not set in Bionic KVM kernel CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
CVE-2018-3620
CVE-2018-3646
linux-kvm (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1782846: Bionic update: upstream stable patchset 2018-07-20 CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1783138: hinic interfaces aren't getting predictable names CVE-2018-1118
CVE-2018-12233
CVE-2018-13094
systemd (Ubuntu Bionic) Invalid (unassigned)
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1783246: Cephfs + fscache: unable to handle kernel NULL pointer dereference at 0000000000000000 IP: jbd2__journal_start+0x22/0x1f0 CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1783385: intel-microcode: update to 20180703 drop CVE-2018-3639
CVE-2018-3640
CVE-2018-3646
intel-microcode (Ubuntu Bionic) Fix released, assigned to Steve Beattie
Bug #1783418: Bionic update: upstream stable patchset 2018-07-24 CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1783591: lxc-user-nic allows unprivileged users to open arbitrary files CVE-2018-6556
lxc (Ubuntu Bionic) Fix released, assigned to Ubuntu LXC Security team
Bug #1783632: clamav-daemon won't start after upgrade to 0.100.1+dfsg, complaining of "Unknown option StatsEnabled" CVE-2020-3327
CVE-2020-3350
CVE-2020-3481
clamav (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
Bug #1784485: [ZenBook S UX391UA, Realtek ALC294, Mic, Internal] No sound at all CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11091
CVE-2019-11833
CVE-2019-11884
CVE-2019-14283
CVE-2019-14284
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1784501: libvirtd is unable to configure bridge devices inside of LXD containers CVE-2018-12233
CVE-2018-13094
CVE-2018-18955
linux (Ubuntu Bionic) Fix released, assigned to Tyler Hicks
Bug #1784535: ubuntu_quota_smoke_test failed with KVM kernel CVE-2017-18232
CVE-2018-21008
CVE-2019-14814
CVE-2019-14815
CVE-2019-14816
CVE-2019-14821
CVE-2019-15098
CVE-2019-15505
CVE-2019-16714
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-2181
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
linux-gcp (Ubuntu Bionic) Invalid (unassigned)
Bug #1784665: bcache: bch_allocator_thread(): hung task timeout CVE-2018-20856
CVE-2019-10638
CVE-2019-13648
CVE-2019-14283
CVE-2019-14284
CVE-2019-3900
linux (Ubuntu Bionic) Fix released, assigned to Andrea Righi
Bug #1784835: [Bionic] Bluetooth: Support RTL8723D and RTL8821C Devices CVE-2018-1118
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1784974: Update mozjs52 to 52.1.9 CVE-2018-5188
mozjs52 (Ubuntu Bionic) Fix released (unassigned)
Bug #1785282: arm-smmu-v3 arm-smmu-v3.1.auto: failed to allocate MSIs CVE-2018-1118
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1785675: Security fix: check if IOMMU page is contained in the pinned physical page CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux (Ubuntu Bionic) Fix released, assigned to Canonical Kernel Team
Bug #1785780: TB 16 issue on Dell Lattitude 7490 with large amount of data CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1785816: Consider enabling CONFIG_NETWORK_PHY_TIMESTAMPING CVE-2018-18397
CVE-2018-19854
CVE-2018-9363
CVE-2019-6133
linux (Ubuntu Bionic) Fix released, assigned to Seth Forshee
Bug #1785822: linux-azure: make sure CONFIG_MLX{4,5}_INFINIBAND stays as "y" CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
CVE-2018-3620
CVE-2018-3646
linux-azure (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1786013: Packaging resync CVE-2018-10902
CVE-2018-12896
CVE-2018-14734
CVE-2018-15471
CVE-2018-16276
CVE-2018-18445
CVE-2018-18653
CVE-2018-18690
CVE-2018-18710
CVE-2018-18955
CVE-2018-6559
CVE-2021-27363
CVE-2021-27364
CVE-2021-27365
linux (Ubuntu Bionic) Fix released (unassigned)
linux-azure (Ubuntu Bionic) Fix released (unassigned)
linux-azure-edge (Ubuntu Bionic) Fix released (unassigned)
Bug #1786057: qeth: don't clobber buffer on async TX completion CVE-2018-1118
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1786110: SMB3: Fix regression in server reconnect detection CVE-2018-1118
linux (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1786139: [GLK/CLX] Enhanced IBRS CVE-2018-18653
CVE-2018-18955
CVE-2018-6559
linux (Ubuntu Bionic) Fix released, assigned to Tyler Hicks
Bug #1786313: [Hyper-V] hv_netvsc: Fix napi reschedule while receive completion is busy CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-1118
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
CVE-2018-3620
CVE-2018-3646
linux-azure (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1786352: Bionic update: upstream stable patchset 2018-08-09 CVE-2018-1118
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1786438: [SRU] 2.35 CVE-2019-7303
snapd (Ubuntu Bionic) Fix released (unassigned)
Bug #1786729: execveat03 in ubuntu_ltp_syscalls failed on X/B CVE-2018-14633
CVE-2018-18955
CVE-2018-5391
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1786878: [Regression] kernel crashdump fails on arm64 CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1786933: New upstream release 3.28.x CVE-2018-14424
gdm3 (Ubuntu Bionic) Fix released, assigned to Dariusz Gadomski
Bug #1786938: New upstream microreleases 9.3.24, 9.5.14, and 10.5 CVE-2018-10915
CVE-2018-10925
postgresql-10 (Ubuntu Bionic) Fix released (unassigned)
Bug #1786981: [Bionic] i2c: xlp9xx: Add SMBAlert support CVE-2018-1118
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1787021: Directory traversal vulnerability CVE-2018-14912
cgit (Ubuntu Bionic) Fix released, assigned to Steve Beattie
Bug #1787058: ThinkPad systems have no HDMI sound when using the nvidia GPU CVE-2018-1118
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1787126: Update microcode to 20180807 version CVE-2017-5753
CVE-2017-5754
CVE-2018-3615
CVE-2018-3620
CVE-2018-3639
CVE-2018-3640
CVE-2018-3646
intel-microcode (Ubuntu Bionic) Fix released (unassigned)
Bug #1787149: linux: 4.15.0-33.36 -proposed tracker CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1787151: linux-raspi2: 4.15.0-1021.23 -proposed tracker CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1787154: linux-aws: 4.15.0-1020.20 -proposed tracker CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
CVE-2018-3620
CVE-2018-3646
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1787155: linux-azure: 4.15.0-1022.23 -proposed tracker CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
CVE-2018-3620
CVE-2018-3646
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1787156: linux-gcp: 4.15.0-1018.19 -proposed tracker CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
CVE-2018-3620
CVE-2018-3646
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1787158: linux-kvm: 4.15.0-1020.20 -proposed tracker CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
CVE-2018-3620
CVE-2018-3646
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1787240: [Bionic] i2c: xlp9xx: Fix case where SSIF read transaction completes early CVE-2018-1118
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1787267: Can't type | ( pipe ) over vnc CVE-2018-15746
qemu (Ubuntu Bionic) Fix released, assigned to Phillip Susi
Bug #1787281: errors when scanning partition table of corrupted AIX disk CVE-2017-5715
CVE-2017-5753
CVE-2018-1093
CVE-2018-14633
CVE-2018-14634
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2018-6554
CVE-2018-6555
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1787405: [FEAT] Guest-dedicated Crypto Adapters CVE-2018-10839
CVE-2018-12617
CVE-2018-16847
CVE-2018-17958
CVE-2018-17962
CVE-2018-17963
CVE-2018-18653
CVE-2018-18849
CVE-2018-18954
CVE-2018-18955
CVE-2018-19364
CVE-2018-6559
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
libvirt (Ubuntu Bionic) Fix released (unassigned)
qemu (Ubuntu Bionic) Fix released (unassigned)
Bug #1787460: Unattended upgrades removed linux-image-generic CVE-2019-3462
apt (Ubuntu Bionic) Fix released (unassigned)
Bug #1787469: [Bionic] integrate upstream fix for Cavium zram driver CVE-2018-1118
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1787477: Reconcile hns3 SAUCE patches with upstream CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1787752: mirror.fail - security issue in mirror:// - CVE-2018-0501 CVE-2018-0501
apt (Ubuntu Bionic) Fix released (unassigned)
Bug #1787775: touchpad not working on lenovo yoga 530 CVE-2019-9857
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1787898: [18.10 FEAT] Add kernel config option "CONFIG_SCLP_OFB" CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux (Ubuntu Bionic) Fix released, assigned to Seth Forshee
Bug #1787945: Tango platform uses __initcall without further checks CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1787993: [Bionic] Spectre v4 mitigation (Speculative Store Bypass Disable) support for arm64 using SMC firmware call to set a hardware chicken bit CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1788097: performance drop with ATS enabled CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1788191: snapcraft.yaml: fix kernel snap creation CVE-2018-1118
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1788222: Bugfix for handling of shadow doorbell buffer CVE-2018-1118
CVE-2018-9363
linux (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1788308: [Regression] Colour banding appears on Lenovo B50-80 integrated display CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-14633
CVE-2018-5383
CVE-2018-5391
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1788432: 4.15 s390x kernel BUG at /build/linux-Gycr4Z/linux-4.15.0/drivers/block/virtio_blk.c:565! CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
linux (Ubuntu Bionic) Fix released, assigned to Stefan Bader
Bug #1788563: L1TF mitigation not effective in some CPU and RAM combinations CVE-2017-5715
CVE-2017-5753
CVE-2018-1093
CVE-2018-14633
CVE-2018-14634
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2018-6554
CVE-2018-6555
CVE-2021-27363
CVE-2021-27364
CVE-2021-27365
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1788744: linux: 4.15.0-34.37 -proposed tracker CVE-2018-1118
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1788747: linux-raspi2: 4.15.0-1022.24 -proposed tracker CVE-2018-1118
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1788748: linux-oem: 4.15.0-1018.21 -proposed tracker CVE-2018-1118
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1788750: linux-aws: 4.15.0-1021.21 -proposed tracker CVE-2018-1118
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1788751: linux-azure: 4.15.0-1023.24 -proposed tracker CVE-2018-10323
CVE-2018-10840
CVE-2018-10881
CVE-2018-1108
CVE-2018-1118
CVE-2018-11412
CVE-2018-11506
CVE-2018-12232
CVE-2018-12233
CVE-2018-12904
CVE-2018-13094
CVE-2018-13405
CVE-2018-13406
CVE-2018-3620
CVE-2018-3646
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1788752: linux-gcp: 4.15.0-1019.20 -proposed tracker CVE-2018-1118
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1788753: linux-kvm: 4.15.0-1021.21 -proposed tracker CVE-2018-1118
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1788897: Bionic update: upstream stable patchset 2018-08-24 CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1788997: rtl8723be wifi does not work under linux-modules-extra-4.15.0-33-generic CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1789145: Microphone cannot be detected with front panel audio combo jack on HP Z8-G4 machine CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1789161: Bypass of mount visibility through userns + mount propagation CVE-2018-18653
CVE-2018-18955
CVE-2018-6559
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1789227: nvme devices namespace assigned to the wrong controller CVE-2018-1118
linux (Ubuntu Bionic) Fix released (unassigned)
debian-installer (Ubuntu Bionic) Fix released (unassigned)
Bug #1789358: Support Power Management for Thunderbolt Controller CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1789476: glib apps using GSubprocess communicate might crash on g_subprocess_communicate_cancelled CVE-2018-16428
CVE-2018-16429
glib2.0 (Ubuntu Bionic) Fix released, assigned to Iain Lane
Bug #1789551: qemu: CVE-2018-15746: seccomp: blacklist is not applied to all threads CVE-2018-15746
qemu (Ubuntu Bionic) Fix released, assigned to Ubuntu Security Team
Bug #1789638: azure 4.15 kernel: reading sysfs file causing oops CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1789666: Bionic update: upstream stable patchset 2018-08-29 CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1789772: tlbie master timeout checkstop (using NVidia/GPU) CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux (Ubuntu Bionic) Fix released, assigned to Khaled El Mously
Bug #1789790: Fix Intel Cannon Lake LPSS I2C input clock CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1789897: snapcraft.yaml: skip non-existent firmware_install step CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1789924: Missing Intel GPU pci-id's CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
libdrm (Ubuntu Bionic) Fix released (unassigned)
linux (Ubuntu Bionic) Fix released (unassigned)
mesa (Ubuntu Bionic) Fix released, assigned to Timo Aaltonen
xorg-server (Ubuntu Bionic) Fix released, assigned to Timo Aaltonen
Bug #1789934: [18.10 FEAT] Add kernel config options for SMC-R/D CVE-2017-5715
linux (Ubuntu Bionic) Invalid (unassigned)
Bug #1790188: Bionic update: upstream stable patchset 2018-08-31 CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1790457: kernel: improve spectre mitigation CVE-2017-5715
CVE-2018-15746
linux (Ubuntu Bionic) Fix released (unassigned)
qemu (Ubuntu Bionic) Fix released (unassigned)
Bug #1790480: random oopses on s390 systems using NVMe devices CVE-2017-5715
CVE-2017-5753
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2018-6554
CVE-2018-6555
linux (Ubuntu Bionic) Fix released, assigned to Kleber Sacilotto de Souza
Bug #1790595: Line 6 POD HD500 driver fault CVE-2019-14283
CVE-2019-14284
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1790602: Ubuntu18.04.1: cpuidle: powernv: Fix promotion from snooze if next state disabled (performance) CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1790605: please include the kernel module IPIP CVE-2017-5715
CVE-2017-5753
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2018-6554
CVE-2018-6555
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1790636: Watchdog CPU:19 Hard LOCKUP when kernel crash was triggered CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1790832: crypto/vmx - Backport of Fix sleep-in-atomic bugs patch for 18.04 CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1791312: ubuntu 18.04 flickering screen with Radeon X1600 CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1791405: bluetooth always in discoverable mode (security issue) CVE-2018-10910
gnome-bluetooth (Ubuntu Bionic) Fix released (unassigned)
Bug #1791719: linux: 4.15.0-35.38 -proposed tracker CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1791720: linux-raspi2: 4.15.0-1023.25 -proposed tracker CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1791724: linux-oem: 4.15.0-1019.22 -proposed tracker CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1791725: linux-aws: 4.15.0-1022.22 -proposed tracker CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-5391
CVE-2018-6554
CVE-2018-6555
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1791726: linux-azure: 4.15.0-1024.25 -proposed tracker CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1791728: linux-gcp: 4.15.0-1020.21 -proposed tracker CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1791731: linux-kvm: 4.15.0-1022.22 -proposed tracker CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1791758: ldisc crash on reopened tty CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2017-5715
CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released, assigned to Guilherme G. Piccoli
Bug #1791794: linux-azure: build and include the tcm_loop module to the main kernel package CVE-2020-12351
CVE-2020-12352
CVE-2020-14351
CVE-2020-24490
CVE-2020-8694
linux-azure (Ubuntu Bionic) Fix released (unassigned)
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1792044: update ENA driver to latest mainline version CVE-2018-14633
CVE-2018-5391
CVE-2018-9363
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1792099: device hotplug of vfio devices can lead to deadlock in vfio_pci_release CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux (Ubuntu Bionic) Fix released, assigned to Andy Whitcroft
Bug #1792102: Ubuntu18.04: GPU total memory is reduced CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1792195: Signal 7 error when running GPFS tracing in cluster CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1792209: net: hns: Avoid hang when link is changed while handling packets CVE-2018-14633
CVE-2018-5391
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1792309: Fix I2C touchpanels' interrupt storms after system suspend CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-5391
CVE-2018-6554
CVE-2018-6555
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1792393: Kernel 4.15.0-35.38 fails to build with CONFIG_XFS_ONLINE_SCRUB enabled CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux (Ubuntu Bionic) Fix released (unassigned)
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1792501: [Ubuntu18.04][Power9][DD2.2]package installation segfaults inside debian chroot env in P9 KVM guest with HTM enabled (kvm) CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1792580: Mounting SOFS SMB shares fails CVE-2018-18955
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1792589: Drop Cannonlake support from drm/i915 CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1792957: Provide mode where all vCPUs on a core must be the same VM CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1793086: qeth: use vzalloc for QUERY OAT buffer CVE-2018-14633
CVE-2018-5391
CVE-2018-9363
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1793221: hns3: Retrieve RoCE MSI-X config from firmware CVE-2018-14633
CVE-2018-5391
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1793338: Fix unusable NVIDIA GPU after S3 CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-5391
CVE-2018-6554
CVE-2018-6555
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1793386: [Hyper-V] Enable NVME devices CVE-2018-15471
CVE-2018-18653
CVE-2018-18955
CVE-2018-6559
linux-azure (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1793394: hns3: enable ethtool rx-vlan-filter on supported hw CVE-2018-14633
CVE-2018-5391
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1793404: hns3: Modifying channel parameters will reset ring parameters back to defaults CVE-2018-14633
CVE-2018-5391
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1793430: Page leaking in cachefiles_read_backing_file while vmscan is active CVE-2018-14633
CVE-2018-5391
CVE-2018-9363
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1793458: Overlayfs in user namespace leaks directory content of inaccessible directories CVE-2015-1328
CVE-2018-16597
CVE-2018-18653
CVE-2018-18955
CVE-2018-6559
linux (Ubuntu Bionic) Fix released, assigned to Tyler Hicks
Bug #1793461: Improvements to the kernel source package preparation CVE-2015-8539
CVE-2016-7913
CVE-2017-0794
CVE-2017-15299
CVE-2017-18216
CVE-2018-1000004
CVE-2018-14633
CVE-2018-5390
CVE-2018-5391
CVE-2018-7566
CVE-2018-9363
CVE-2018-9518
CVE-2021-27363
CVE-2021-27364
CVE-2021-27365
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1793462: linux-azure: fix getabis information CVE-2017-5715
CVE-2018-14633
CVE-2018-15471
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-18653
CVE-2018-18955
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
CVE-2018-6559
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1793463: SRU: Enable middle button of touchpad on ThinkPad P72 CVE-2018-14633
CVE-2018-5391
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1793485: segfault in png to gif conversion CVE-2017-12430
CVE-2017-13144
CVE-2018-14434
CVE-2018-14435
CVE-2018-14436
CVE-2018-14437
CVE-2018-16323
CVE-2018-16640
CVE-2018-16642
CVE-2018-16643
CVE-2018-16644
CVE-2018-16645
CVE-2018-16749
CVE-2018-16750
imagemagick (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
Bug #1793656: linux-oem: 4.15.0-1020.23 -proposed tracker CVE-2017-5715
CVE-2018-14633
CVE-2018-15572
CVE-2018-15594
CVE-2018-17182
CVE-2018-3639
CVE-2018-6554
CVE-2018-6555
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1793901: kernel oops in bcache module CVE-2018-16880
CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1793976: kvm kernel missing nbd module CVE-2018-14633
CVE-2018-5391
CVE-2018-9363
linux-kvm (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1794151: hisi_sas: Add SATA FIX check for v3 hw CVE-2018-14633
CVE-2018-5391
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1794156: Fix potential corruption using SAS controller on HiSilicon arm64 boards CVE-2018-14633
CVE-2018-5391
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1794165: hisi_sas: Reduce unnecessary spin lock contention CVE-2018-14633
CVE-2018-5391
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1794166: Add functional level reset support for the SAS controller on HiSilicon D06 systems CVE-2018-14633
CVE-2018-5391
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1794172: HiSilicon SAS controller doesn't recover from PHY STP link timeout CVE-2018-14633
CVE-2018-5391
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1794232: Geneve tunnels don't work when ipv6 is disabled CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11091
CVE-2019-11833
CVE-2019-2054
linux (Ubuntu Bionic) Fix released, assigned to Nivedita Singhvi
Bug #1794294: [Ubuntu] s390/crypto: Fix return code checking in cbc_paes_crypt. CVE-2018-14633
CVE-2018-5391
linux (Ubuntu Bionic) Fix released, assigned to Seth Forshee
Bug #1794387: Colour banding in HP Pavilion 15-n233sl integrated display CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-14625
CVE-2018-16882
CVE-2018-19407
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1794494: SRU tracking bug for KDE's Plasma 5.12.7 for bionic CVE-2018-10380
breeze (Ubuntu Bionic) Fix released (unassigned)
bluedevil (Ubuntu Bionic) Fix released (unassigned)
breeze-gtk (Ubuntu Bionic) Fix released (unassigned)
drkonqi (Ubuntu Bionic) Fix released (unassigned)
kactivitymanagerd (Ubuntu Bionic) Fix released (unassigned)
kde-cli-tools (Ubuntu Bionic) Fix released (unassigned)
kdeplasma-addons (Ubuntu Bionic) Fix released (unassigned)
khotkeys (Ubuntu Bionic) Fix released (unassigned)
kinfocenter (Ubuntu Bionic) Fix released (unassigned)
kscreen (Ubuntu Bionic) Fix released (unassigned)
kscreenlocker (Ubuntu Bionic) Fix released (unassigned)
ksysguard (Ubuntu Bionic) Fix released (unassigned)
kwallet-pam (Ubuntu Bionic) Fix released (unassigned)
kwin (Ubuntu Bionic) Fix released (unassigned)
libksysguard (Ubuntu Bionic) Fix released (unassigned)
milou (Ubuntu Bionic) Fix released (unassigned)
oxygen (Ubuntu Bionic) Fix released (unassigned)
plasma-discover (Ubuntu Bionic) Fix released (unassigned)
plasma-integration (Ubuntu Bionic) Fix released (unassigned)
plasma-nm (Ubuntu Bionic) Fix released (unassigned)
plasma-pa (Ubuntu Bionic) Fix released (unassigned)
plasma-sdk (Ubuntu Bionic) Fix released (unassigned)
plasma-vault (Ubuntu Bionic) Fix released (unassigned)
plasma-workspace (Ubuntu Bionic) Fix released (unassigned)
plymouth-kcm (Ubuntu Bionic) Fix released (unassigned)
polkit-kde-agent-1 (Ubuntu Bionic) Fix released (unassigned)
powerdevil (Ubuntu Bionic) Fix released (unassigned)
sddm-kcm (Ubuntu Bionic) Fix released (unassigned)
systemsettings (Ubuntu Bionic) Fix released (unassigned)
user-manager (Ubuntu Bionic) Fix released (unassigned)
xdg-desktop-portal-kde (Ubuntu Bionic) Fix released (unassigned)
plasma-desktop (Ubuntu Bionic) Fix released (unassigned)
Bug #1794544: [SRU] 2.56.3 CVE-2018-16428
CVE-2018-16429
glib2.0 (Ubuntu Bionic) Fix released, assigned to Iain Lane
Bug #1794629: CVE-2018-15473 - User enumeration vulnerability CVE-2016-10708
CVE-2018-15473
CVE-2018-20685
CVE-2019-6109
CVE-2019-6111
openssh (Ubuntu Bionic) Fix released, assigned to Leonidas S. Barbosa
Bug #1794690: Backport 0.8.2 for a CVE update CVE-2018-15856
libxkbcommon (Ubuntu Bionic) Won't fix, assigned to Timo Aaltonen
Bug #1795453: [SRU] IO's are issued with incorrect Scatter Gather Buffer CVE-2018-16880
CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1795493: netfilter: nf_conntrack: resolve clash for matching conntracks CVE-2018-15471
CVE-2018-18653
CVE-2018-18955
CVE-2018-6559
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1795590: [SRU] 2.36 CVE-2019-7303
snapd (Ubuntu Bionic) Fix released (unassigned)
Bug #1795653: 87cdf3148b11 was never backported to 4.15 CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1795659: kernel panic using CIFS share in smb2_push_mandatory_locks() CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released, assigned to Guilherme G. Piccoli
linux-azure (Ubuntu Bionic) Invalid (unassigned)
Bug #1795784: Fix usbcore.quirks when used at boot CVE-2017-13168
CVE-2018-14633
CVE-2018-15471
CVE-2018-16658
CVE-2018-5391
CVE-2018-9363
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1796292: Tight timeout for bcache removal causes spurious failures CVE-2019-14283
CVE-2019-14284
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1796443: HP EliteBook 745 G5 (Ryzen 2500U) fails to boot unless `mce=off` is set on command line CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1796634: [0cf3:e007] Can't turn on BT by Wireless hotkey CVE-2018-5383
linux-firmware (Ubuntu Bionic) Fix released (unassigned)
Bug #1796748: regression in 'ip --family bridge neigh' since linux v4.12 CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1796786: screen displays abnormally on the lenovo M715 with the AMD GPU (Radeon Vega 8 Mobile, rev ca, 1002:15dd) CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1796789: the machine of lenovo M715 with the AMD GPU (Radeon Vega 8 Mobile, rev ca, 1002:15dd) often hangs randomly CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1796863: Upgrade to version 3.4.2 for Bionic CVE-2017-15705
CVE-2018-11780
CVE-2018-11781
spamassassin (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
Bug #1796904: [Bionic] Update ThunderX2 implementation defined pmu core events CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1796949: [Bionic] CPPC bug fixes CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1797139: arm64: snapdragon: WARNING: CPU: 0 PID: 1 arch/arm64/kernel/setup.c:271 reserve_memblock_reserved_regions CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1797154: arm64: snapdragon: reduce boot noise CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1797200: [Bionic] ACPI / PPTT: use ACPI ID whenever ACPI_PPTT_ACPI_PROCESSOR_ID_VALID is set CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1797202: [Bionic] arm64: topology: Avoid checking numa mask for scheduler MC selection CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1797292: The front MIC can't work on the Lenovo M715 CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1797304: Keyboard backlight sysfs sometimes is missing on Dell laptops CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1797314: fscache: bad refcounting in fscache_op_complete leads to OOPS CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-7755
CVE-2018-9363
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1797335: strstr() on ubuntu18.04 8 times slower than on ubuntu16 CVE-2017-18269
glibc (Ubuntu Bionic) Fix released (unassigned)
Bug #1797367: Ubuntu 18.04.1 - [s390x] Kernel panic while stressing network bonding CVE-2018-18653
CVE-2018-18955
CVE-2018-6559
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1797386: [SRU] OpenSSL 1.1.1 to 18.04 LTS CVE-2018-0732
CVE-2018-0734
CVE-2018-0735
CVE-2018-0737
CVE-2018-16395
openssl (Ubuntu Bionic) Fix released (unassigned)
libio-socket-ssl-perl (Ubuntu Bionic) Fix released (unassigned)
libnet-ssleay-perl (Ubuntu Bionic) Fix released (unassigned)
python-cryptography (Ubuntu Bionic) Fix released (unassigned)
python2.7 (Ubuntu Bionic) Fix released (unassigned)
python3.6 (Ubuntu Bionic) Fix released (unassigned)
python3.7 (Ubuntu Bionic) Fix released (unassigned)
r-cran-openssl (Ubuntu Bionic) Fix released (unassigned)
ruby-openssl (Ubuntu Bionic) Fix released (unassigned)
ruby2.5 (Ubuntu Bionic) Fix released (unassigned)
libwww-perl (Ubuntu Bionic) Fix released (unassigned)
python-tornado (Ubuntu Bionic) Fix released (unassigned)
Bug #1797406: rpi3b+: ethernet not working CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux (Ubuntu Bionic) Fix released (unassigned)
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1797587: Intel NVMe drives timeout when nvme format is attempted CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1797654: hns3: autoneg settings get lost on down/up CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1797926: host crashed with SIGABRT in isc_assertion_failed() CVE-2018-5740
bind9 (Ubuntu Bionic) Fix released (unassigned)
Bug #1797963: not able to unwind the stack from within __kernel_clock_gettime in the Linux vDSO CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1797990: kdump fail due to an IRQ storm CVE-2018-18653
CVE-2018-18955
CVE-2018-6559
linux (Ubuntu Bionic) Fix released, assigned to Guilherme G. Piccoli
Bug #1798165: Vulkan applications cause permanent memory leak with Intel GPU CVE-2018-18653
CVE-2018-18955
CVE-2018-6559
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1798182: Update ENA driver to version 2.0.1K CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-18653
CVE-2018-18955
CVE-2018-6559
CVE-2018-7755
CVE-2018-9363
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
linux-aws (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1798328: USB cardreader (0bda:0328) make the system can't enter s3 or hang CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1798330: Support Edge Gateway's WIFI LED CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1798332: Support Edge Gateway's Bluetooth LED CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1798441: Allow signed kernels to be kexec'ed under lockdown CVE-2018-18955
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1798552: Enable keyboard wakeup for S2Idle laptops CVE-2018-18653
CVE-2018-18955
CVE-2018-6559
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1798776: kvm_stat : missing python dependency CVE-2018-16880
CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1798897: Linux: insufficient shootdown for paging-structure caches CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux (Ubuntu Bionic) Fix released, assigned to Tyler Hicks
Bug #1798921: sky2 ethernet card don't work after returning from suspension CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2018-9517
CVE-2019-3459
CVE-2019-3460
CVE-2019-3874
CVE-2019-3882
CVE-2019-3887
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-9213
CVE-2019-9500
CVE-2019-9503
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1799014: bold font rendeing in Java is broken in Cosmic with OpenJDK 11 CVE-2018-2825
CVE-2018-2826
CVE-2018-2952
CVE-2018-2972
openjdk-lts (Ubuntu Bionic) Fix released (unassigned)
Bug #1799049: [bionic]mlx5: reading SW stats through ifstat cause kernel crash CVE-2018-18955
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1799106: jabref won't run in Ubuntu 18.10 CVE-2018-1000652
jabref (Ubuntu Bionic) Fix released (unassigned)
Bug #1799184: [18.04 FEAT] zcrypt DD: introduce APQN tags to support deterministic driver binding CVE-2018-18955
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1799202: SRU: update Python 3.7 to the 3.7.1 release CVE-2018-14647
python3-stdlib-extensions (Ubuntu Bionic) Fix released (unassigned)
python3.7 (Ubuntu Bionic) Fix released (unassigned)
python3-defaults (Ubuntu Bionic) Fix released (unassigned)
Bug #1799206: SRU: update python3.6 to the new minor release 3.6.7 CVE-2018-14647
python3.6 (Ubuntu Bionic) Fix released (unassigned)
python3-defaults (Ubuntu Bionic) Fix released (unassigned)
Bug #1799237: mprotect fails on ext4 with dax CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1799276: [Bionic] ipmi: Remove ACPI SPMI probing from the SSIF (I2C) driver CVE-2018-18955
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1799281: [Bionic][Cosmic] ipmi: Fix timer race with module unload CVE-2018-18653
CVE-2018-18955
CVE-2018-6559
linux (Ubuntu Bionic) Fix released, assigned to Canonical Kernel Team
Bug #1799411: linux: 4.15.0-39.42 -proposed tracker CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1799412: linux-raspi2: 4.15.0-1028.30 -proposed tracker CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1799414: linux-aws: 4.15.0-1026.26 -proposed tracker CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1799416: linux-gcp: 4.15.0-1024.25 -proposed tracker CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1799417: linux-kvm: 4.15.0-1026.26 -proposed tracker CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1799497: 4.15 kernel hard lockup about once a week CVE-2019-14615
CVE-2020-2732
CVE-2020-8832
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1799791: linux-kvm: please support kexec CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux-kvm (Ubuntu Bionic) Fix released, assigned to Connor Kuehl
Bug #1799794: [Bionic][Cosmic] Fix to ipmi to support vendor specific messages greater than 255 bytes CVE-2018-18653
CVE-2018-18955
CVE-2018-6559
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1800062: Ghostscript command line: /usr/bin/gs :Unrecoverable error: undefined in .putdeviceprops CVE-2018-17961
CVE-2018-18073
CVE-2018-18284
ghostscript (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
Bug #1800328: HP Office Jet Cups reports Filter Failed. Works OK with 16.04 CVE-2018-17961
CVE-2018-18073
CVE-2018-18284
ghostscript (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
Bug #1800537: Bionic update: upstream stable patchset 2018-10-29 CVE-2018-18955
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1800639: [Ubuntu] net/af_iucv: fix skb leaks for HiperTransport CVE-2018-18653
CVE-2018-18955
CVE-2018-6559
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1800641: [Ubuntu] qeth: Fix potential array overrun in cmd/rc lookup CVE-2018-18653
CVE-2018-18955
CVE-2018-6559
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1800803: linux-azure: 4.15.0-1031.32 -proposed tracker CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1800849: [Ubuntu] kvm: fix deadlock when killed by oom CVE-2018-18955
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1801102: Bionic shows incorrect warning about number of pointers in TFD CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1801116: linux-aws: 4.15.0-1027.27 -proposed tracker CVE-2017-13168
CVE-2018-15471
CVE-2018-16658
CVE-2018-9363
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1801686: [Ubuntu] qdio: reset old sbal_state flags CVE-2018-18955
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1801875: Power consumption during s2idle is higher than long idle(sk hynix) CVE-2018-18653
CVE-2018-18955
CVE-2018-6559
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1801878: NULL pointer dereference at 0000000000000020 when access dst_orig->ops->family in function xfrm_lookup_with_ifid() CVE-2018-18653
CVE-2018-18955
CVE-2018-6559
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1801924: CVE-2018-18955: nested user namespaces with more than five extents incorrectly grant privileges over inode CVE-2018-18653
CVE-2018-18955
CVE-2018-6559
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1801982: Security Advisory - Nov. 6, 2018 - CVE-2018-16843, CVE-2018-16844 CVE-2018-16843
CVE-2018-16844
nginx (Ubuntu Bionic) Fix released (unassigned)
Bug #1801983: Security Advisory - Nov. 6, 2018 - CVE-2018-16845 CVE-2018-16845
nginx (Ubuntu Bionic) Fix released (unassigned)
Bug #1802021: [Hyper-V] srcu: Lock srcu_data structure in srcu_gp_start() CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-14625
CVE-2018-14633
CVE-2018-14678
CVE-2018-15471
CVE-2018-16882
CVE-2018-18021
CVE-2018-18397
CVE-2018-18653
CVE-2018-18710
CVE-2018-18955
CVE-2018-19407
CVE-2018-19824
CVE-2018-19854
CVE-2018-5391
CVE-2018-6559
CVE-2018-7755
CVE-2018-9363
CVE-2019-3459
CVE-2019-3460
CVE-2019-6133
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8956
CVE-2019-8980
CVE-2019-9003
CVE-2019-9162
CVE-2019-9213
linux (Ubuntu Bionic) Fix released (unassigned)
linux-azure (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1802023: hns3: map tx ring to tc CVE-2018-18653
CVE-2018-18955
CVE-2018-6559
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1802135: broken touchpad after i2c-i801 blacklist change CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
kmod (Ubuntu Bionic) Fix released (unassigned)
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1802248: Disable LPM for Raydium Touchscreens CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1802341: crash in ENA driver on removing an interface CVE-2018-18653
CVE-2018-18955
CVE-2018-6559
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
linux-aws (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1802358: [Hyper-V] Fix IRQ spreading on NVMe devices with lower numbers of channels CVE-2018-15471
CVE-2018-18653
CVE-2018-18955
CVE-2018-6559
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1802454: fanotify10 in ubuntu_ltp_syscalls failed CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1802554: linux: 4.15.0-40.43 -proposed tracker CVE-2018-18955
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1802555: linux-raspi2: 4.15.0-1029.31 -proposed tracker CVE-2018-18955
CVE-2018-6559
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1802556: linux-oem: 4.15.0-1027.32 -proposed tracker CVE-2018-18955
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1802558: linux-aws: 4.15.0-1028.29 -proposed tracker CVE-2018-18955
CVE-2018-6559
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1802559: linux-azure: 4.15.0-1033.34 -proposed tracker CVE-2018-18955
CVE-2018-6559
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1802560: linux-gcp: 4.15.0-1025.26 -proposed tracker CVE-2018-18955
CVE-2018-6559
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1802561: linux-kvm: 4.15.0-1027.27 -proposed tracker CVE-2018-18955
CVE-2018-6559
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1802691: Slow send speed with Intel I219-V on Ubuntu 18.04.1 CVE-2019-12380
CVE-2019-16089
CVE-2019-19036
CVE-2019-19039
CVE-2019-19318
CVE-2019-19377
CVE-2019-19642
CVE-2019-19813
CVE-2019-19816
CVE-2020-0543
CVE-2020-10711
CVE-2020-10757
CVE-2020-11935
CVE-2020-13143
linux (Ubuntu Bionic) Fix released, assigned to AceLan Kao
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to AceLan Kao
Bug #1802787: linux-gcp-edge: 4.18.0-1004.5~18.04.1 -proposed tracker CVE-2018-15471
CVE-2018-18653
CVE-2018-18955
CVE-2018-6559
linux (Ubuntu Bionic) Invalid (unassigned)
linux-gcp-edge (Ubuntu Bionic) Fix released (unassigned)
Bug #1802813: Fix "incomplete report" noise after S3 CVE-2018-10902
CVE-2018-12896
CVE-2018-14734
CVE-2018-16276
CVE-2018-18445
CVE-2018-18690
CVE-2018-18710
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1803059: Nullpointer dereference CVE-2018-16646
CVE-2018-19058
CVE-2018-19059
CVE-2018-19060
CVE-2018-19149
poppler (Ubuntu Bionic) Fix released (unassigned)
Bug #1803391: Systemd update installation hangs in unattended-upgrades InstallOnShutdown mode CVE-2018-6954
systemd (Ubuntu Bionic) Fix released (unassigned)
Bug #1803592: linux: 4.15.0-42.45 -proposed tracker CVE-2018-18955
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1803613: Improve AWS hibernation performance CVE-2018-18653
CVE-2018-18955
CVE-2018-6559
linux-aws (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1803678: linux-oem: 4.15.0-1028.33 -proposed tracker CVE-2018-18955
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1803942: System randomly hangs during suspend when mei_wdt is loaded CVE-2018-10902
CVE-2018-12896
CVE-2018-14734
CVE-2018-16276
CVE-2018-18445
CVE-2018-18690
CVE-2018-18710
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1804481: SecureBoot support for arm64 CVE-2018-16880
linux (Ubuntu Bionic) Won't fix, assigned to dann frazier
linux-meta (Ubuntu Bionic) Won't fix, assigned to dann frazier
linux-signed (Ubuntu Bionic) Won't fix, assigned to dann frazier
shim (Ubuntu Bionic) Fix released, assigned to dann frazier
shim-signed (Ubuntu Bionic) Fix released, assigned to dann frazier
linux-signed-hwe-edge (Ubuntu Bionic) Fix released, assigned to dann frazier
linux-signed-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1804533: xen hibernation support for linux-aws (bionic+) CVE-2018-10902
CVE-2018-12896
CVE-2018-14734
CVE-2018-16276
CVE-2018-16880
CVE-2018-18397
CVE-2018-18445
CVE-2018-18690
CVE-2018-18710
CVE-2019-6133
linux-aws (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1804588: Power consumption during s2idle is higher than long idle (Intel SSDPEKKF) CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1804603: systemd-tmpfiles-setup.service fails on btrfs CVE-2018-16864
CVE-2018-16865
CVE-2018-16866
CVE-2018-6954
systemd (Ubuntu Bionic) Fix released (unassigned)
Bug #1804604: SRU: Fix thinkpad 11e 3rd boot hang CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1804665: linux-hwe: 4.18.0-12.13~18.04.2 -proposed tracker CVE-2017-5715
CVE-2018-14633
CVE-2018-15471
CVE-2018-18653
CVE-2018-18710
CVE-2018-18955
CVE-2018-5391
CVE-2018-6559
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1804766: Please enable opengl for acceleration and vfio-MDEV support CVE-2018-10839
CVE-2018-12617
CVE-2018-16847
CVE-2018-17958
CVE-2018-17962
CVE-2018-17963
CVE-2018-18849
CVE-2018-18954
CVE-2018-19364
qemu (Ubuntu Bionic) Won't fix (unassigned)
libvirt (Ubuntu Bionic) Won't fix (unassigned)
Bug #1804864: autopkgtest regression TEST-22-TMPFILES are not executable CVE-2018-16864
CVE-2018-16865
CVE-2018-16866
systemd (Ubuntu Bionic) Fix released (unassigned)
Bug #1805079: click/pop noise in the headphone on several lenovo laptops CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1805081: Add pointstick support for Cirque Touchpad CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1805085: Fix and issue that LG I2C touchscreen stops working after reboot CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1805088: iwlwifi fails to work on 16 or more logical CPUs machines CVE-2018-10902
CVE-2018-12896
CVE-2018-14734
CVE-2018-16276
CVE-2018-18445
CVE-2018-18690
CVE-2018-18710
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1805245: powerpc/powernv/pci: Work around races in PCI bridge enabling CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1805256: qemu-img hangs on rcu_call_ready_event logic in Aarch64 when converting images CVE-2020-10756
CVE-2020-12829
CVE-2020-13253
CVE-2020-13361
CVE-2020-13362
CVE-2020-13659
CVE-2020-13754
CVE-2020-13765
CVE-2020-15863
CVE-2020-16092
qemu (Ubuntu Bionic) Fix released (unassigned)
Bug #1805304: [Hyper-V] Additional patches for Lv2 storage performance CVE-2018-18955
CVE-2018-6559
linux-azure (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1805344: SRU: Fix kernel xhci hang when resume from S3 CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1805348: Recent security update broke server-side keyboard-interactive authentication CVE-2018-10933
libssh (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
Bug #1805412: linux-azure: 4.15.0-1034.35 -proposed tracker CVE-2018-18955
CVE-2018-6559
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1805414: [Ubuntu] kernel: zcrypt: reinit ap queue state machine CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1805607: Power leakage at S5 with Qualcomm Atheros QCA9377 802.11ac Wireless Network Adapter CVE-2018-10902
CVE-2018-12896
CVE-2018-14625
CVE-2018-14734
CVE-2018-16276
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-18445
CVE-2018-18690
CVE-2018-18710
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1805617: linux-oem: 4.15.0-1029.34 -proposed tracker CVE-2018-10902
CVE-2018-12896
CVE-2018-14734
CVE-2018-16276
CVE-2018-18445
CVE-2018-18690
CVE-2018-18710
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1805651: VBoxNetNAT is missing suid bit CVE-2019-2574
CVE-2019-2656
CVE-2019-2657
CVE-2019-2678
CVE-2019-2679
CVE-2019-2680
CVE-2019-2690
CVE-2019-2696
CVE-2019-2703
CVE-2019-2721
CVE-2019-2722
CVE-2019-2723
virtualbox (Ubuntu Bionic) Fix released (unassigned)
virtualbox-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1805775: PC SN720 NVMe WDC 256GB consumes more power in S2Idle than during long idle CVE-2018-10902
CVE-2018-12896
CVE-2018-14625
CVE-2018-14734
CVE-2018-16276
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-18445
CVE-2018-18690
CVE-2018-18710
CVE-2018-19407
linux-oem (Ubuntu Bionic) Fix released (unassigned)
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1805802: [UBUNTU] qeth: fix length check in SNMP processing CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1806021: linux-azure: 4.15.0-1035.36 -proposed tracker CVE-2018-18955
CVE-2018-6559
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1806104: [Ubuntu-18.04][LTC-Test] Warning: "qemu-system-ppc64: System page size 0x40000000 is not enabled in page_size_mask (0x11000). Performance may be slow" Noticed while booting guest backed by Hugepages. CVE-2016-10028
CVE-2017-8284
CVE-2017-9060
CVE-2018-10839
CVE-2018-11806
CVE-2018-12617
CVE-2018-15746
CVE-2018-16847
CVE-2018-16867
CVE-2018-16872
CVE-2018-17958
CVE-2018-17962
CVE-2018-17963
CVE-2018-18438
CVE-2018-18849
CVE-2018-18954
CVE-2018-19364
CVE-2018-19489
CVE-2018-19665
CVE-2018-3639
qemu (Ubuntu Bionic) Fix released, assigned to Christian Ehrhardt 
Bug #1806108: Ethernet not working on rpi3 b+ CVE-2018-10902
CVE-2018-12896
CVE-2018-14734
CVE-2018-16276
CVE-2018-18445
CVE-2018-18690
CVE-2018-18710
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1806335: Enable new Realtek card reader CVE-2018-10902
CVE-2018-12896
CVE-2018-14625
CVE-2018-14734
CVE-2018-16276
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-18445
CVE-2018-18690
CVE-2018-18710
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1806380: linux-buildinfo: pull out ABI information into its own package CVE-2018-10902
CVE-2018-12896
CVE-2018-14625
CVE-2018-14734
CVE-2018-16276
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-18445
CVE-2018-18690
CVE-2018-18710
CVE-2018-19407
CVE-2019-6133
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1806392: tun/tap: unable to manage carrier state from userland CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8956
CVE-2019-8980
CVE-2019-9003
CVE-2019-9162
CVE-2019-9213
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1806410: linux-hwe: 4.18.0-13.14~18.04.1 -proposed tracker CVE-2017-5715
CVE-2018-14633
CVE-2018-15471
CVE-2018-18653
CVE-2018-18710
CVE-2018-18955
CVE-2018-5391
CVE-2018-6559
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1806414: linux-aws-edge: 4.18.0-1007.9~18.04.1 -proposed tracker CVE-2018-18710
linux-aws-edge (Ubuntu Bionic) Fix released (unassigned)
Bug #1806416: linux-azure-edge: 4.18.0-1007.7~18.04.1 -proposed tracker CVE-2018-18710
linux-azure-edge (Ubuntu Bionic) Fix released (unassigned)
Bug #1806418: linux-gcp-edge: 4.18.0-1005.6~18.04.1 -proposed tracker CVE-2018-18710
linux-gcp-edge (Ubuntu Bionic) Fix released (unassigned)
Bug #1806472: RTL8822BE WiFi Disabled in Kernel 4.18.0-12 CVE-2018-16880
CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1806488: Support non-strict iommu mode on arm64 CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
CVE-2022-3524
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-43945
CVE-2022-47940
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
linux-aws (Ubuntu Bionic) Invalid (unassigned)
Bug #1806532: The line-out on the Dell Dock station can't work CVE-2018-10902
CVE-2018-12896
CVE-2018-14625
CVE-2018-14734
CVE-2018-16276
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-18445
CVE-2018-18690
CVE-2018-18710
CVE-2018-19407
alsa-lib (Ubuntu Bionic) Fix released (unassigned)
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1806534: Fix USB2 device wrongly detected as USB1 CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1806659: linux: 4.15.0-43.46 -proposed tracker CVE-2018-10902
CVE-2018-12896
CVE-2018-14734
CVE-2018-16276
CVE-2018-18445
CVE-2018-18690
CVE-2018-18710
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1806661: linux-raspi2: 4.15.0-1030.32 -proposed tracker CVE-2018-10902
CVE-2018-12896
CVE-2018-14734
CVE-2018-16276
CVE-2018-18445
CVE-2018-18690
CVE-2018-18710
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1806663: linux-oem: 4.15.0-1030.35 -proposed tracker CVE-2018-10902
CVE-2018-12896
CVE-2018-14734
CVE-2018-16276
CVE-2018-18445
CVE-2018-18690
CVE-2018-18710
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1806664: linux-aws: 4.15.0-1031.33 -proposed tracker CVE-2018-10902
CVE-2018-12896
CVE-2018-14734
CVE-2018-16276
CVE-2018-18445
CVE-2018-18690
CVE-2018-18710
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1806665: linux-azure: 4.15.0-1036.38 -proposed tracker CVE-2018-10902
CVE-2018-12896
CVE-2018-14734
CVE-2018-16276
CVE-2018-18445
CVE-2018-18690
CVE-2018-18710
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1806666: linux-gcp: 4.15.0-1026.27 -proposed tracker CVE-2018-10902
CVE-2018-12896
CVE-2018-14734
CVE-2018-16276
CVE-2018-18445
CVE-2018-18690
CVE-2018-18710
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1806667: linux-kvm: 4.15.0-1028.28 -proposed tracker CVE-2018-10902
CVE-2018-12896
CVE-2018-14734
CVE-2018-16276
CVE-2018-18445
CVE-2018-18690
CVE-2018-18710
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1806818: Fix Intel I210 doesn't work when ethernet cable gets plugged CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2017-5715
CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1806838: Workaround CSS timeout on AMD SNPS 3.0 xHC CVE-2018-10902
CVE-2018-12896
CVE-2018-14625
CVE-2018-14734
CVE-2018-16276
CVE-2018-16882
CVE-2018-18445
CVE-2018-18690
CVE-2018-18710
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1806850: Fix Terminus USB hub that may breaks connected USB devices after S3 CVE-2018-10902
CVE-2018-12896
CVE-2018-14625
CVE-2018-14734
CVE-2018-16276
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-18445
CVE-2018-18690
CVE-2018-18710
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1807259: sky2 ethernet card doesn't work after returning from suspend CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
CVE-2019-8980
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1807333: Add support for 0cf3:535b QCA_ROME device CVE-2018-10902
CVE-2018-12896
CVE-2018-14625
CVE-2018-14734
CVE-2018-16276
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-18445
CVE-2018-18690
CVE-2018-18710
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1807334: Add support for ALC3277 codec on new Dell edge gateways CVE-2018-14625
CVE-2018-16882
CVE-2018-19407
linux-oem (Ubuntu Bionic) Invalid (unassigned)
Bug #1807342: Add support for Dell DW5821e WWAN/GPS module CVE-2018-10902
CVE-2018-12896
CVE-2018-14625
CVE-2018-14734
CVE-2018-16276
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-18445
CVE-2018-18690
CVE-2018-18710
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1807378: zfs/spl build in conjunction with the kernel from DKMS source CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released (unassigned)
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1807469: Bionic update: upstream stable patchset 2018-12-07 CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1807757: Drivers: hv: vmbus: Offload the handling of channels to two workqueues CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released, assigned to Joseph Salisbury
Bug #1808097: Console got stuck using serial tty after logout CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1808183: ASPEED server console output extremely slow after upgrade to 18.04 CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1808185: Bionic update: upstream stable patchset 2018-12-12 CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1808353: Blacklist Realtek Virtual IPMI device CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1808399: Bionic update: upstream stable patchset 2018-12-13 CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1808465: The mute led can't work anymore on the lenovo x1 carbon CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1808476: Please bump libssl1.1 dependency to at least >= 1.1.1, as headers leak constants CVE-2013-1752
CVE-2018-1000802
CVE-2018-14647
CVE-2019-16056
CVE-2019-5010
CVE-2019-9636
CVE-2019-9948
python2.7 (Ubuntu Bionic) Fix released (unassigned)
Bug #1808729: MAC address pass through on RTL8153-BND for docking station CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1808912: scsi: libsas: fix a race condition when smp task timeout CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1808957: Dell XPS 13 (9370) defaults to s2idle sleep/suspend instead of deep, NVMe drains lots of power under s2idle CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-10126
CVE-2019-11085
CVE-2019-11091
CVE-2019-1125
CVE-2019-11478
CVE-2019-11479
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
CVE-2019-12614
CVE-2019-12817
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-3846
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1809046: Cannot initialize ATA disk if IDENTIFY command fails CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1809083: [Ubuntu 18.04] Backward migration of Ubuntu 16.04.4 P8 guest from Ubuntu 18.04 P9 Host -> Ubuntu 16.04.4 P8 host is broken CVE-2016-10028
CVE-2017-8284
CVE-2017-9060
CVE-2018-10839
CVE-2018-11806
CVE-2018-12617
CVE-2018-15746
CVE-2018-16847
CVE-2018-16867
CVE-2018-16872
CVE-2018-17958
CVE-2018-17962
CVE-2018-17963
CVE-2018-18438
CVE-2018-18849
CVE-2018-18954
CVE-2018-19364
CVE-2018-19489
CVE-2018-19665
CVE-2018-3639
qemu (Ubuntu Bionic) Fix released (unassigned)
Bug #1809132: Updated bionic to the current 1.10 stable version CVE-2018-1000135
CVE-2018-15688
network-manager (Ubuntu Bionic) Won't fix (unassigned)
Bug #1809156: E1000 guest to host escape CVE-2018-3294
virtualbox (Ubuntu Bionic) Fix released (unassigned)
Bug #1809219: Killer 802.11ac 2x2 (1550 or 1550i) [8086:2526][1a56:1550] is not supported CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1809488: armhf guests fail to boot in EFI mode CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1809704: efivarfs test in ubuntu_kernel_selftest failed on the second run CVE-2019-14615
CVE-2019-18885
CVE-2019-19050
CVE-2019-19062
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-20096
CVE-2019-5108
CVE-2020-7053
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1809843: sky2 ethernet card link not up after suspend CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
CVE-2019-8980
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1809847: Ethernet[10ec:8136] doesn't work after S3 with kernel 4.15.0.43.64 CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1810370: linux-oem: 4.15.0-1031.36 -proposed tracker CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1810457: Update hisilicon SoC-specific drivers CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1810554: Bionic update: upstream stable patchset 2019-01-04 CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1810702: HP mobile workstations with hybrid graphics support, can not directly output to external monitors by dGPU CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1810781: mpt3sas - driver using the wrong register to update a queue index in FW CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released, assigned to Mauricio Faria de Oliveira
Bug #1810797: bluetooth controller not detected with 4.15 kernel CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16880
CVE-2018-16884
CVE-2018-18397
CVE-2018-19854
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-6133
CVE-2019-9500
CVE-2019-9503
linux (Ubuntu Bionic) Fix released (unassigned)
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1810891: audio output has constant noise on a Dell machine CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released, assigned to Hui Wang
Bug #1810892: lineout jack can't work on a Dell machine CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released, assigned to Hui Wang
Bug #1810998: CPU hard lockup with rigorous writes to NVMe drive CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1811055: Support new Realtek ethernet chips CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1811094: iptables connlimit allows more connections than the limit when using multiple CPUs CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2017-5715
CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
CVE-2019-6133
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1811098: [SRU] ceilometer writing snmp credentials to log file CVE-2019-3830
ceilometer (Ubuntu Bionic) Fix released (unassigned)
Bug #1811120: Backport auth.conf.d CVE-2019-3462
apt (Ubuntu Bionic) Fix released (unassigned)
Bug #1811194: raw_skew in timer from the ubuntu_kernel_selftests failed on Bionic CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8980
CVE-2019-9213
linux (Ubuntu Bionic) Fix released, assigned to Dan Streetman
Bug #1811200: Add Cavium ThunderX2 SoC UNCORE PMU driver CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released, assigned to Ike Panhc
Bug #1811233: [SRU] 2.37.1 and 2.37.3 CVE-2019-7303
snapd (Ubuntu Bionic) Fix released (unassigned)
Bug #1811254: HP ProBook 470 G5, LED's in Hotkeys f5, f8 and f11 without function CVE-2018-16880
CVE-2019-14283
CVE-2019-14284
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1811335: ELAN900C:00 04F3:2844 touchscreen doesn't work CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1811337: To reduce the Realtek USB cardreader power consumption CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1811394: ipset kernel error: 4.15.0-43-generic CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8980
CVE-2019-9213
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1811407: linux-hwe: 4.18.0-14.15~18.04.1 -proposed tracker CVE-2018-14625
CVE-2018-16882
CVE-2018-19407
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1811409: linux-aws-edge: 4.18.0-1008.10~18.04.1 -proposed tracker CVE-2018-14625
CVE-2018-16882
CVE-2018-19407
linux-aws-edge (Ubuntu Bionic) Fix released (unassigned)
Bug #1811410: linux-azure-edge: 4.18.0-1008.8~18.04.1 -proposed tracker CVE-2018-14625
CVE-2018-16882
CVE-2018-19407
linux-azure-edge (Ubuntu Bionic) Fix released (unassigned)
Bug #1811411: linux-gcp-edge: 4.18.0-1006.7~18.04.1 -proposed tracker CVE-2018-14625
CVE-2018-16882
CVE-2018-19407
linux-gcp-edge (Ubuntu Bionic) Fix released (unassigned)
Bug #1811419: linux: 4.15.0-44.47 -proposed tracker CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
CVE-2018-19854
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1811420: linux-raspi2: 4.15.0-1031.33 -proposed tracker CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1811421: linux-oem: 4.15.0-1032.37 -proposed tracker CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1811422: linux-aws: 4.15.0-1032.34 -proposed tracker CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1811423: linux-azure: 4.15.0-1037.39 -proposed tracker CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1811424: linux-gcp: 4.15.0-1027.28 -proposed tracker CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1811425: linux-kvm: 4.15.0-1029.29 -proposed tracker CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1811427: linux-oracle: 4.15.0-1008.10 -proposed tracker CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1811755: X1 Extreme: only one of the two SSDs is loaded CVE-2018-16880
CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1811777: Fix non-working pinctrl-intel CVE-2018-16880
CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1811803: Crash on "ip link add foo type ipip" CVE-2018-16880
CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1811815: Lenovo ideapad 330-15ICH Wifi rfkill hard blocked CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
CVE-2019-9857
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1811819: please include the kernel module VXLAN CVE-2018-20976
CVE-2019-15098
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
linux-kvm (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1811877: Bionic update: upstream stable patchset 2019-01-15 CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1811929: Fix not working Goodix touchpad CVE-2018-16880
CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1811981: test_410_config_lock_down_kernel in ubuntu_kernel_security test failed on B/C/D KVM CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux-kvm (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1812086: kernel BUG at /build/linux-vxxS7y/linux-4.15.0/mm/slub.c:296! CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1812123: Upstream Commits Needed for DPDK on Azure CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-11478
CVE-2019-11479
CVE-2019-3874
CVE-2019-3882
CVE-2019-3887
CVE-2019-9500
CVE-2019-9503
linux-azure (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1812153: CONFIG_SECURITY_SELINUX_DISABLE should be disabled on KVM kernel CVE-2017-5753
CVE-2018-18397
CVE-2018-19824
CVE-2018-19854
CVE-2019-3459
CVE-2019-3460
CVE-2019-6133
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8956
CVE-2019-8980
CVE-2019-9003
CVE-2019-9162
CVE-2019-9213
CVE-2019-9857
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1812159: q-r-t security test wants SCHED_STACK_END_CHECK to be enabled in KVM kernels CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
CVE-2019-2054
linux-kvm (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1812176: psock_tpacket from the net test in ubuntu_kernel_selftests failed on KVM kernels CVE-2020-0543
CVE-2020-12769
CVE-2020-1749
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1812198: user_copy in user from ubuntu_kernel_selftests failed on KVM kernel CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux-kvm (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1812229: Bionic update: upstream stable patchset 2019-01-17 CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1812353: content injection in http method (CVE-2019-3462) CVE-2019-3462
apt (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
Bug #1812384: [Ubuntu] qemu - backport diag308 stable exception fix CVE-2016-10028
CVE-2017-8284
CVE-2017-9060
CVE-2018-10839
CVE-2018-11806
CVE-2018-12617
CVE-2018-15746
CVE-2018-16847
CVE-2018-16867
CVE-2018-16872
CVE-2018-17958
CVE-2018-17962
CVE-2018-17963
CVE-2018-18438
CVE-2018-18849
CVE-2018-18954
CVE-2018-19364
CVE-2018-19489
CVE-2018-19665
CVE-2018-3639
qemu (Ubuntu Bionic) Fix released (unassigned)
Bug #1812458: ntpsec security fixes for bionic & cosmic CVE-2019-6442
CVE-2019-6443
CVE-2019-6444
CVE-2019-6445
ntpsec (Ubuntu Bionic) Fix released (unassigned)
Bug #1812620: msg_zerocopy.sh in net from ubuntu_kernel_selftests failed CVE-2020-16119
CVE-2020-16120
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1812638: reuseport_bpf_numa in net from ubuntu_kernel_selftests failed on i386 CVE-2020-11884
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1812696: APT doc and manpage uses wrong ubuntu-codename CVE-2019-3462
apt (Ubuntu Bionic) Fix released, assigned to Julian Andres Klode
Bug #1812728: linux-gcp: Reduce boot latency due to RAID6_PQ CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux-gcp (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1812796: TRACE_syscall.ptrace_syscall_dropped in seccomp from ubuntu_kernel_selftests failed on B/C PowerPC CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1812797: [SRU] Fix Xorg crash with nomodeset when BIOS enable 64-bit fb addr CVE-2018-16880
CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1812809: Kprobe event argument syntax in ftrace from ubuntu_kernel_selftests failed on B PowerPC CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-9500
CVE-2019-9503
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1812812: Fix non-working QCA Rome Bluetooth after S3 CVE-2018-16880
CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1812845: 3b080b2564287be91605bfd1d5ee985696e61d3c in ubuntu_btrfs_kernel_fixes triggers system hang on i386 CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
CVE-2019-9857
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1812875: ip6_gre: fix tunnel list corruption for x-netns CVE-2018-16880
CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux (Ubuntu Bionic) Fix released, assigned to Seth Forshee
Bug #1812973: snap: seccomp blacklist for TIOCSTI can be circumvented CVE-2019-7303
snapd (Ubuntu Bionic) Fix released (unassigned)
Bug #1813118: alignment test in powerpc from ubuntu_kernel_selftests failed on B/C Power9 CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1813127: ptrace-tm-spd-gpr in powerpc/ptrace from ubuntu_kerenl_selftests failed on Bionic P8 CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1813133: rpi-cm3 dtb is not present in the arm64 variant CVE-2018-16880
CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1813211: Allow I/O schedulers to be loaded with modprobe in linux-azure CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-14625
CVE-2018-14633
CVE-2018-15471
CVE-2018-16882
CVE-2018-18397
CVE-2018-18653
CVE-2018-18710
CVE-2018-18955
CVE-2018-19407
CVE-2018-19854
CVE-2018-5391
CVE-2018-6559
CVE-2018-7755
CVE-2018-9363
CVE-2019-6133
linux-azure (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1813244: systemd cause kernel trace "BUG: unable to handle kernel paging request at 6db23a14" on Cosmic i386 CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-3887
CVE-2019-9500
CVE-2019-9503
CVE-2019-9857
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1813365: Local privilege escalation via snapd socket CVE-2019-7304
snapd (Ubuntu Bionic) Fix released (unassigned)
Bug #1813532: x86/mm: Found insecure W+X mapping at address (ptrval)/0xc00a0000 CVE-2018-16880
CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1813733: Ignore "incomplete report" from Elan touchpanels CVE-2018-16880
CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1813866: CONFIG_SECURITY_SELINUX_DISABLE should be disabled on 4.15/4.18 Azure CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-14625
CVE-2018-14633
CVE-2018-15471
CVE-2018-16882
CVE-2018-18397
CVE-2018-18653
CVE-2018-18710
CVE-2018-18955
CVE-2018-19407
CVE-2018-19854
CVE-2018-5391
CVE-2018-6559
CVE-2018-7755
CVE-2018-9363
CVE-2019-6133
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1813873: Userspace break as a result of missing patch backport CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1813877: Can't adjust brightness on DELL UHD dGPU AIO CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-15098
CVE-2019-15794
CVE-2019-17666
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
CVE-2019-19078
CVE-2019-19083
CVE-2019-19332
CVE-2019-2214
linux (Ubuntu Bionic) Fix released, assigned to AceLan Kao
linux-oem (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1813934: Vsock connect fails with ENODEV for large CID CVE-2018-16880
CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux (Ubuntu Bionic) Fix released, assigned to Stefan Bader
Bug #1814069: kernel linux-image-4.15.0-44 not booting on Hyperv Server 2008R2 CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
linux (Ubuntu Bionic) Fix released, assigned to Kai-Heng Feng
Bug #1814133: update to openjdk 11 in 18.04 LTS CVE-2017-12626
CVE-2017-15691
CVE-2017-5644
CVE-2017-7536
CVE-2017-7561
CVE-2017-7957
CVE-2018-1000652
CVE-2018-11771
CVE-2018-11775
CVE-2018-11797
CVE-2018-1270
CVE-2018-1272
CVE-2018-1275
CVE-2018-1308
CVE-2018-1324
CVE-2018-15756
CVE-2018-2825
CVE-2018-2826
CVE-2018-2952
CVE-2018-2972
CVE-2018-8013
CVE-2018-8036
maven-debian-helper (Ubuntu Bionic) Fix released (unassigned)
testng (Ubuntu Bionic) Fix released (unassigned)
plexus-languages (Ubuntu Bionic) Fix released (unassigned)
libcommons-lang3-java (Ubuntu Bionic) Fix released (unassigned)
dd-plist (Ubuntu Bionic) Fix released (unassigned)
clojure1.8 (Ubuntu Bionic) Fix released (unassigned)
gradle (Ubuntu Bionic) Fix released (unassigned)
jtreg (Ubuntu Bionic) Fix released (unassigned)
maven-compiler-plugin (Ubuntu Bionic) Fix released (unassigned)
surefire (Ubuntu Bionic) Fix released (unassigned)
gradle-debian-helper (Ubuntu Bionic) Fix released (unassigned)
groovy (Ubuntu Bionic) Fix released (unassigned)
gettext (Ubuntu Bionic) Fix released (unassigned)
insubstantial (Ubuntu Bionic) Fix released (unassigned)
java-common (Ubuntu Bionic) Fix released (unassigned)
javatools (Ubuntu Bionic) Fix released (unassigned)
jnr-posix (Ubuntu Bionic) Fix released (unassigned)
jruby (Ubuntu Bionic) Fix released (unassigned)
jython (Ubuntu Bionic) Fix released (unassigned)
libgpars-groovy-java (Ubuntu Bionic) Fix released (unassigned)
logback (Ubuntu Bionic) Fix released (unassigned)
maven-javadoc-plugin (Ubuntu Bionic) Fix released (unassigned)
openjdk-lts (Ubuntu Bionic) Fix released (unassigned)
openjfx (Ubuntu Bionic) Fix released (unassigned)
scala (Ubuntu Bionic) Fix released (unassigned)
openjdk-11-jre-dcevm (Ubuntu Bionic) Fix released (unassigned)
maven-bundle-plugin (Ubuntu Bionic) Fix released (unassigned)
maven-enforcer (Ubuntu Bionic) Fix released (unassigned)
maven-plugin-tools (Ubuntu Bionic) Fix released (unassigned)
maven-jaxb2-plugin (Ubuntu Bionic) Fix released (unassigned)
jruby-openssl (Ubuntu Bionic) Fix released (unassigned)
visualvm (Ubuntu Bionic) Fix released (unassigned)
libjavaewah-java (Ubuntu Bionic) Fix released (unassigned)
scilab (Ubuntu Bionic) Fix released (unassigned)
gluegen2 (Ubuntu Bionic) Fix released (unassigned)
ecj (Ubuntu Bionic) Fix released (unassigned)
activemq (Ubuntu Bionic) Fix released (unassigned)
afterburner.fx (Ubuntu Bionic) Fix released (unassigned)
annotation-indexer (Ubuntu Bionic) Fix released (unassigned)
apache-directory-server (Ubuntu Bionic) Fix released (unassigned)
aspectj (Ubuntu Bionic) Fix released (unassigned)
aspectj-maven-plugin (Ubuntu Bionic) Fix released (unassigned)
batik (Ubuntu Bionic) Fix released (unassigned)
bindex (Ubuntu Bionic) Fix released (unassigned)
bridge-method-injector (Ubuntu Bionic) Fix released (unassigned)
carrotsearch-hppc (Ubuntu Bionic) Fix released (unassigned)
commons-httpclient (Ubuntu Bionic) Fix released (unassigned)
eclipselink (Ubuntu Bionic) Fix released (unassigned)
elki (Ubuntu Bionic) Fix released (unassigned)
clojure (Ubuntu Bionic) Fix released (unassigned)
figtree (Ubuntu Bionic) Fix released (unassigned)
fontawesomefx (Ubuntu Bionic) Fix released (unassigned)
hikaricp (Ubuntu Bionic) Fix released (unassigned)
hsqldb (Ubuntu Bionic) Fix released (unassigned)
hsqldb1.8.0 (Ubuntu Bionic) Fix released (unassigned)
jabref (Ubuntu Bionic) Fix released (unassigned)
jackson-core (Ubuntu Bionic) Fix released (unassigned)
jackson-databind (Ubuntu Bionic) Fix released (unassigned)
jackson-dataformat-xml (Ubuntu Bionic) Fix released (unassigned)
jackson-module-jaxb-annotations (Ubuntu Bionic) Fix released (unassigned)
javafxsvg (Ubuntu Bionic) Fix released (unassigned)
javamail (Ubuntu Bionic) Fix released (unassigned)
jboss-classfilewriter (Ubuntu Bionic) Fix released (unassigned)
jboss-jdeparser2 (Ubuntu Bionic) Fix released (unassigned)
jboss-modules (Ubuntu Bionic) Fix released (unassigned)
jcommander (Ubuntu Bionic) Fix released (unassigned)
jersey1 (Ubuntu Bionic) Fix released (unassigned)
jftp (Ubuntu Bionic) Fix released (unassigned)
jhove (Ubuntu Bionic) Fix released (unassigned)
jmdns (Ubuntu Bionic) Fix released (unassigned)
jts (Ubuntu Bionic) Fix released (unassigned)
junit4 (Ubuntu Bionic) Fix released (unassigned)
jxgrabkey (Ubuntu Bionic) Fix released (unassigned)
libapache-poi-java (Ubuntu Bionic) Fix released (unassigned)
libbtm-java (Ubuntu Bionic) Fix released (unassigned)
libcommons-collections3-java (Ubuntu Bionic) Fix released (unassigned)
libcommons-collections4-java (Ubuntu Bionic) Fix released (unassigned)
libcommons-compress-java (Ubuntu Bionic) Fix released (unassigned)
mariadb-connector-java (Ubuntu Bionic) Fix released (unassigned)
zeroc-ice (Ubuntu Bionic) Fix released (unassigned)
libhibernate-validator-java (Ubuntu Bionic) Fix released (unassigned)
libjackson-json-java (Ubuntu Bionic) Fix released (unassigned)
libjdom1-java (Ubuntu Bionic) Fix released (unassigned)
libjdo-api-java (Ubuntu Bionic) Fix released (unassigned)
libnetx-java (Ubuntu Bionic) Fix released (unassigned)
libpdfbox2-java (Ubuntu Bionic) Fix released (unassigned)
libquartz-java (Ubuntu Bionic) Fix released (unassigned)
libpicocontainer-java (Ubuntu Bionic) Fix released (unassigned)
libsambox-java (Ubuntu Bionic) Fix released (unassigned)
libscram-java (Ubuntu Bionic) Fix released (unassigned)
libsejda-java (Ubuntu Bionic) Fix released (unassigned)
libspring-java (Ubuntu Bionic) Fix released (unassigned)
libswingx-java (Ubuntu Bionic) Fix released (unassigned)
libxml-security-java (Ubuntu Bionic) Fix released (unassigned)
libxstream-java (Ubuntu Bionic) Fix released (unassigned)
lucene-solr (Ubuntu Bionic) Fix released (unassigned)
mavibot (Ubuntu Bionic) Fix released (unassigned)
mapsforge (Ubuntu Bionic) Fix released (unassigned)
mckoisqldb (Ubuntu Bionic) Fix released (unassigned)
mobile-atlas-creator (Ubuntu Bionic) Fix released (unassigned)
mockito (Ubuntu Bionic) Fix released (unassigned)
msv (Ubuntu Bionic) Fix released (unassigned)
obantoo (Ubuntu Bionic) Fix released (unassigned)
objenesis (Ubuntu Bionic) Fix released (unassigned)
openhft-chronicle-bytes (Ubuntu Bionic) Fix released (unassigned)
openhft-chronicle-core (Ubuntu Bionic) Fix released (unassigned)
openhft-lang (Ubuntu Bionic) Fix released (unassigned)
openjpa (Ubuntu Bionic) Fix released (unassigned)
orthanc-imagej (Ubuntu Bionic) Fix released (unassigned)
pdfsam (Ubuntu Bionic) Fix released (unassigned)
plexus-io (Ubuntu Bionic) Fix released (unassigned)
procyon (Ubuntu Bionic) Fix released (unassigned)
rdp-alignment (Ubuntu Bionic) Fix released (unassigned)
rdp-classifier (Ubuntu Bionic) Fix released (unassigned)
rdp-readseq (Ubuntu Bionic) Fix released (unassigned)
resteasy3.0 (Ubuntu Bionic) Fix released (unassigned)
rome (Ubuntu Bionic) Fix released (unassigned)
rsyntaxtextarea (Ubuntu Bionic) Fix released (unassigned)
shiro (Ubuntu Bionic) Fix released (unassigned)
sitemesh (Ubuntu Bionic) Fix released (unassigned)
snakeyaml (Ubuntu Bionic) Fix released (unassigned)
svgsalamander (Ubuntu Bionic) Fix released (unassigned)
timingframework (Ubuntu Bionic) Fix released (unassigned)
trove3 (Ubuntu Bionic) Fix released (unassigned)
uimaj (Ubuntu Bionic) Fix released (unassigned)
unsafe-mock (Ubuntu Bionic) Fix released (unassigned)
writer2latex (Ubuntu Bionic) Fix released (unassigned)
xmlbeans (Ubuntu Bionic) Fix released (unassigned)
virtualbox (Ubuntu Bionic) Fix released (unassigned)
libpdfbox-java (Ubuntu Bionic) Fix released (unassigned)
mongo-java-driver (Ubuntu Bionic) Fix released (unassigned)
openhft-chronicle-threads (Ubuntu Bionic) Fix released (unassigned)
libjgoodies-looks-java (Ubuntu Bionic) Fix released (unassigned)
geogebra (Ubuntu Bionic) Fix released (unassigned)
Bug #1814234: rtcpie in timers from ubuntu_kernel_selftests randomly failing CVE-2021-3669
CVE-2022-2196
CVE-2022-41218
CVE-2022-4382
CVE-2023-0045
CVE-2023-0266
CVE-2023-0469
CVE-2023-23559
linux (Ubuntu Bionic) Fix released, assigned to Andrei Gherzan
Bug #1814241: linux-oem: 4.15.0-1033.38 -proposed tracker CVE-2018-14625
CVE-2018-16882
CVE-2018-17972
CVE-2018-18281
CVE-2018-19407
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1814308: amdgpu with mst WARNING on blanking CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8956
CVE-2019-8980
CVE-2019-9003
CVE-2019-9162
CVE-2019-9213
linux (Ubuntu Bionic) Fix released, assigned to Dan Streetman
Bug #1814548: CVE-2018-6260 CVE-2018-6260
nvidia-graphics-drivers-390 (Ubuntu Bionic) Fix released, assigned to Alberto Milone
Bug #1814596: DynamicUser can create setuid binaries when assisted by another process CVE-2019-3843
CVE-2019-3844
systemd (Ubuntu Bionic) Fix released (unassigned)
Bug #1814726: linux: 4.15.0-46.49 -proposed tracker CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1814727: Backport never pinning and Packages-Require-Authorization CVE-2019-3462
apt (Ubuntu Bionic) Fix released (unassigned)
Bug #1814728: linux-raspi2: 4.15.0-1032.34 -proposed tracker CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1814730: linux-oem: 4.15.0-1034.39 -proposed tracker CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1814731: linux-aws: 4.15.0-1033.35 -proposed tracker CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1814733: linux-azure: 4.18.0-1009.9~18.04.1 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-14625
CVE-2018-14633
CVE-2018-15471
CVE-2018-16882
CVE-2018-18653
CVE-2018-18710
CVE-2018-18955
CVE-2018-19407
CVE-2018-5391
CVE-2018-6559
CVE-2018-7755
CVE-2018-9363
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1814734: linux-gcp: 4.15.0-1028.29 -proposed tracker CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1814736: linux-kvm: 4.15.0-1030.30 -proposed tracker CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1814738: linux-oracle: 4.15.0-1009.11 -proposed tracker CVE-2018-18397
CVE-2018-19854
CVE-2019-6133
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1814750: linux-hwe: 4.18.0-16.17~18.04.1 -proposed tracker CVE-2018-16880
CVE-2018-18397
CVE-2019-6133
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1814754: linux-gcp-edge: 4.18.0-1007.8~18.04.1 -proposed tracker CVE-2018-16880
CVE-2018-18397
CVE-2019-6133
linux-gcp-edge (Ubuntu Bionic) Fix released (unassigned)
Bug #1814813: Bionic update: upstream stable patchset 2019-02-05 CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8980
CVE-2019-9213
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1814874: NULL pointer dereference when using z3fold and zswap CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-3887
CVE-2019-9500
CVE-2019-9503
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1814892: [19.04 FEAT] qeth: Enhanced link speed - kernel part CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1814982: efi/arm/arm64: Allow SetVirtualAddressMap() to be omitted CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8956
CVE-2019-8980
CVE-2019-9003
CVE-2019-9162
CVE-2019-9213
linux (Ubuntu Bionic) Fix released, assigned to Paolo Pisati
Bug #1815033: qlcnic: Firmware aborts/hangs in QLogic NIC CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8980
CVE-2019-9213
linux (Ubuntu Bionic) Fix released, assigned to Guilherme G. Piccoli
Bug #1815172: [bionic] drm/i915: softpin broken, needs to be fixed for 32bit mesa CVE-2018-20976
CVE-2019-14283
CVE-2019-14284
mesa (Ubuntu Bionic) Fix released, assigned to Timo Aaltonen
linux (Ubuntu Bionic) Fix released, assigned to Timo Aaltonen
Bug #1815234: Bionic update: upstream stable patchset 2019-02-08 CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8980
CVE-2019-9213
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1815259: BPF: kernel pointer leak to unprivileged userspace CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8980
CVE-2019-9213
linux (Ubuntu Bionic) Fix released, assigned to Tyler Hicks
Bug #1815268: hot add VF to net_failover - could not rename interface '8' from 'eth0' to 'ens4': Device or resource busy CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8980
CVE-2019-9213
linux (Ubuntu Bionic) Invalid (unassigned)
linux-oracle (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1815451: Move bionic/linux-azure to 4.18 CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-14625
CVE-2018-14633
CVE-2018-15471
CVE-2018-16882
CVE-2018-18653
CVE-2018-18710
CVE-2018-18955
CVE-2018-19407
CVE-2018-5391
CVE-2018-6559
CVE-2018-7755
CVE-2018-9363
linux-azure (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1815474: bind9 FTBFS in bionic, regression in updates CVE-2018-5744
CVE-2018-5745
CVE-2019-6465
bind9 (Ubuntu Bionic) Fix released (unassigned)
Bug #1815528: New upstream microrelease flatpak 1.0.7 CVE-2019-5736
CVE-2019-8308
flatpak (Ubuntu Bionic) Fix released (unassigned)
Bug #1815537: linux-aws-edge: 4.18.0-1010.12~18.04.1 -proposed tracker CVE-2018-16880
CVE-2018-18397
CVE-2019-6133
linux-aws-edge (Ubuntu Bionic) Fix released (unassigned)
Bug #1815601: Please merge 8.5.38-1 into disco CVE-2018-8014
tomcat8 (Ubuntu Bionic) Fix released (unassigned)
Bug #1815602: [SRU] Update epiphany-browser to 3.28.5 in Bionic CVE-2018-11396
CVE-2018-12016
epiphany-browser (Ubuntu Bionic) Fix released (unassigned)
Bug #1815733: unnecessary request_queue freeze CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-9500
CVE-2019-9503
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1815760: Additional hooks for update CVE-2019-3462
apt (Ubuntu Bionic) Fix released (unassigned)
Bug #1815761: Alternative to Dpkg::Post-Invoke that runs even if dpkg did not have to be invoked CVE-2019-3462
apt (Ubuntu Bionic) Fix released (unassigned)
Bug #1815831: [ALSA] [PATCH] System76 darp5 and oryp5 fixups CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8956
CVE-2019-8980
CVE-2019-9003
CVE-2019-9162
CVE-2019-9213
linux (Ubuntu Bionic) Fix released, assigned to Seth Forshee
Bug #1815910: Apparmor blocks access to /dev/vhost-net CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11091
libvirt (Ubuntu Bionic) Won't fix (unassigned)
Bug #1816080: linux-azure: 4.18.0-1011.11~18.04.1 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-14625
CVE-2018-14633
CVE-2018-15471
CVE-2018-16882
CVE-2018-18653
CVE-2018-18710
CVE-2018-18955
CVE-2018-19407
CVE-2018-5391
CVE-2018-6559
CVE-2018-7755
CVE-2018-9363
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1816528: netbeans backport for OpenJDK 11 CVE-2016-5537
asm (Ubuntu Bionic) Fix released (unassigned)
bnd (Ubuntu Bionic) Fix released (unassigned)
libequinox-osgi-java (Ubuntu Bionic) Fix released (unassigned)
libgoogle-gson-java (Ubuntu Bionic) Fix released (unassigned)
libnb-javaparser-java (Ubuntu Bionic) Fix released (unassigned)
libnb-platform18-java (Ubuntu Bionic) Fix released (unassigned)
netbeans (Ubuntu Bionic) Fix released (unassigned)
Bug #1816756: squashfs hardening CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2018-9517
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8980
CVE-2019-9213
linux (Ubuntu Bionic) Fix released, assigned to Paolo Pisati
Bug #1816782: linux-azure: 4.18.0-1012.12~18.04.1 -proposed tracker CVE-2018-16880
CVE-2018-18397
CVE-2019-6133
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1816806: Update ENA driver to version 2.0.3K CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2018-9517
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8956
CVE-2019-8980
CVE-2019-9003
CVE-2019-9162
CVE-2019-9213
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1817058: Fix I219 doesn't get woken up after plugging ethernet cable CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8980
CVE-2019-9213
linux (Ubuntu Bionic) Invalid (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1817063: Silent "Unknown key" message when pressing keyboard backlight hotkey CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8956
CVE-2019-8980
CVE-2019-9003
CVE-2019-9162
CVE-2019-9213
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1817200: Trackpad is not recognized. CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8980
CVE-2019-9213
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1817263: Constant noise in the headphone on Lenovo X1 machines CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8956
CVE-2019-8980
CVE-2019-9003
CVE-2019-9162
CVE-2019-9213
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1817321: installer does not support iSCSI iBFT CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8956
CVE-2019-8980
CVE-2019-9003
CVE-2019-9162
CVE-2019-9213
linux (Ubuntu Bionic) Fix released (unassigned)
debian-installer (Ubuntu Bionic) Fix released, assigned to Mauricio Faria de Oliveira
hw-detect (Ubuntu Bionic) Fix released, assigned to Mauricio Faria de Oliveira
partman-iscsi (Ubuntu Bionic) Fix released, assigned to Mauricio Faria de Oliveira
Bug #1817518: Bluetooth not working (Intel CyclonePeak) CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8956
CVE-2019-8980
CVE-2019-9003
CVE-2019-9162
CVE-2019-9213
linux (Ubuntu Bionic) Fix released (unassigned)
linux-firmware (Ubuntu Bionic) Fix released (unassigned)
Bug #1817567: backport tomcat & dependencies for OpenJDK 11 CVE-2016-1240
CVE-2017-5647
CVE-2017-5648
CVE-2017-5650
CVE-2017-5651
CVE-2017-5664
CVE-2017-7656
CVE-2017-7657
CVE-2017-7658
CVE-2018-8014
jetty9 (Ubuntu Bionic) Fix released (unassigned)
swt4-gtk (Ubuntu Bionic) Fix released (unassigned)
tomcat-native (Ubuntu Bionic) Fix released (unassigned)
tomcat8 (Ubuntu Bionic) Fix released (unassigned)
eclipse-debian-helper (Ubuntu Bionic) Fix released (unassigned)
eclipse-jdt-core (Ubuntu Bionic) Fix released (unassigned)
eclipse-jdt-debug (Ubuntu Bionic) Fix released (unassigned)
eclipse-jdt-ui (Ubuntu Bionic) Fix released (unassigned)
eclipse-platform-debug (Ubuntu Bionic) Fix released (unassigned)
eclipse-platform-resources (Ubuntu Bionic) Fix released (unassigned)
eclipse-platform-runtime (Ubuntu Bionic) Fix released (unassigned)
eclipse-platform-team (Ubuntu Bionic) Fix released (unassigned)
eclipse-platform-text (Ubuntu Bionic) Fix released (unassigned)
eclipse-platform-ua (Ubuntu Bionic) Fix released (unassigned)
eclipse-platform-ui (Ubuntu Bionic) Fix released (unassigned)
el-api (Ubuntu Bionic) Fix released (unassigned)
equinox-bundles (Ubuntu Bionic) Fix released (unassigned)
equinox-framework (Ubuntu Bionic) Fix released (unassigned)
equinox-p2 (Ubuntu Bionic) Fix released (unassigned)
jsp-api (Ubuntu Bionic) Fix released (unassigned)
servlet-api (Ubuntu Bionic) Fix released (unassigned)
tomcat9 (Ubuntu Bionic) Fix released (unassigned)
websocket-api (Ubuntu Bionic) Fix released (unassigned)
libeclipse-emf (Ubuntu Bionic) Fix released (unassigned)
Bug #1817628: Regular D-state processes impacting LXD containers CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2018-9517
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8980
CVE-2019-9213
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1817676: r8169 doesn't get woken up by ethernet cable plugging, no PME generated CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8980
CVE-2019-9213
CVE-2019-9857
linux (Ubuntu Bionic) Won't fix (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1817734: Strip specific changes from update-from-*master CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8956
CVE-2019-8980
CVE-2019-9003
CVE-2019-9162
CVE-2019-9213
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1817784: libsas disks can have non-unique by-path names CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2018-9517
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8956
CVE-2019-8980
CVE-2019-9003
CVE-2019-9162
CVE-2019-9213
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1817786: tcm_loop.ko: move from modules-extra into main modules package CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2018-3639
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8956
CVE-2019-8980
CVE-2019-9003
CVE-2019-9162
CVE-2019-9213
CVE-2019-9857
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1817848: i915: Backport watermark fixes for gen9+ CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8980
CVE-2019-9213
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1817918: Hard lockups due to unrestricted lapic timer delay CVE-2018-9517
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-9213
linux (Ubuntu Bionic) Fix released, assigned to Guilherme G. Piccoli
Bug #1817949: [SRU] 2.37.4 CVE-2019-7303
snapd (Ubuntu Bionic) Fix released (unassigned)
Bug #1817969: hns3 nic speed may not match optical port speed CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8956
CVE-2019-8980
CVE-2019-9003
CVE-2019-9162
CVE-2019-9213
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1818126: linux-azure: 4.18.0-1013.13~18.04.1 -proposed tracker CVE-2018-16880
CVE-2018-18397
CVE-2019-6133
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1818162: arm-smmu-v3 arm-smmu-v3.3.auto: CMD_SYNC timeout CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8956
CVE-2019-8980
CVE-2019-9003
CVE-2019-9162
CVE-2019-9213
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1818204: Qualcomm Atheros QCA9377 wireless does not work CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
CVE-2019-9857
linux (Ubuntu Bionic) Fix released (unassigned)
network-manager (Ubuntu Bionic) Invalid (unassigned)
Bug #1818264: QEMU 2.11.1 VM crash when performing block pull. bdrv_co_do_copy_on_readv CVE-2018-16872
CVE-2018-19489
CVE-2019-3812
CVE-2019-6778
qemu (Ubuntu Bionic) Fix released (unassigned)
Bug #1818294: HiSilicon HNS ethernet broken in 4.15.0-45 CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1818490: Intel I210 Ethernet card not working after hotplug [8086:1533] CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-11683
CVE-2019-1999
CVE-2019-3874
CVE-2019-3882
CVE-2019-3887
CVE-2019-9500
CVE-2019-9503
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1818552: disable a.out support CVE-2019-9857
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1818617: [amdgpu] screen corruption when using touchpad CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2018-3639
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8980
CVE-2019-9213
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1818645: Ubuntu18.04.01: [Power9] power8 Compat guest(RHEL7.6) crashes during guest boot with > 256G of memory (kernel/kvm) CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1818747: Crash in nvme_irq_check() when using threaded interrupts CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8956
CVE-2019-8980
CVE-2019-9003
CVE-2019-9162
CVE-2019-9213
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1818820: linux-aws-edge: 4.18.0-1011.13~18.04.1 -proposed tracker CVE-2018-16880
CVE-2018-18397
CVE-2019-6133
linux-aws-edge (Ubuntu Bionic) Fix released (unassigned)
Bug #1818854: [Ubuntu] vfio-ap: add subsystem to matrix device to avoid libudev failures CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1818996: auth.conf.d directory missing CVE-2019-3462
apt (Ubuntu Bionic) Fix released, assigned to Julian Andres Klode
Bug #1819485: x86: add support for AMD Rome CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1819486: Crash from :i915 module with 4.15.0-46-generic using multi-display CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
linux (Ubuntu Bionic) Fix released, assigned to Kai-Heng Feng
Bug #1819504: tcmu user space crash results in kernel module hang. CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
linux-gcp (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1819546: Avoid potential memory corruption on HiSilicon SoCs CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1819613: linux-aws-edge: 4.18.0-1012.14~18.04.1 -proposed tracker CVE-2017-5753
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8956
CVE-2019-8980
CVE-2019-9003
CVE-2019-9162
CVE-2019-9213
linux-aws-edge (Ubuntu Bionic) Fix released (unassigned)
Bug #1819617: linux-azure: 4.18.0-1014.14~18.04.1 -proposed tracker CVE-2017-5753
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8956
CVE-2019-8980
CVE-2019-9003
CVE-2019-9162
CVE-2019-9213
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1819619: linux-gcp-edge: 4.18.0-1008.9~18.04.1 -proposed tracker CVE-2017-5753
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8956
CVE-2019-8980
CVE-2019-9003
CVE-2019-9162
CVE-2019-9213
linux-gcp-edge (Ubuntu Bionic) Fix released (unassigned)
Bug #1819623: linux-hwe: 4.18.0-17.18~18.04.1 -proposed tracker CVE-2017-5753
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8956
CVE-2019-8980
CVE-2019-9003
CVE-2019-9162
CVE-2019-9213
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1819691: linux-raspi2: 4.15.0-1033.35 -proposed tracker CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8980
CVE-2019-9213
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1819692: linux-oem: 4.15.0-1035.40 -proposed tracker CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8980
CVE-2019-9213
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1819694: linux-aws: 4.15.0-1035.37 -proposed tracker CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8980
CVE-2019-9213
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1819698: linux-gcp: 4.15.0-1029.31 -proposed tracker CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8980
CVE-2019-9213
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1819699: linux-kvm: 4.15.0-1031.31 -proposed tracker CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8980
CVE-2019-9213
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1819704: linux-oracle: 4.15.0-1010.12 -proposed tracker CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8980
CVE-2019-9213
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1819716: linux: 4.15.0-47.50 -proposed tracker CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8980
CVE-2019-9213
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1819721: tomcat8 SRU for bionic uses systemd service instead of init scripts CVE-2018-8014
tomcat8 (Ubuntu Bionic) Fix released (unassigned)
Bug #1819786: 4.15 kernel ip_vs --ops causes performance and hang problem CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-9500
CVE-2019-9503
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1819881: [CONFIG] please enable highdpi font FONT_TER16x32 CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
CVE-2019-9857
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1819912: CVE-2019-9628 XML parser class fails to trap exceptions on malformed XML declaration CVE-2019-9628
xmltooling (Ubuntu Bionic) Fix released, assigned to Eduardo Barretto
Bug #1819921: [SRU] [B/OEM] Fix ACPI bug that causes boot failure CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-9500
CVE-2019-9503
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1819968: Colour banding in Lenovo G50-80 laptop display (i915) CVE-2018-20784
CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-15794
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
CVE-2019-2214
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1819989: Add basic support to NVLink2 passthrough CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1820063: [Hyper-V] KVP daemon fails to start on first boot of disco VM CVE-2019-14615
CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-18885
CVE-2019-19062
CVE-2019-19083
CVE-2019-19332
CVE-2019-9857
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1820075: [Packaging] Improve config annotations check on custom kernels CVE-2017-5753
CVE-2018-19824
CVE-2019-11478
CVE-2019-11479
CVE-2019-12817
CVE-2019-15098
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8956
CVE-2019-8980
CVE-2019-9003
CVE-2019-9162
CVE-2019-9213
linux-gcp (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
linux-azure (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1820153: [SRU][B/C/OEM]IOMMU: add kernel dma protection CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1820187: Huawei Hi1822 NIC has poor performance CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
CVE-2019-9857
linux (Ubuntu Bionic) Fix released, assigned to Ike Panhc
Bug #1820279: [FFe] [SRU] build mellon with --enable-diagnostics to ease up SSO debugging CVE-2019-3877
CVE-2019-3878
libapache2-mod-auth-mellon (Ubuntu Bionic) Won't fix (unassigned)
Bug #1820291: fsfreeze-hook script is misplaced in qemu-guest-agent CVE-2018-16867
CVE-2018-16872
CVE-2018-19489
CVE-2018-20123
CVE-2018-20124
CVE-2018-20125
CVE-2018-20126
CVE-2018-20191
CVE-2018-20216
CVE-2019-3812
CVE-2019-6778
qemu (Ubuntu Bionic) Fix released (unassigned)
Bug #1820764: CVE-2018-12178 CVE-2018-12180 CVE-2018-12181 CVE-2018-12178
CVE-2018-12180
CVE-2018-12181
CVE-2019-14558
CVE-2019-14559
CVE-2019-14563
CVE-2019-14575
CVE-2019-14586
CVE-2019-14587
edk2 (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1820868: bionic: fork out linux-snapdragon into its own topic kernel CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-9500
CVE-2019-9503
CVE-2019-9857
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
linux (Ubuntu Bionic) Fix released (unassigned)
linux-meta (Ubuntu Bionic) Fix released (unassigned)
linux-hwe-edge (Ubuntu Bionic) Fix released (unassigned)
Bug #1820930: some codecs stop working after S3 CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
CVE-2019-9857
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1820948: i40e xps management broken when > 64 queues/cpus CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
linux (Ubuntu Bionic) Fix released, assigned to Nivedita Singhvi
Bug #1820990: [SRU][B/B-OEM/C/D] Fix AMD IOMMU NULL dereference CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
CVE-2019-9857
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1821064: hns3: fix oops in hns3_clean_rx_ring() CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1821259: Hard lockup in 2 CPUs due to deadlock in cpu_stoppers CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1821271: New Intel Wireless-AC 9260 [8086:2526] card not correctly probed in Ubuntu system CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
CVE-2019-9857
linux (Ubuntu Bionic) Fix released, assigned to You-Sheng Yang
Bug #1821276: Add support for MAC address pass through on RTL8153-BD CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1821290: Pop noise when headset is plugged in or removed from GHS/Line-out jack CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-3887
CVE-2019-9500
CVE-2019-9503
linux (Ubuntu Bionic) Fix released, assigned to Jesse Sung
Bug #1821395: fscache: jobs might hang when fscache disk is full CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1821408: scsi: libsas: Support SATA PHY connection rate unmatch fixing during discovery CVE-2019-9857
linux (Ubuntu Bionic) Won't fix, assigned to dann frazier
Bug #1821434: Panic on suspend/resume Kernel panic - not syncing: stack-protector: Kernel stack is corrupted in: sata_pmp_eh_recover+0xa2b/0xa40 CVE-2020-11494
CVE-2020-11608
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1821620: Add HiSilicon SoC quirk for cpufreq CVE-2019-9857
linux (Ubuntu Bionic) Invalid (unassigned)
Bug #1821625: systemd 237-3ubuntu10.14 ADT test failure on Bionic ppc64el (test-seccomp) CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
systemd (Ubuntu Bionic) Invalid (unassigned)
linux (Ubuntu Bionic) Fix released, assigned to Dan Streetman
libseccomp (Ubuntu Bionic) Invalid (unassigned)
Bug #1821663: [regression][snd_hda_codec_realtek] repeating crackling noise after 19.04 upgrade CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-11683
CVE-2019-1999
CVE-2019-3874
CVE-2019-3882
CVE-2019-3887
CVE-2019-9500
CVE-2019-9503
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1821811: New upstream microrelease flatpak 1.0.8 CVE-2017-5226
CVE-2019-10063
CVE-2019-7303
flatpak (Ubuntu Bionic) Fix released (unassigned)
Bug #1821863: Need to add Intel CML related pci-id's CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
CVE-2019-9857
libdrm (Ubuntu Bionic) Fix released, assigned to Timo Aaltonen
linux-oem (Ubuntu Bionic) Fix released (unassigned)
mesa (Ubuntu Bionic) Fix released, assigned to Timo Aaltonen
xorg-server (Ubuntu Bionic) Fix released, assigned to Timo Aaltonen
linux (Ubuntu Bionic) Invalid (unassigned)
Bug #1821869: bus error in test_gil test on armhf with 64bit kernel CVE-2019-9636
python3.7 (Ubuntu Bionic) Fix released (unassigned)
Bug #1821961: Fix for dual Intel NVMes CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
linux (Ubuntu Bionic) Fix released, assigned to Kai-Heng Feng
Bug #1822036: Add devicetree overlay to support the SLB9670 TPM module for RPi CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-9500
CVE-2019-9503
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1822247: ubuntu_nbd_smoke_test failed on P9 with Bionic kernel CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-9500
CVE-2019-9503
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1822503: ClamAV needs updated to reflect security fixes CVE-2019-1787
CVE-2019-1788
CVE-2019-1789
clamav (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
Bug #1822692: Please ship the ib_uverbs driver module in the main modules package CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
linux-aws (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1822760: Bionic: Sync to Xenial (Spectre) CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-9500
CVE-2019-9503
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1822787: linux-aws-edge: 4.18.0-1013.15~18.04.1 -proposed tracker CVE-2017-5715
linux-aws-edge (Ubuntu Bionic) Fix released (unassigned)
Bug #1822790: linux-azure: 4.18.0-1015.15~18.04.1 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-3887
CVE-2019-9500
CVE-2019-9503
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1822792: linux-gcp-edge: 4.18.0-1009.10~18.04.1 -proposed tracker CVE-2017-5715
linux-gcp-edge (Ubuntu Bionic) Fix released (unassigned)
Bug #1822795: linux-hwe: 4.18.0-18.19~18.04.1 -proposed tracker CVE-2017-5715
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1822802: linux-raspi2: 4.15.0-1034.36 -proposed tracker CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1822803: linux-oem: 4.15.0-1036.41 -proposed tracker CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1822805: linux-aws: 4.15.0-1036.38 -proposed tracker CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1822808: linux-gcp: 4.15.0-1030.32 -proposed tracker CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1822809: linux-kvm: 4.15.0-1032.32 -proposed tracker CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1822812: linux-oracle: 4.15.0-1011.13 -proposed tracker CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1822820: linux: 4.15.0-48.51 -proposed tracker CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1822821: TSC clocksource not available in nested guests CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-9500
CVE-2019-9503
linux (Ubuntu Bionic) Fix released, assigned to Heitor Alves de Siqueira
Bug #1822870: Backport support for software count cache flush Spectre v2 mitigation. (CVE) (required for POWER9 DD2.3) CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-9500
CVE-2019-9503
linux (Ubuntu Bionic) Fix released, assigned to Canonical Kernel Security Team
Bug #1822993: SRU: update Python 2.7 to 2.7.16, Python 3.7 to 3.7.3 and 3.6 to 3.6.8 CVE-2013-1752
CVE-2018-1000802
CVE-2018-14647
CVE-2019-5010
CVE-2019-9636
CVE-2019-9948
python3-stdlib-extensions (Ubuntu Bionic) Fix released (unassigned)
python-stdlib-extensions (Ubuntu Bionic) Fix released (unassigned)
Bug #1823037: amd_iommu possible data corruption CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released, assigned to Jeff Lane 
Bug #1823056: autopkgtests run too often, too much and don't skip enough CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-3887
CVE-2019-9500
CVE-2019-9503
CVE-2019-9857
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1823151: Raspberry Pi 3B plus cpuinfo CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19083
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1823200: Improper handling of ScaleIO backend credentials CVE-2020-10755
cinder (Ubuntu Bionic) Fix released (unassigned)
python-os-brick (Ubuntu Bionic) Fix released (unassigned)
Bug #1823295: openvswitch-switch package upgrades restart daemons multiple times CVE-2015-8011
CVE-2020-27827
openvswitch (Ubuntu Bionic) Fix released, assigned to James Page
Bug #1823386: [MRE] Please update to latest upstream release 7.2.17 & 7.3.4 CVE-2019-11034
CVE-2019-11035
php7.2 (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
Bug #1823429: linux v4.15 ftbfs on a newer host kernel (e.g. hwe) CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1823786: [SRU] ffmpeg 3.4.6 for bionic CVE-2018-15822
CVE-2019-9718
CVE-2019-9721
ffmpeg (Ubuntu Bionic) Fix released, assigned to Eduardo Barretto
Bug #1823972: bionic, xenial/hwe: misses "fuse: fix initial parallel dirops" patch CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-9500
CVE-2019-9503
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1824333: autofs kernel module missing CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-11683
CVE-2019-1999
CVE-2019-3874
CVE-2019-3882
CVE-2019-3887
CVE-2019-9500
CVE-2019-9503
autofs (Ubuntu Bionic) Invalid (unassigned)
Bug #1824407: remount of multilower moved pivoted-root overlayfs root, results in I/O errors on some modified files CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
CVE-2019-19078
CVE-2019-19332
CVE-2019-2214
linux-hwe (Ubuntu Bionic) Fix released, assigned to Colin Ian King
Bug #1824553: Bionic update: upstream stable patchset for fuse 2019-04-12 CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-9500
CVE-2019-9503
linux (Ubuntu Bionic) Fix released, assigned to Andrea Righi
Bug #1824690: proc_thermal flooding dmesg CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released (unassigned)
thermald (Ubuntu Bionic) Invalid (unassigned)
Bug #1824773: linux-aws: 4.15.0-1037.39 -proposed tracker CVE-2017-5715
CVE-2017-5754
CVE-2018-3639
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1824839: linux-azure: 4.18.0-1016.16~18.04.1 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-3887
CVE-2019-9500
CVE-2019-9503
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1824864: CONFIG_LOG_BUF_SHIFT set to 14 is too low on arm64 CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
CVE-2019-2054
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1824981: cifs set_oplock buffer overflow in strcat CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released, assigned to Guilherme G. Piccoli
Bug #1825058: mac80211_hwsim unable to handle kernel NULL pointer dereference at0000000000000000 CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-3887
CVE-2019-9500
CVE-2019-9503
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1825074: amdgpu resume failure: failed to allocate wb slot CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-9500
CVE-2019-9503
linux (Ubuntu Bionic) Fix released, assigned to You-Sheng Yang
Bug #1825222: CONFIG_ARCH_ROCKCHIP is not set in ubuntu 18.04 aarch64,arm64 CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
CVE-2019-19078
CVE-2019-19083
CVE-2019-19332
CVE-2019-2214
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1825229: linux-oracle: Use upstream approach to fix a race when hot adding a VF CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-9500
CVE-2019-9503
linux-oracle (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1825272: headset-mic doesn't work on two Dell laptops. CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-11683
CVE-2019-1999
CVE-2019-3874
CVE-2019-3882
CVE-2019-3887
CVE-2019-9500
CVE-2019-9503
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1825487: The Realtek card reader does not enter PCIe 1.1/1.2 CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-11683
CVE-2019-1999
CVE-2019-3874
CVE-2019-3882
CVE-2019-3887
CVE-2019-9500
CVE-2019-9503
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1825778: False positive test result in run_afpackettests from net in ubuntu_kernel_selftest CVE-2019-14615
CVE-2019-18885
CVE-2019-19062
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-20096
CVE-2019-5108
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1825940: [graphics] Enable ICL CVE-2019-11478
CVE-2019-11479
CVE-2019-12817
linux (Ubuntu Bionic) Invalid (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
mesa (Ubuntu Bionic) Fix released, assigned to Timo Aaltonen
Bug #1825942: kernel crash : net_sched race condition in tcindex_destroy() CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released, assigned to Andrea Righi
Bug #1825958: Screen freeze after resume from S3 when HDMI monitor plugged on Dell Precision 7740 CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-9500
CVE-2019-9503
linux (Ubuntu Bionic) Fix released, assigned to You-Sheng Yang
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1826147: linux-hwe-edge: 5.0.0-14.15~18.04.1 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-11683
CVE-2019-1999
CVE-2019-3874
CVE-2019-3882
CVE-2019-3887
CVE-2019-9500
CVE-2019-9503
linux-hwe-edge (Ubuntu Bionic) Fix released (unassigned)
Bug #1826161: linux-aws-edge: 4.18.0-1015.17~18.04.1 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-3887
CVE-2019-9500
CVE-2019-9503
linux-aws-edge (Ubuntu Bionic) Fix released (unassigned)
Bug #1826165: linux-azure: 4.18.0-1017.17~18.04.1 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-3887
CVE-2019-9500
CVE-2019-9503
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1826167: linux-gcp-edge: 4.18.0-1010.11~18.04.1 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-3887
CVE-2019-9500
CVE-2019-9503
linux-gcp-edge (Ubuntu Bionic) Fix released (unassigned)
Bug #1826170: linux-hwe: 4.18.0-19.20~18.04.1 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-3887
CVE-2019-9500
CVE-2019-9503
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1826181: Add DMIC support to oem-kernel CVE-2019-11478
CVE-2019-11479
CVE-2019-12817
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1826334: linux-raspi2: 4.15.0-1035.37 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-9500
CVE-2019-9503
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1826335: linux-snapdragon: 4.15.0-1052.56 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-9500
CVE-2019-9503
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1826336: linux-oem: 4.15.0-1037.42 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-9500
CVE-2019-9503
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1826338: linux-aws: 4.15.0-1038.40 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-9500
CVE-2019-9503
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1826340: linux-gcp: 4.15.0-1031.33 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-9500
CVE-2019-9503
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1826342: linux-gke-4.15: 4.15.0-1031.33 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-9500
CVE-2019-9503
linux-gke-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1826343: linux-kvm: 4.15.0-1033.33 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-9500
CVE-2019-9503
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1826348: linux-oracle: 4.15.0-1012.14 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-9500
CVE-2019-9503
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1826358: linux: 4.15.0-49.53 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-16884
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-3874
CVE-2019-3882
CVE-2019-9500
CVE-2019-9503
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1826716: Include Sunix serial/parallel driver CVE-2018-20976
CVE-2019-14835
CVE-2019-15030
CVE-2019-15031
linux-oem (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1826868: Sound device not detected after resume from hibernate CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11478
CVE-2019-11479
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1827202: Apport hook may expose sensitive information CVE-2019-7306
byobu (Ubuntu Bionic) Won't fix (unassigned)
Bug #1827253: [apparmor] missing 'mr' on binary for usage on containers CVE-2019-17041
CVE-2019-17042
rsyslog (Ubuntu Bionic) Won't fix (unassigned)
Bug #1827555: [ALSA] [PATCH] Headset fixup for System76 Gazelle (gaze14) CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-18955
CVE-2018-19407
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2018-6559
CVE-2019-11085
CVE-2019-11091
CVE-2019-11478
CVE-2019-11479
CVE-2019-11683
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
CVE-2019-12817
CVE-2019-1999
CVE-2019-3459
CVE-2019-3460
CVE-2019-3874
CVE-2019-3882
CVE-2019-3887
CVE-2019-8980
CVE-2019-9500
CVE-2019-9503
CVE-2019-9857
linux (Ubuntu Bionic) Fix released (unassigned)
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1827750: Not boot with EFI CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1827755: nx842 - CRB request time out (-110) when uninstall NX modules and initiate NX request CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1827884: x86: mm: early boot problem on i386 with KPTI enabled CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released, assigned to Andrea Righi
Bug #1827961: Lenovo dock MAC Address pass through doesn't work in Ubuntu CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
CVE-2019-19078
CVE-2019-19083
CVE-2019-19332
CVE-2019-2214
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1827995: Request to integrate Microsoft's new Azure Linux Agent 2.2.40 CVE-2019-0804
walinuxagent (Ubuntu Bionic) Fix released (unassigned)
Bug #1828012: New upstream microreleases 9.5.17, 10.8 and 11.3 CVE-2019-10129
CVE-2019-10130
postgresql-10 (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
Bug #1828084: Kernel modules generated incorrectly when system is localized to a non-English language CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
CVE-2019-2054
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1828192: Please stop build-depending on libgnome-keyring CVE-2020-6378
CVE-2020-6379
CVE-2020-6380
chromium-browser (Ubuntu Bionic) Fix released, assigned to Olivier Tilloy
Bug #1828215: openssl ca -spkac output regressed CVE-2019-1543
openssl (Ubuntu Bionic) Fix released (unassigned)
Bug #1828495: [KVM][CLX] CPUID_7_0_EDX_ARCH_CAPABILITIES is not enabled in VM. CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-3615
CVE-2018-3620
CVE-2018-3639
CVE-2018-3640
CVE-2018-3646
CVE-2019-11091
linux (Ubuntu Bionic) Fix released (unassigned)
qemu (Ubuntu Bionic) Fix released (unassigned)
libvirt (Ubuntu Bionic) Won't fix (unassigned)
Bug #1828763: Cannot build kernel 4.15.0-48.51 due to an in-source-tree ZFS module. CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released (unassigned)
zfs-linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1828798: Electrical noise occurred when external headset enter powersaving mode on a DEll machine CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1828868: crashdump fails on HiSilicon D06 CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1828935: Add powerpc/alignment_handler test for selftests CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1829248: v5.2.18 dkms fails to build with 5.0 kernel on bionic CVE-2019-2574
CVE-2019-2656
CVE-2019-2657
CVE-2019-2678
CVE-2019-2679
CVE-2019-2680
CVE-2019-2690
CVE-2019-2696
CVE-2019-2703
CVE-2019-2721
CVE-2019-2722
CVE-2019-2723
virtualbox (Ubuntu Bionic) Fix released, assigned to Connor Kuehl
Bug #1829366: [SRU] Bugfix release 1.14.4 CVE-2019-9928
gstreamer1.0 (Ubuntu Bionic) Fix released, assigned to Iain Lane
gst-libav1.0 (Ubuntu Bionic) Fix released, assigned to Iain Lane
gst-plugins-bad1.0 (Ubuntu Bionic) Fix released, assigned to Iain Lane
gst-plugins-base1.0 (Ubuntu Bionic) Fix released, assigned to Iain Lane
gst-plugins-good1.0 (Ubuntu Bionic) Fix released, assigned to Iain Lane
gst-plugins-ugly1.0 (Ubuntu Bionic) Fix released, assigned to Iain Lane
gst-python1.0 (Ubuntu Bionic) Fix released, assigned to Iain Lane
gst-rtsp-server1.0 (Ubuntu Bionic) Fix released, assigned to Iain Lane
gstreamer-editing-services1.0 (Ubuntu Bionic) Fix released, assigned to Iain Lane
gstreamer-vaapi (Ubuntu Bionic) Fix released, assigned to Iain Lane
Bug #1829378: Kernel 4.15.0-50 or newer wont boot as Xen-DomU with PVH CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released, assigned to Kai-Heng Feng
Bug #1829563: bcache: risk of data loss on I/O errors in backing or caching devices CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-13648
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released, assigned to Mauricio Faria de Oliveira
Bug #1829725: af_alg06 test from crypto test suite in LTP failed with kernel oops on B/C CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
linux-aws (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1829972: Require improved hypervisor detection patch in Ubuntu 18.04 CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1830175: Add support to Comet Lake LPSS CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-10126
CVE-2019-11085
CVE-2019-11091
CVE-2019-1125
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
CVE-2019-12614
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-3846
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1830192: Intel Wireless-AC 8260 [8086:24f3] Subsystem [8086:0010] Constant wifi interruptions - Network activation failed CVE-2020-0543
CVE-2020-12114
CVE-2020-1749
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to You-Sheng Yang
Bug #1830243: [19.10 FEAT] KVM: Secure Linux Boot Toleration - qemu CVE-2018-16872
CVE-2018-19665
CVE-2018-20815
CVE-2019-3812
CVE-2019-5008
CVE-2019-6501
CVE-2019-6778
CVE-2019-9824
qemu (Ubuntu Bionic) Fix released (unassigned)
Bug #1830433: 32-bit x86 kernel 4.15.0-50 crash in vmalloc_sync_all CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1830587: Reduce NAPI weight in hns driver from 256 to 64 CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released, assigned to Ike Panhc
Bug #1830756: tuntap: correctly set SOCKWQ_ASYNC_NOSPACE CVE-2018-20976
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1830813: TCP : race condition on socket ownership in tcp_close() CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1831065: does not detect headphone when there is no other output devices CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1831103: bionic: netlink: potential shift overflow in netlink_bind() CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released, assigned to Andrea Righi
Bug #1831482: VIMC module not available (CONFIG_VIDEO_VIMC not set) CVE-2018-20976
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1831637: Remote denial of service (system crash) caused by integer overflow in TCP SACK handling CVE-2019-11477
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1831638: Remote denial of service (resource exhaustion) caused by TCP SACK scoreboard manipulation CVE-2019-11478
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1831828: [SRU][B/B-OEM/C/D/OEM-OSP1] Add RTL8822 wifi driver rtw88 CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-10126
CVE-2019-11091
CVE-2019-1125
CVE-2019-11833
CVE-2019-11884
CVE-2019-12614
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-3846
linux (Ubuntu Bionic) Won't fix (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1831840: Support new ums-realtek device CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1831846: [raven] fix screen corruption on modprobe CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-10126
CVE-2019-11091
CVE-2019-1125
CVE-2019-11833
CVE-2019-11884
CVE-2019-12614
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-3846
linux (Ubuntu Bionic) Invalid (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to Timo Aaltonen
Bug #1831940: hibernation support for linux-aws CVE-2019-19076
CVE-2019-19768
CVE-2019-3016
CVE-2020-2732
CVE-2020-8835
linux-aws (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
linux-aws-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1831942: u-boot Flat Image Tree (FIT) signing support CVE-2020-8432
u-boot (Ubuntu Bionic) Fix released, assigned to Andy Whitcroft
Bug #1832012: Initial support for Qualcomm Snapdragon 820 chipset CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1832048: hinic: fix oops due to race in set_rx_mode CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1832082: bnx2x driver causes 100% CPU load CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-13648
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released, assigned to Guilherme G. Piccoli
Bug #1832123: [SRU] Bugfix release 1.14.5 CVE-2019-9928
gst-libav1.0 (Ubuntu Bionic) Fix released, assigned to Iain Lane
gst-plugins-bad1.0 (Ubuntu Bionic) Fix released, assigned to Iain Lane
gst-plugins-base1.0 (Ubuntu Bionic) Fix released, assigned to Iain Lane
gst-plugins-good1.0 (Ubuntu Bionic) Fix released, assigned to Iain Lane
gst-plugins-ugly1.0 (Ubuntu Bionic) Fix released, assigned to Iain Lane
gst-python1.0 (Ubuntu Bionic) Fix released, assigned to Iain Lane
gst-rtsp-server1.0 (Ubuntu Bionic) Fix released, assigned to Iain Lane
gstreamer-editing-services1.0 (Ubuntu Bionic) Fix released, assigned to Iain Lane
gstreamer-vaapi (Ubuntu Bionic) Fix released, assigned to Iain Lane
gstreamer1.0 (Ubuntu Bionic) Fix released, assigned to Iain Lane
Bug #1832138: Login screen never appears on vmwgfx using bionic kernel 4.15 CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released, assigned to Eric Desrochers
mutter (Ubuntu Bionic) Won't fix, assigned to Daniel van Vugt
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1832151: Unexpected CFS throttling CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-17666
linux (Ubuntu Bionic) Fix released, assigned to Khaled El Mously
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1832182: systemd unable to detect running apache if invoked via "apache2ctl graceful" CVE-2021-44224
CVE-2021-44790
apache2 (Ubuntu Bionic) Fix released, assigned to Bryce Harrington
Bug #1832299: Add new sound card PCIID into the alsa driver CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11478
CVE-2019-11479
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1832522: openssl maintainer scripts do not trigger services restart CVE-2019-1543
openssl (Ubuntu Bionic) Fix released (unassigned)
Bug #1832622: QEMU - count cache flush Spectre v2 mitigation (CVE) (required for POWER9 DD2.3) CVE-2018-16872
CVE-2018-19665
CVE-2018-20815
CVE-2019-3812
CVE-2019-5008
CVE-2019-6501
CVE-2019-6778
CVE-2019-9824
qemu (Ubuntu Bionic) Fix released, assigned to Canonical Server
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1832623: [UBUNTU] kernel: Fix gcm-aes-s390 wrong scatter-gather list processing CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1832624: [UBUNTU] kernel: Fix wrong dispatching for control domain CPRBs CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1832625: [UBUNTU] pkey: Indicate old mkvp only if old and curr. mkvp are different CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1833065: Intel WiFi (CNVi) module has no function on Comet Lake [8086:02f0] CVE-2019-10126
CVE-2019-1125
CVE-2019-11478
CVE-2019-11479
CVE-2019-12614
CVE-2019-12817
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-3846
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to You-Sheng Yang
linux-firmware (Ubuntu Bionic) Fix released (unassigned)
linux (Ubuntu Bionic) Won't fix (unassigned)
Bug #1833136: use-after-free in hns_nic_net_xmit_hw CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1833138: Fix occasional boot time crash in hns driver CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1833140: hns: fix ICMP6 neighbor solicitation messages discard problem CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1833147: hns: attempt to restart autoneg when disabled should report error CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1833387: Add pointstick support on HP ZBook 17 G5 CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-10126
CVE-2019-11085
CVE-2019-11091
CVE-2019-1125
CVE-2019-11478
CVE-2019-11479
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
CVE-2019-12614
CVE-2019-12817
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-3846
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1833410: idle-page oopses when accessing page frames that are out of range CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
CVE-2019-2054
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1833484: Sometimes touchpad automatically trigger double click CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-10126
CVE-2019-11091
CVE-2019-1125
CVE-2019-11478
CVE-2019-11479
CVE-2019-11833
CVE-2019-11884
CVE-2019-12614
CVE-2019-12817
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-3846
linux (Ubuntu Bionic) Won't fix (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1833637: [SRU][B/B-OEM/B-OEM-OSP-1/C/D/E] Add trackpoint middle button support of 2 new thinpads CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1833716: System crashes on hot adding a core with drmgr command (4.15.0-48-generic) CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released, assigned to Manoj Iyer
Bug #1833930: linux-hwe-edge: 5.0.0-20.21~18.04.1 -proposed tracker CVE-2019-11478
CVE-2019-11479
linux-hwe-edge (Ubuntu Bionic) Fix released (unassigned)
Bug #1833932: linux-oem-osp1: 5.0.0-1012.13 -proposed tracker CVE-2019-11478
CVE-2019-11479
CVE-2019-12817
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1833935: Handle overflow in proc_get_long of sysctl CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
CVE-2019-2054
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1833939: linux-aws-edge: 4.18.0-1020.24~18.04.1 -proposed tracker CVE-2019-11478
CVE-2019-11479
CVE-2019-12817
linux-aws-edge (Ubuntu Bionic) Fix released (unassigned)
Bug #1833945: linux-azure: 4.18.0-1023.24~18.04.1 -proposed tracker CVE-2019-11478
CVE-2019-11479
CVE-2019-12817
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1833947: linux-gcp-edge: 4.18.0-1015.16~18.04.1 -proposed tracker CVE-2019-11478
CVE-2019-11479
CVE-2019-12817
linux-gcp-edge (Ubuntu Bionic) Fix released (unassigned)
Bug #1833950: linux-hwe: 4.18.0-25.26~18.04.1 -proposed tracker CVE-2019-11478
CVE-2019-11479
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1833957: linux-raspi2: 4.15.0-1040.43 -proposed tracker CVE-2019-11478
CVE-2019-11479
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1833960: linux-snapdragon: 4.15.0-1057.62 -proposed tracker CVE-2019-11478
CVE-2019-11479
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1833962: linux-oem: 4.15.0-1045.50 -proposed tracker CVE-2019-11478
CVE-2019-11479
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1833967: linux-aws: 4.15.0-1043.45 -proposed tracker CVE-2019-11478
CVE-2019-11479
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1833973: linux-gcp: 4.15.0-1036.38 -proposed tracker CVE-2019-11478
CVE-2019-11479
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1833975: linux-gke-4.15: 4.15.0-1036.38 -proposed tracker CVE-2019-11478
CVE-2019-11479
linux-gke-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1833976: linux-kvm: 4.15.0-1038.38 -proposed tracker CVE-2019-11478
CVE-2019-11479
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1833979: linux-oracle: 4.15.0-1017.19 -proposed tracker CVE-2019-11478
CVE-2019-11479
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1833987: linux: 4.15.0-54.58 -proposed tracker CVE-2019-11478
CVE-2019-11479
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1834235: Request backport of ceph commits into bionic CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released, assigned to Connor Kuehl
Bug #1834310: Handle overflow for file-max CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1834465: ipv6: fix neighbour resolution with raw socket CVE-2018-21008
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1834479: depmod may prefer unsigned l-r-m nvidia modules to signed modules CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-5383
CVE-2019-10126
CVE-2019-11091
CVE-2019-1125
CVE-2019-11833
CVE-2019-11884
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released, assigned to Andrea Righi
Bug #1834494: latest bzip2 reports crc errors incorrectly CVE-2019-12900
bzip2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1834499: [linux-azure] Block Layer Commits Requested in Azure Kernels CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1834522: Bionic QEMU with Bionic Kernel hangs in AMD FX-8350 with cpu-host as passthrough CVE-2018-20976
linux (Ubuntu Bionic) Fix released, assigned to Rafael David Tinoco
Bug #1834681: Enable napi_tx for GCP/GKE kernels CVE-2018-20976
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
linux-gke-5.0 (Ubuntu Bionic) Fix released (unassigned)
linux-gke-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1834690: update to 18.09.7 CVE-2018-15664
docker.io (Ubuntu Bionic) Fix released (unassigned)
Bug #1834923: bionic/linux-raspi2: 4.15.0-1041.44 -proposed tracker CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1834925: bionic/linux-snapdragon: 4.15.0-1058.64 -proposed tracker CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1834936: bionic/linux-gcp: 4.15.0-1037.39 -proposed tracker CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1834939: bionic/linux-gke-4.15: 4.15.0-1037.39 -proposed tracker CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux-gke-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1834940: bionic/linux-kvm: 4.15.0-1039.39 -proposed tracker CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1834943: bionic/linux-oracle: 4.15.0-1018.20 -proposed tracker CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1834954: bionic/linux: 4.15.0-55.60 -proposed tracker CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1834962: add support for Amazon Graviton PCIe controller CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11091
CVE-2019-1125
linux-aws (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1835001: System does not auto detect disconnection of external monitor CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-13648
CVE-2019-14283
CVE-2019-14284
CVE-2019-3846
CVE-2019-3900
linux-oem (Ubuntu Bionic) Fix released, assigned to You-Sheng Yang
linux (Ubuntu Bionic) Won't fix, assigned to You-Sheng Yang
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to Timo Aaltonen
Bug #1835135: FIPS OpenSSL crashes Python2 hashlib CVE-2018-20406
CVE-2018-20852
CVE-2019-10160
CVE-2019-5010
CVE-2019-9636
CVE-2019-9740
CVE-2019-9947
CVE-2019-9948
python2.7 (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
python3.5 (Ubuntu Bionic) Invalid (unassigned)
Bug #1835150: Sometimes touchpad detected as mouse(i2c designware fails to get adapter number) CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-3846
linux (Ubuntu Bionic) Fix released, assigned to AceLan Kao
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to AceLan Kao
Bug #1835388: bionic/linux-hwe: 5.0.0-21.22~18.04.1 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-18955
CVE-2018-19407
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2018-6559
CVE-2019-11091
CVE-2019-11478
CVE-2019-11479
CVE-2019-11683
CVE-2019-11833
CVE-2019-11884
CVE-2019-12817
CVE-2019-1999
CVE-2019-3459
CVE-2019-3460
CVE-2019-3874
CVE-2019-3882
CVE-2019-3887
CVE-2019-8980
CVE-2019-9500
CVE-2019-9503
CVE-2019-9857
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1835436: bionic/linux-azure: 4.18.0-1025.27~18.04.1 -proposed tracker CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11085
CVE-2019-11091
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1835576: virtualbox-guest-dkms-hwe 5.2.18-dfsg-3~ubuntu18.04.3 fails to build on 5.0 based kernels [In function ‘VBoxGuest_RTR0MemUserIsValidAddr’: error: macro "access_ok" passed 3 arguments, but takes just 2] CVE-2019-2574
CVE-2019-2656
CVE-2019-2657
CVE-2019-2678
CVE-2019-2679
CVE-2019-2680
CVE-2019-2690
CVE-2019-2696
CVE-2019-2703
CVE-2019-2721
CVE-2019-2722
CVE-2019-2723
virtualbox-hwe (Ubuntu Bionic) Fix released, assigned to Connor Kuehl
virtualbox (Ubuntu Bionic) Fix released (unassigned)
virtualbox-ext-pack (Ubuntu Bionic) Fix released (unassigned)
virtualbox-guest-additions-iso (Ubuntu Bionic) Fix released (unassigned)
Bug #1835596: incorrect argument to file_printable in [PATCH] PR/62 CVE-2019-8905
file (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
Bug #1835738: SRU: Update Python interpreter to 3.6.9 and 3.7.5 CVE-2018-20852
CVE-2019-10160
CVE-2019-5010
CVE-2019-9636
CVE-2019-9740
CVE-2019-9948
python3-stdlib-extensions (Ubuntu Bionic) Fix released (unassigned)
python3.6 (Ubuntu Bionic) Fix released (unassigned)
python3.7 (Ubuntu Bionic) Fix released (unassigned)
Bug #1835782: bionic/linux-aws-edge: 5.0.0-1011.12~18.04.2 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-11091
CVE-2019-11478
CVE-2019-11479
CVE-2019-11683
CVE-2019-11833
CVE-2019-11884
CVE-2019-12817
CVE-2019-1999
CVE-2019-3874
CVE-2019-3882
CVE-2019-3887
CVE-2019-9500
CVE-2019-9503
linux-aws-edge (Ubuntu Bionic) Fix released (unassigned)
Bug #1835845: Bionic update: upstream stable patchset 2019-07-08 CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1835879: Intel Wireless-AC 9462/9560 not supported on ICL CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-3846
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
linux-firmware (Ubuntu Bionic) Fix released (unassigned)
linux (Ubuntu Bionic) Won't fix (unassigned)
Bug #1835896: Heap overflow if UDT type is used with protocol 5.0 CVE-2019-13508
freetds (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
Bug #1835904: bionic/linux-gcp-edge: 5.0.0-1011.11~18.04.1 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2019-11091
CVE-2019-11478
CVE-2019-11479
CVE-2019-11683
CVE-2019-11833
CVE-2019-11884
CVE-2019-12817
CVE-2019-1999
CVE-2019-3874
CVE-2019-3882
CVE-2019-3887
CVE-2019-9500
CVE-2019-9503
CVE-2019-9857
linux-gcp-edge (Ubuntu Bionic) Fix released (unassigned)
Bug #1835972: Bionic update: upstream stable patchset 2019-07-09 CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1836020: Sometimes touchpad(goodix) can't use tap function CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-13648
CVE-2019-3846
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to AceLan Kao
Bug #1836030: enable realtek ethernet device ASPM function CVE-2020-8835
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to AceLan Kao
Bug #1836031: [SRU][B/B-OEM]Fix resume failure on some TPM chips CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1836117: Bionic update: upstream stable patchset 2019-07-10 CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1836152: Intel ethernet I219 has slow RX speed CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-13648
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1836153: [18.04 FEAT] zKVM: Add hardware CPU Model - kernel part CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1836177: Intel ethernet I219 may wrongly detect connection speed as 10Mbps CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-13648
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1836287: Bionic update: upstream stable patchset 2019-07-11 CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1836308: Unhide Nvidia HDA audio controller CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-13648
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1836426: Bionic update: upstream stable patchset 2019-07-12 CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1836635: Bionic: support for Solarflare X2542 network adapter (sfc driver) CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released, assigned to Mauricio Faria de Oliveira
debian-installer (Ubuntu Bionic) Fix released, assigned to Mauricio Faria de Oliveira
Bug #1836654: Bionic update: upstream stable patchset 2019-07-15 CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1836706: linux-aws builds modules which are not shipped CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-5383
CVE-2019-10126
CVE-2019-11091
CVE-2019-1125
CVE-2019-11833
CVE-2019-12614
CVE-2019-2054
CVE-2019-3846
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1836713: upgrade of openvswitch packages resets alternative binaries to auto CVE-2015-8011
CVE-2020-27827
CVE-2020-35498
openvswitch (Ubuntu Bionic) Fix released, assigned to James Page
Bug #1836715: selftests: Remove broken Power9 paste tests and fix compilation issue CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1836752: input/mouse: alps trackpoint-only device doesn't work CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-13648
CVE-2019-14283
CVE-2019-14284
CVE-2019-3846
CVE-2019-3900
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1836755: hda/realtek: can't detect external mic on a Dell machine CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-13648
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1836760: ixgbe{vf} - Physical Function gets IRQ when VF checks link state CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-13648
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released, assigned to Guilherme G. Piccoli
Bug #1836802: Bionic update: upstream stable patchset 2019-07-16 CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1836806: Two crashes on raid0 error path (during a member device removal) CVE-2019-1125
linux (Ubuntu Bionic) Fix released, assigned to Guilherme G. Piccoli
Bug #1836816: Fix nf_conntrack races when dealing with same origin requests in NAT environments CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released, assigned to Matthew Ruffell
Bug #1836836: First click on Goodix touchpad doesn't be recognized after runtime suspended CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-13648
CVE-2019-3846
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to AceLan Kao
linux (Ubuntu Bionic) Invalid (unassigned)
Bug #1836857: [18.04 FEAT] Enhanced hardware support CVE-2019-13648
CVE-2019-14283
CVE-2019-14284
CVE-2019-3900
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1836860: [18.04 FEAT] Enhanced CPU-MF hardware counters - kernel part CVE-2019-12614
CVE-2019-13648
CVE-2019-14283
CVE-2019-14284
CVE-2019-3900
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1836910: br_netfilter: namespace sysctl operations CVE-2018-20976
CVE-2019-12614
CVE-2019-13648
CVE-2019-14283
CVE-2019-14284
CVE-2019-3900
linux (Ubuntu Bionic) Fix released, assigned to Connor Kuehl
Bug #1836916: alsa/hdmi: add icelake hdmi audio support for a Dell machine CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-13648
CVE-2019-14283
CVE-2019-14284
CVE-2019-3846
CVE-2019-3900
linux (Ubuntu Bionic) Won't fix (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1836968: Bionic update: upstream stable patchset 2019-07-17 CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1836971: sched: Prevent CPU lockups when task groups take longer than the period CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released, assigned to Matthew Ruffell
Bug #1836987: update to 18.09.8 CVE-2019-13509
docker.io (Ubuntu Bionic) Fix released (unassigned)
Bug #1837136: ideapad_laptop disables WiFi/BT radios on Lenovo Y540 CVE-2019-13648
CVE-2019-14283
CVE-2019-14284
CVE-2019-3900
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1837161: Bionic update: upstream stable patchset 2019-07-18 CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1837227: systemd mount units fail during boot, while file system is correctly mounted CVE-2021-4001
CVE-2023-1206
CVE-2023-20588
CVE-2023-3212
CVE-2023-3863
CVE-2023-40283
CVE-2023-4128
CVE-2023-4194
systemd (Ubuntu Bionic) Won't fix, assigned to Heitor Alves de Siqueira
linux (Ubuntu Bionic) Won't fix (unassigned)
Bug #1837235: systemd 229-4ubuntu21.22 ADT test failure with linux 4.4.0-156.183 (storage) CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11091
CVE-2019-11833
CVE-2019-2054
linux (Ubuntu Bionic) Invalid (unassigned)
Bug #1837257: Bionic update: upstream stable patchset 2019-07-19 CVE-2019-14283
CVE-2019-14284
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1837477: Bionic update: upstream stable patchset 2019-07-22 CVE-2019-14283
CVE-2019-14284
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1837500: alsa/sof: The definition of ROM state register is not correct CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-3846
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1837586: bionic/linux-raspi2: 4.15.0-1042.45 -proposed tracker CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1837590: bionic/linux-snapdragon: 4.15.0-1059.65 -proposed tracker CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1837608: bionic/linux-gcp: 4.15.0-1038.40 -proposed tracker CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1837612: bionic/linux-gke-4.15: 4.15.0-1038.40 -proposed tracker CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux-gke-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1837613: bionic/linux-kvm: 4.15.0-1040.40 -proposed tracker CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1837616: bionic/linux-oracle: 4.15.0-1019.21 -proposed tracker CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1837626: bionic/linux: 4.15.0-56.62 -proposed tracker CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1837638: Add the EFA driver into linux-aws CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-20856
CVE-2018-5383
CVE-2019-10126
CVE-2019-10638
CVE-2019-11085
CVE-2019-11091
CVE-2019-1125
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-13648
CVE-2019-14283
CVE-2019-14284
CVE-2019-15098
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-2101
CVE-2019-3846
CVE-2019-3900
linux (Ubuntu Bionic) Invalid by Connor Kuehl
linux-aws (Ubuntu Bionic) Fix released, assigned to Connor Kuehl
Bug #1837664: Bionic update: upstream stable patchset 2019-07-23 CVE-2019-14283
CVE-2019-14284
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1837788: bcache kernel warning when attaching device CVE-2019-13648
CVE-2019-14283
CVE-2019-14284
CVE-2019-3900
linux (Ubuntu Bionic) Fix released, assigned to Mauricio Faria de Oliveira
Bug #1837810: KVM: Fix zero_page reference counter overflow when using KSM on KVM compute host CVE-2019-19770
CVE-2020-12888
linux (Ubuntu Bionic) Fix released, assigned to Matthew Ruffell
Bug #1837813: Bionic update: upstream stable patchset 2019-07-24 CVE-2019-14283
CVE-2019-14284
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1837900: alsa/sof: the headphone doesn't work when sound-setting opens CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-3846
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1837952: Bionic update: upstream stable patchset 2019-07-25 CVE-2019-14283
CVE-2019-14284
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1837963: alsa/hda: neither mute led nor mic-mute led work on several Lenovo laptops CVE-2019-12614
CVE-2019-13648
CVE-2019-14283
CVE-2019-14284
CVE-2019-3900
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1838064: [FFe] Support Nitrogen6x board CVE-2020-8432
u-boot (Ubuntu Bionic) Fix released (unassigned)
livecd-rootfs (Ubuntu Bionic) Fix released (unassigned)
Bug #1838115: linux hwe i386 kernel 5.0.0-21.22~18.04.1 crashes on Lenovo x220 CVE-2019-12614
CVE-2019-13648
CVE-2019-14283
CVE-2019-14284
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1838116: Bionic update: upstream stable patchset 2019-07-26 CVE-2019-14283
CVE-2019-14284
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1838243: alsa/hdmi: the sound is distorted when playing via nvidia hdmi CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-3846
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1838270: bionic/linux-hwe: 5.0.0-23.24~18.04.1 -proposed tracker CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-18955
CVE-2018-19407
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2018-6559
CVE-2019-11091
CVE-2019-11478
CVE-2019-11479
CVE-2019-11683
CVE-2019-11833
CVE-2019-11884
CVE-2019-12817
CVE-2019-1999
CVE-2019-3459
CVE-2019-3460
CVE-2019-3874
CVE-2019-3882
CVE-2019-3887
CVE-2019-8980
CVE-2019-9500
CVE-2019-9503
CVE-2019-9857
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1838327: Support Japanese new era "令和 (Reiwa)" CVE-2017-18269
glibc (Ubuntu Bionic) Fix released (unassigned)
Bug #1838349: Bionic update: upstream stable patchset 2019-07-29 CVE-2019-14283
CVE-2019-14284
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1838393: bionic/linux-hwe: 5.0.0-24.25~18.04.1 -proposed tracker CVE-2019-1125
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1838459: Bionic update: upstream stable patchset 2019-07-30 CVE-2019-14283
CVE-2019-14284
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1838533: Bionic linux 4.15.0-56.62 fails to build with CONFIG_NVM disabled CVE-2019-14283
CVE-2019-14284
linux (Ubuntu Bionic) Fix released (unassigned)
linux-azure (Ubuntu Bionic) Invalid (unassigned)
Bug #1838576: Bionic update: upstream stable patchset 2019-07-31 CVE-2019-14283
CVE-2019-14284
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1838619: Turn off nvme driver on raspi2 CVE-2018-20976
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1838700: Bionic update: upstream stable patchset 2019-08-01 CVE-2019-14283
CVE-2019-14284
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1838751: Suspend to RAM(S3) does not wake up for latest megaraid and mpt3sas adapters(SAS3.5 onwards) CVE-2019-14814
CVE-2019-14815
CVE-2019-14816
CVE-2019-14821
CVE-2019-15505
CVE-2019-16714
CVE-2019-2181
linux (Ubuntu Bionic) Invalid (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1838824: Bionic update: upstream stable patchset 2019-08-02 CVE-2019-14283
CVE-2019-14284
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1838886: New ID in ums-realtek module breaks cardreader CVE-2017-18232
CVE-2018-21008
CVE-2019-14814
CVE-2019-14815
CVE-2019-14816
CVE-2019-14821
CVE-2019-15505
CVE-2019-16714
CVE-2019-2181
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1838982: unable to handle kernel NULL pointer dereference at 000000000000002c (IP: iget5_locked+0x9e/0x1f0) CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1839036: Bionic update: upstream stable patchset 2019-08-05 CVE-2019-14283
CVE-2019-14284
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1839037: Stacked onexec transitions fail when under NO NEW PRIVS restrictions CVE-2018-20856
CVE-2019-10638
CVE-2019-13648
CVE-2019-14283
CVE-2019-14284
CVE-2019-3900
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1839058: New upstream microreleases 9.5.19 10.10 and 11.5 CVE-2019-10208
postgresql-10 (Ubuntu Bionic) Fix released, assigned to Steve Beattie
Bug #1839213: Bionic update: upstream stable patchset 2019-08-06 CVE-2019-14283
CVE-2019-14284
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1839258: bionic/linux-raspi2: 4.15.0-1043.46 -proposed tracker CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1839260: bionic/linux-snapdragon: 4.15.0-1060.66 -proposed tracker CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1839272: bionic/linux-gcp: 4.15.0-1040.42 -proposed tracker CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1839275: bionic/linux-gke-4.15: 4.15.0-1040.42 -proposed tracker CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux-gke-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1839276: bionic/linux-kvm: 4.15.0-1042.42 -proposed tracker CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1839280: bionic/linux-oracle: 4.15.0-1021.23 -proposed tracker CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-5383
CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-2101
CVE-2019-3846
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1839376: Bionic update: upstream stable patchset 2019-08-07 CVE-2019-14283
CVE-2019-14284
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1839432: [CVE] malicious .desktop files (and others) would execute code CVE-2016-6232
CVE-2019-14744
kconfig (Ubuntu Bionic) Fix released (unassigned)
kde4libs (Ubuntu Bionic) Fix released (unassigned)
Bug #1839912: test_map in ubuntu_bpf failed with "Allowed update sockmap '0:3' not in ESTABLISHED" CVE-2020-24587
CVE-2021-33200
CVE-2021-33909
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1839950: drm/i915: revert the patch of "set disable_power_well=0 for icl temporarily" CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-15793
CVE-2019-15794
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1839951: bionic/linux-aws-edge: 5.0.0-1013.15~18.04.1 -proposed tracker CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-13648
CVE-2019-14283
CVE-2019-14284
CVE-2019-3846
CVE-2019-3900
linux-aws-edge (Ubuntu Bionic) Fix released (unassigned)
Bug #1839959: bionic/linux-gke-5.0: 5.0.0-1014.14~18.04.1 -proposed tracker CVE-2019-13648
CVE-2019-14283
CVE-2019-14284
CVE-2019-3900
linux-gke-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1839969: bionic/linux-hwe: 5.0.0-26.27~18.04.1 -proposed tracker CVE-2019-13648
CVE-2019-14283
CVE-2019-14284
CVE-2019-3900
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1839971: bionic/linux-oem-osp1: 5.0.0-1019.21 -proposed tracker CVE-2019-14835
CVE-2019-15030
CVE-2019-15031
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1839977: bionic/linux-raspi2: 4.15.0-1044.47 -proposed tracker CVE-2019-14283
CVE-2019-14284
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1839979: bionic/linux-snapdragon: 4.15.0-1061.68 -proposed tracker CVE-2019-14283
CVE-2019-14284
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1839980: bionic/linux-oem: 4.15.0-1051.60 -proposed tracker CVE-2019-14835
CVE-2019-15030
CVE-2019-15031
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1839985: bionic/linux-aws: 4.15.0-1046.48 -proposed tracker CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-5383
CVE-2019-10126
CVE-2019-11085
CVE-2019-11091
CVE-2019-1125
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-14283
CVE-2019-14284
CVE-2019-2101
CVE-2019-3846
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1839992: bionic/linux-gke-4.15: 4.15.0-1041.43 -proposed tracker CVE-2019-14283
CVE-2019-14284
linux-gke-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1839993: bionic/linux-kvm: 4.15.0-1043.43 -proposed tracker CVE-2019-14283
CVE-2019-14284
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1839997: bionic/linux-oracle: 4.15.0-1022.25 -proposed tracker CVE-2019-14283
CVE-2019-14284
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1840006: bionic/linux: 4.15.0-59.66 -proposed tracker CVE-2019-14283
CVE-2019-14284
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1840028: NULL pointer dereference when Inserting the VIMC module CVE-2018-20976
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1840043: bcache: Performance degradation when querying priority_stats CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-15793
CVE-2019-15794
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
linux (Ubuntu Bionic) Fix released, assigned to Heitor Alves de Siqueira
Bug #1840051: zfs not completely removed from bionic tree CVE-2019-14283
CVE-2019-14284
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1840075: Goodix touchpad may drop first input event CVE-2018-20976
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1840239: tsc marked unstable after entered PC10 on Intel CoffeeLake CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-15794
CVE-2019-17666
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1840321: Bionic build broken if CONFIG_MODVERSIONS enabled CVE-2018-20976
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1840324: bionic/linux-azure: 5.0.0-1017.18~18.04.1 -proposed tracker CVE-2019-13648
CVE-2019-14283
CVE-2019-14284
CVE-2019-3900
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1840375: groupdel doesn't support extrausers CVE-2018-7169
shadow (Ubuntu Bionic) Fix released (unassigned)
Bug #1840378: Bionic update: upstream stable patchset 2019-08-15 CVE-2018-20976
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1840394: Intel HDMI audio print "Unable to sync register" errors CVE-2018-20976
CVE-2019-14835
CVE-2019-15030
CVE-2019-15031
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1840395: reboot will introduce an alarm 'beep ...' during BIOS phase CVE-2018-20976
CVE-2019-14835
CVE-2019-15030
CVE-2019-15031
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1840437: Support cpufreq, thermal sensors & cooling cells on iMX6Q based Nitrogen6x board CVE-2018-20976
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1840488: Disable Bluetooth in cloud kernels CVE-2020-16120
CVE-2020-27777
CVE-2020-29372
CVE-2020-29374
CVE-2021-33909
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1840520: Bionic update: upstream stable patchset 2019-08-16 CVE-2018-20976
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1840717: hns3: ring buffer race leads can cause corruption CVE-2018-20976
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1840745: backport extended amd spectre mitigations CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-3615
CVE-2018-3620
CVE-2018-3639
CVE-2018-3640
CVE-2018-3646
CVE-2019-11091
libvirt (Ubuntu Bionic) Fix released, assigned to Christian Ehrhardt 
qemu (Ubuntu Bionic) Fix released, assigned to Christian Ehrhardt 
Bug #1840766: Roll bionic/linux-gcp to 5.0 CVE-2019-14283
CVE-2019-14284
linux-gcp (Ubuntu Bionic) Fix released, assigned to Stefan Bader
Bug #1840802: bionic/linux-azure: 5.0.0-1018.19~18.04.1 -proposed tracker CVE-2019-13648
CVE-2019-14283
CVE-2019-14284
CVE-2019-3900
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1840812: bionic/linux-hwe: 5.0.0-27.28~18.04.1 -proposed tracker CVE-2019-13648
CVE-2019-14283
CVE-2019-14284
CVE-2019-3900
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1840815: bionic/linux-oem-osp1: 5.0.0-1020.22 -proposed tracker CVE-2019-14835
CVE-2019-15030
CVE-2019-15031
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1840820: bionic/linux-aws-edge: 5.0.0-1014.16~18.04.1 -proposed tracker CVE-2019-10126
CVE-2019-1125
CVE-2019-12614
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-13648
CVE-2019-14283
CVE-2019-14284
CVE-2019-3846
CVE-2019-3900
linux-aws-edge (Ubuntu Bionic) Fix released (unassigned)
Bug #1840823: bionic/linux-gke-5.0: 5.0.0-1015.15~18.04.1 -proposed tracker CVE-2019-13648
CVE-2019-14283
CVE-2019-14284
CVE-2019-3900
linux-gke-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1840932: [Regression] failed to compile seccomp test from ubuntu_kernel_selftests CVE-2019-14283
CVE-2019-14284
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1840935: [Regression] net test from ubuntu_kernel_selftests failed due to bpf test compilation issue CVE-2019-14283
CVE-2019-14284
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1841084: bionic/linux-aws: 4.15.0-1047.49 -proposed tracker CVE-2000-1134
CVE-2007-3852
CVE-2008-0525
CVE-2009-0416
CVE-2011-4834
CVE-2015-1838
CVE-2015-7442
CVE-2016-7489
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-5383
CVE-2019-10126
CVE-2019-11085
CVE-2019-11091
CVE-2019-1125
CVE-2019-11815
CVE-2019-11833
CVE-2019-11884
CVE-2019-12614
CVE-2019-12818
CVE-2019-12819
CVE-2019-12984
CVE-2019-13233
CVE-2019-13272
CVE-2019-14283
CVE-2019-14284
CVE-2019-2101
CVE-2019-3846
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1841086: bionic/linux: 4.15.0-60.67 -proposed tracker CVE-2019-14283
CVE-2019-14284
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1841109: arm64: large modules fail to load CVE-2018-20976
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1841264: crypto/testmgr.o fails to build due to struct cipher_testvec not having data members: ctext, ptext, len CVE-2018-20976
linux (Ubuntu Bionic) Fix released, assigned to Connor Kuehl
Bug #1841396: Fix touchpad IRQ storm after S3 CVE-2018-20976
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1841461: AWS: per-device block I/O timeout support CVE-2016-10905
CVE-2018-20961
CVE-2018-20976
CVE-2019-0136
CVE-2019-11487
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1841652: Bionic update: upstream stable patchset 2019-08-27 CVE-2018-20976
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1841704: Test 391/u and 391/p from ubuntu_bpf failed on B CVE-2018-20976
linux (Ubuntu Bionic) Fix released, assigned to Tyler Hicks
Bug #1841722: [SRU][B/OEM-B/OEM-OSP1/D] UBUNTU: SAUCE: enable middle button for one more ThinkPad CVE-2018-20976
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1841893: Dragonboard fails to boot: hangs after SMMU init CVE-2019-14283
CVE-2019-14284
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1841911: Kernel hangs during msm init CVE-2019-14283
CVE-2019-14284
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1841936: Rebuild openssl 1.1.1 to pickup TLSv1.3 (bionic) and unbreak existing builds against 1.1.1 (dh key size) CVE-2015-4000
haproxy (Ubuntu Bionic) Fix released, assigned to Christian Ehrhardt 
Bug #1841956: ubuntu_sysdig fails on kvm kernels CVE-2018-21008
CVE-2019-14814
CVE-2019-14815
CVE-2019-14816
CVE-2019-14821
CVE-2019-15098
CVE-2019-15505
CVE-2019-16714
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-2181
linux-kvm (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1842023: run_netsocktests from net in ubuntu_kernel_selftests failed with X-4.15 CVE-2018-21008
linux (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
linux-hwe (Ubuntu Bionic) Invalid (unassigned)
Bug #1842114: Bionic update: upstream stable patchset 2019-08-30 CVE-2018-20976
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1842265: No sound inputs from the external microphone and headset on a Dell machine CVE-2018-21008
CVE-2019-14814
CVE-2019-14815
CVE-2019-14816
CVE-2019-14821
CVE-2019-15505
CVE-2019-16714
CVE-2019-2181
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1842388: Timeout waiting for hardware access (CSR_GP_CNTRL 0xffffffff) with backport-iwlwifi-dkms 7744 against 4.15.0-1051-oem CVE-2019-14835
CVE-2019-15030
CVE-2019-15031
linux-oem (Ubuntu Bionic) Fix released, assigned to AceLan Kao
Bug #1842418: bionic/linux-oem: 4.15.0-1052.61 -proposed tracker CVE-2019-14835
CVE-2019-15030
CVE-2019-15031
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1842502: TC filters are broken on Mellanox after upstream stable updates CVE-2018-21008
linux (Ubuntu Bionic) Fix released, assigned to Juerg Haefliger
Bug #1842701: Apache2 Balancer Manager mod_proxy_balancer not working after Update CVE-2019-10092
CVE-2019-9517
apache2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1842713: bionic/linux-snapdragon: 4.15.0-1062.69 -proposed tracker CVE-2019-14283
CVE-2019-14284
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1842714: bionic/linux-oem: 4.15.0-1054.63 -proposed tracker CVE-2019-14835
CVE-2019-15030
CVE-2019-15031
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1842774: Enhanced Hardware Support - Finalize Naming CVE-2018-21008
CVE-2019-14814
CVE-2019-14815
CVE-2019-14816
CVE-2019-14821
CVE-2019-15098
CVE-2019-15505
CVE-2019-16714
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-2181
linux (Ubuntu Bionic) Fix released, assigned to Canonical Kernel Team
qemu (Ubuntu Bionic) Fix released (unassigned)
Bug #1843051: please include kernel module CONFIG_NETFILTER_XT_SET CVE-2018-21008
CVE-2019-14814
CVE-2019-14815
CVE-2019-14816
CVE-2019-14821
CVE-2019-15098
CVE-2019-15505
CVE-2019-16714
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-2181
linux-kvm (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1843118: bionic/linux-gcp: 4.15.0-1042.45 -proposed tracker CVE-2019-14283
CVE-2019-14284
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1843291: Add -fcf-protection=none when using retpoline flags CVE-2018-21008
CVE-2019-14814
CVE-2019-14815
CVE-2019-14816
CVE-2019-14821
CVE-2019-15505
CVE-2019-16714
CVE-2019-2181
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1843338: Bionic update: upstream stable patchset 2019-09-09 CVE-2018-21008
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1843463: Bionic update: upstream stable patchset 2019-09-10 CVE-2018-21008
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1843533: powerpc/tm: Fix restoring FP/VMX facility incorrectly on interrupts (CVE-2019-15031) / powerpc/tm: Fix FP/VMX unavailable exceptions inside a transaction (CVE-2019-15030) CVE-2019-14835
CVE-2019-15030
CVE-2019-15031
linux (Ubuntu Bionic) Fix released, assigned to Canonical Kernel Team
Bug #1843774: [CML] New device IDs for CML-U CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-14814
CVE-2019-14815
CVE-2019-14816
CVE-2019-14821
CVE-2019-15098
CVE-2019-15505
CVE-2019-15793
CVE-2019-16714
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
CVE-2019-2181
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to Timo Aaltonen
Bug #1843775: [CML-U] Comet lake platform need ISH driver support CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-14814
CVE-2019-14815
CVE-2019-14816
CVE-2019-14821
CVE-2019-15098
CVE-2019-15505
CVE-2019-15793
CVE-2019-16714
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
CVE-2019-2181
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to Timo Aaltonen
Bug #1844021: Suspend stopped working from 4.4.0-157 onwards CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15793
CVE-2019-15794
CVE-2019-17666
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1844166: linux-aws: update EFA driver to version 1.4.0 CVE-2016-10905
CVE-2018-20961
CVE-2018-20976
CVE-2019-0136
CVE-2019-11487
linux-aws (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1844245: Integrate Intel SGX driver into linux-azure CVE-2019-14615
CVE-2019-18885
CVE-2019-19050
CVE-2019-19062
CVE-2019-19076
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2020-7053
linux (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1844372: bionic/linux-raspi2: 4.15.0-1048.52 -proposed tracker CVE-2018-20976
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1844374: bionic/linux-snapdragon: 4.15.0-1065.72 -proposed tracker CVE-2018-20976
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1844375: bionic/linux-oem: 4.15.0-1057.66 -proposed tracker CVE-2018-20976
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1844380: bionic/linux-aws: 4.15.0-1051.53 -proposed tracker CVE-2018-20976
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1844382: bionic/linux-gke-4.15: 4.15.0-1045.48 -proposed tracker CVE-2018-20976
linux-gke-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1844383: bionic/linux-kvm: 4.15.0-1047.47 -proposed tracker CVE-2018-20976
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1844388: bionic/linux-oracle: 4.15.0-1026.29 -proposed tracker CVE-2018-20976
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1844403: bionic/linux: 4.15.0-65.74 -proposed tracker CVE-2018-20976
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1844558: Bionic update: upstream stable patchset 2019-09-18 CVE-2018-21008
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1844680: Thunderbolt support for ICL CVE-2019-14814
CVE-2019-14815
CVE-2019-14816
CVE-2019-14821
CVE-2019-15098
CVE-2019-15505
CVE-2019-16714
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-2181
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to You-Sheng Yang
linux (Ubuntu Bionic) Invalid (unassigned)
Bug #1844853: IBus no longer works in Qt applications after upgrade CVE-2019-14822
glib2.0 (Ubuntu Bionic) Fix released, assigned to Gunnar Hjalmarsson
Bug #1845138: Intel 1650s/Wi-Fi 6 AX201 cannot connect to 802.11AX networks CVE-2019-14814
CVE-2019-14815
CVE-2019-14816
CVE-2019-14821
CVE-2019-15505
CVE-2019-16714
CVE-2019-2181
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to You-Sheng Yang
Bug #1845263: [wishlist] Add TLSv1.3 support to apache2 on Bionic CVE-2019-0215
apache2 (Ubuntu Bionic) Fix released, assigned to Ubuntu Security Team
Bug #1845266: Bionic update: upstream stable patchset 2019-09-24 CVE-2018-21008
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1845317: Add new pci-id's for CML-S, ICL CVE-2019-14814
CVE-2019-14815
CVE-2019-14816
CVE-2019-14821
CVE-2019-15098
CVE-2019-15505
CVE-2019-16714
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-2181
libdrm (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
mesa (Ubuntu Bionic) Fix released, assigned to Timo Aaltonen
linux (Ubuntu Bionic) Won't fix (unassigned)
Bug #1845506: Libvirt snapshot doesn't update apparmor profile CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-10132
CVE-2019-10161
CVE-2019-10166
CVE-2019-10167
CVE-2019-10168
CVE-2019-11091
libvirt (Ubuntu Bionic) Won't fix (unassigned)
Bug #1845584: intel-lpss driver conflicts with write-combining MTRR region CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-15793
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
linux (Ubuntu Bionic) Fix released, assigned to AceLan Kao
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1845810: [XPS 13 9360, Realtek ALC3246, Black Headphone Out, Front] High noise floor CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
CVE-2019-2214
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1846016: Intel Wireless AC 3168 on Eoan complaints FW error in SYNC CMD GEO_TX_POWER_LIMIT CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-15793
CVE-2019-15794
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released, assigned to You-Sheng Yang
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to You-Sheng Yang
Bug #1846074: bionic/linux-aws-edge: 5.0.0-1019.21~18.04.1 -proposed tracker CVE-2019-14814
CVE-2019-14815
CVE-2019-14816
CVE-2019-14821
CVE-2019-15505
CVE-2019-16714
CVE-2019-2181
linux-aws-edge (Ubuntu Bionic) Fix released (unassigned)
Bug #1846078: bionic/linux-azure: 5.0.0-1023.24~18.04.1 -proposed tracker CVE-2019-14814
CVE-2019-14815
CVE-2019-14816
CVE-2019-14821
CVE-2019-15505
CVE-2019-16714
CVE-2019-2181
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1846082: bionic/linux-gcp: 5.0.0-1021.21~18.04.1 -proposed tracker CVE-2019-14814
CVE-2019-14815
CVE-2019-14816
CVE-2019-14821
CVE-2019-15505
CVE-2019-16714
CVE-2019-2181
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1846092: bionic/linux-hwe: 5.0.0-32.34~18.04.2 -proposed tracker CVE-2019-14814
CVE-2019-14815
CVE-2019-14816
CVE-2019-14821
CVE-2019-15505
CVE-2019-16714
CVE-2019-2181
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1846095: bionic/linux-oem-osp1: 5.0.0-1025.28 -proposed tracker CVE-2019-14814
CVE-2019-14815
CVE-2019-14816
CVE-2019-14821
CVE-2019-15505
CVE-2019-16714
CVE-2019-2181
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1846103: bionic/linux-raspi2: 4.15.0-1049.53 -proposed tracker CVE-2018-21008
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1846105: bionic/linux-snapdragon: 4.15.0-1066.73 -proposed tracker CVE-2018-21008
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1846110: bionic/linux-aws: 4.15.0-1052.54 -proposed tracker CVE-2018-21008
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1846114: bionic/linux-gke-4.15: 4.15.0-1046.49 -proposed tracker CVE-2018-21008
linux-gke-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1846115: bionic/linux-kvm: 4.15.0-1048.48 -proposed tracker CVE-2018-21008
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1846118: bionic/linux-oracle: 4.15.0-1027.30 -proposed tracker CVE-2018-21008
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1846131: bionic/linux: 4.15.0-66.75 -proposed tracker CVE-2018-21008
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1846453: Microphone-Mute keyboard LED is always on/off on Dell Latitude 3310 CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-17666
linux (Ubuntu Bionic) Fix released, assigned to You-Sheng Yang
linux-oem (Ubuntu Bionic) Fix released, assigned to You-Sheng Yang
Bug #1846470: xHCI on AMD Stoney Ridge cannot detect USB 2.0 or 1.1 devices. CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-15793
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1846539: [broadwell-rt286, playback] Since Linux 5.2rc2 audio playback no longer works on Dell Venue 11 Pro 7140 CVE-2019-19078
CVE-2019-19332
linux (Ubuntu Bionic) Invalid (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1847063: Fix non-working Realtek USB ethernet after system resume CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-14814
CVE-2019-14815
CVE-2019-14816
CVE-2019-14821
CVE-2019-15098
CVE-2019-15505
CVE-2019-15793
CVE-2019-15794
CVE-2019-16714
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
CVE-2019-2181
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1847109: Ubuntu 18.04 - wrong cpu-mf counter number CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-17666
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1847118: PM / hibernate: fix potential memory corruption CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-15793
CVE-2019-15794
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
linux (Ubuntu Bionic) Fix released, assigned to Andrea Righi
Bug #1847155: Bionic update: upstream stable patchset 2019-10-07 CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-17666
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1847192: drm/i915: Fix the issue of "azx_get_response timeout" for hdmi audio on ICL platforms CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-14814
CVE-2019-14815
CVE-2019-14816
CVE-2019-14821
CVE-2019-15505
CVE-2019-15793
CVE-2019-15794
CVE-2019-16714
CVE-2019-17666
CVE-2019-2181
linux (Ubuntu Bionic) Invalid (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1847340: ext4 journal recovery fails w/ data=journal + mmap CVE-2021-40490
linux (Ubuntu Bionic) Fix released, assigned to Mauricio Faria de Oliveira
Bug #1847432: bcm2835-sdhost: Lots of Compile warnings CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19083
linux-raspi2 (Ubuntu Bionic) Fix released, assigned to Juerg Haefliger
Bug #1847590: Check for CPU Measurement sampling CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-15793
CVE-2019-15794
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1847641: fdatasync performance regression on 5.0 kernels CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-15793
CVE-2019-15794
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
linux-gke-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1847701: Buffer Overflow Write when libntlm generates NTLM request CVE-2019-17455
libntlm (Ubuntu Bionic) Fix released (unassigned)
Bug #1847773: md raid0/linear doesn't show error state if an array member is removed and allows successful writes CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-15793
CVE-2019-15794
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
linux (Ubuntu Bionic) Fix released, assigned to Guilherme G. Piccoli
Bug #1847806: eoan: ppc64el install on pseries-eoan VM fails to install CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-19665
CVE-2018-20123
CVE-2018-20124
CVE-2018-20125
CVE-2018-20126
CVE-2018-20191
CVE-2018-20216
CVE-2018-20815
CVE-2019-11091
CVE-2019-12068
CVE-2019-13164
CVE-2019-14378
CVE-2019-15890
CVE-2019-5008
CVE-2019-8934
CVE-2019-9824
debian-installer (Ubuntu Bionic) Invalid (unassigned)
glibc (Ubuntu Bionic) Invalid (unassigned)
qemu (Ubuntu Bionic) Won't fix (unassigned)
Bug #1847930: bionic/linux-gke-5.0: 5.0.0-1023.23~18.04.2 -proposed tracker CVE-2019-14814
CVE-2019-14815
CVE-2019-14816
CVE-2019-14821
CVE-2019-15505
CVE-2019-16714
CVE-2019-2181
linux-gke-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1847969: [Packaging] Support building Flattened Image Tree (FIT) kernels CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1848229: [Power9][WSP][DD2.3] cap-ibs=workaround defaults to "full software flush sequence" though "hardware assisted flush" is available CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-10132
CVE-2019-10161
CVE-2019-10166
CVE-2019-10167
CVE-2019-10168
CVE-2019-11091
libvirt (Ubuntu Bionic) Won't fix (unassigned)
Bug #1848236: Add installer support for iwlmvm adapters CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-15793
CVE-2019-15794
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
linux (Ubuntu Bionic) Fix released, assigned to Heitor Alves de Siqueira
Bug #1848274: Bionic update: upstream stable patchset 2019-10-15 CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-17666
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1848302: [SRU] queens stable releases CVE-2019-14433
cinder (Ubuntu Bionic) Fix released (unassigned)
nova (Ubuntu Bionic) Fix released (unassigned)
Bug #1848481: cloudimg: no iavf/i40evf module so no network available with SR-IOV enabled cloud CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-15794
CVE-2019-18660
linux (Ubuntu Bionic) Fix released, assigned to gerald.yang
livecd-rootfs (Ubuntu Bionic) Invalid (unassigned)
Bug #1848491: drm/i915: Add support for another CMP-H PCH CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-15793
CVE-2019-15794
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
linux (Ubuntu Bionic) Invalid (unassigned)
linux-oem (Ubuntu Bionic) Invalid (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1848492: Change Config Option CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for s390x from yes to no CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-15793
CVE-2019-15794
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1848555: Add Intel Comet Lake ethernet support CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-15793
CVE-2019-15794
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1848585: dpdk 18.11.2-4 ADT test failure with linux 5.4.0-1.2 - MRE 18.11.3 to E/D - 17.11.7 to B CVE-2019-14818
dpdk (Ubuntu Bionic) Fix released (unassigned)
Bug #1848739: [linux] Patch to prevent possible data corruption CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-18885
CVE-2019-19078
CVE-2019-19082
CVE-2019-19083
CVE-2019-19332
CVE-2019-20096
CVE-2019-5108
linux-azure (Ubuntu Bionic) Invalid (unassigned)
linux (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1848788: linux won't build when new virtualbox version is present on the archive CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15793
CVE-2019-15794
CVE-2019-17666
linux (Ubuntu Bionic) Invalid (unassigned)
Bug #1848978: CML: perf enabling for core CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
linux (Ubuntu Bionic) Won't fix (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to You-Sheng Yang
Bug #1848987: bionic/linux-azure: 5.0.0-1024.25~18.04.1 -proposed tracker CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15793
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1848992: bionic/linux-gcp: 5.0.0-1024.24~18.04.1 -proposed tracker CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-15793
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
linux-gcp (Ubuntu Bionic) Invalid (unassigned)
Bug #1848994: bionic/linux-gke-5.0: 5.0.0-1024.24~18.04.1 -proposed tracker CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-15793
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
linux-gke-5.0 (Ubuntu Bionic) Invalid (unassigned)
Bug #1849000: bionic/linux-hwe: 5.0.0-33.35~18.04.1 -proposed tracker CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-15793
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1849001: bionic/linux-oem-osp1: 5.0.0-1026.29 -proposed tracker CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-15793
CVE-2019-15794
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1849008: bionic/linux-raspi2: 4.15.0-1050.54 -proposed tracker CVE-2019-15098
CVE-2019-17666
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1849011: bionic/linux-snapdragon: 4.15.0-1067.74 -proposed tracker CVE-2019-15098
CVE-2019-17666
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1849012: bionic/linux-oem: 4.15.0-1060.69 -proposed tracker CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-17666
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1849016: bionic/linux-aws: 4.15.0-1053.55 -proposed tracker CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-17666
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1849018: bionic/linux-gke-4.15: 4.15.0-1047.50 -proposed tracker CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-17666
linux-gke-4.15 (Ubuntu Bionic) Invalid (unassigned)
Bug #1849019: bionic/linux-kvm: 4.15.0-1049.49 -proposed tracker CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-17666
linux-kvm (Ubuntu Bionic) Invalid (unassigned)
Bug #1849022: bionic/linux-oracle: 4.15.0-1028.31 -proposed tracker CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-17666
linux-oracle (Ubuntu Bionic) Invalid (unassigned)
Bug #1849035: bionic/linux: 4.15.0-67.76 -proposed tracker CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-17666
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1849063: bionic/linux-hwe-edge: 5.3.0-20.21~18.04.1 -proposed tracker CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15793
CVE-2019-17666
linux-hwe-edge (Ubuntu Bionic) Fix released (unassigned)
Bug #1849269: The system cannot resume from S3 if user unplugs the TB16 during suspend state CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-15793
CVE-2019-15794
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-19965
linux-oem (Ubuntu Bionic) Fix released, assigned to AceLan Kao
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to AceLan Kao
Bug #1849278: [CML-S] Add-new-CNL-PCH-ID-seen-on-a-CML-platform CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-15793
CVE-2019-15794
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
linux (Ubuntu Bionic) Won't fix (unassigned)
Bug #1849493: CONFIG_ANDROID_BINDER_IPC=m is missing in the custom rolling kernels CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-15793
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
linux-gcp (Ubuntu Bionic) Fix released, assigned to Roufique Hossain
Bug #1849598: [SRU][B/OEM-B/OEM-OSP1/D/E] Add RTL8822cu bluetooth support CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-17666
linux (Ubuntu Bionic) Invalid (unassigned)
linux-firmware (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1849682: [REGRESSION] md/raid0: cannot assemble multi-zone RAID0 with default_layout setting CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-15793
CVE-2019-15794
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1849855: bionic/linux: 4.15.0-68.77 -proposed tracker CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-17666
linux (Ubuntu Bionic) Invalid (unassigned)
Bug #1849871: Skip frame when buffer overflow on UVC camera CVE-2018-20784
linux (Ubuntu Bionic) Fix released, assigned to Kai-Heng Feng
Bug #1850175: update ENA driver to version 2.1.0 CVE-2018-20784
CVE-2019-15794
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1850195: Update EFA driver to 1.5.0 CVE-2019-14615
CVE-2019-18885
CVE-2019-19050
CVE-2019-19062
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2020-7053
linux-aws (Ubuntu Bionic) Fix released, assigned to Connor Kuehl
Bug #1850238: ucsi_ccg 50 second hang while resuming from s2ram with nvidia, recent kernels CVE-2020-11884
linux (Ubuntu Bionic) Won't fix (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1850485: bionic/linux-hwe-edge: 5.3.0-21.22~18.04.1 -proposed tracker CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15793
CVE-2019-17666
linux-hwe-edge (Ubuntu Bionic) Invalid (unassigned)
Bug #1850540: multi-zone raid0 corruption CVE-2019-18885
CVE-2019-19050
CVE-2019-19076
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-19965
CVE-2019-20096
CVE-2019-5108
linux (Ubuntu Bionic) Fix released (unassigned)
mdadm (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1850572: AMD Prairie Falcon platform failed to boot up CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-17666
linux (Ubuntu Bionic) Fix released, assigned to AceLan Kao
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1850587: bionic/linux-hwe: 5.0.0-34.36~18.04.1 -proposed tracker CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-15793
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
linux-hwe (Ubuntu Bionic) Invalid (unassigned)
Bug #1850599: [SRU][B/OEM-B/OEM-OSP1/D/E] UBUNTU: SAUCE: add rtl623 codec support and fix mic issues CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-15794
CVE-2019-17666
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1850600: Suppress "hid_field_extract() called with n (192) > 32!" message floods CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-15794
CVE-2019-17666
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1850675: ARM CPU support update CVE-2019-0155
CVE-2019-15794
linux-aws (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1850754: ceph-volume lvm list is O(n^2) CVE-2019-10222
ceph (Ubuntu Bionic) Fix released (unassigned)
Bug #1850799: bionic/linux-oem: 4.15.0-1061.70 -proposed tracker CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-17666
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1850958: dkms artifacts may expire from the pool CVE-2019-15794
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1851216: System hangs at early boot CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-15794
CVE-2019-17666
linux-oem (Ubuntu Bionic) Fix released, assigned to You-Sheng Yang
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1851263: Ubuntu 18.04.3 LTS bump Glibc 2.27 to the latest stable CVE-2017-18269
glibc (Ubuntu Bionic) Fix released (unassigned)
Bug #1851380: root can lift kernel lockdown CVE-2019-15794
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1851446: Backport MPLS patches from 5.3 to 4.15 CVE-2020-11494
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1851507: bionic/linux-oem: 4.15.0-1062.71 -proposed tracker CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-15098
CVE-2019-17666
linux-oem (Ubuntu Bionic) Invalid (unassigned)
Bug #1851623: Enable framebuffer fonts auto selection for HighDPI screen CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
CVE-2019-19083
CVE-2019-2214
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1851682: oscap is broken in ubuntu 19.10 CVE-1907-0400
CVE-1907-0500
CVE-1970-0200
CVE-1970-0300
CVE-2017-6458
openscap (Ubuntu Bionic) Fix released (unassigned)
Bug #1851709: Ubuntu-5.0.0-33.35 introduces KVM regression with old Intel CPUs and Linux guests CVE-2019-0155
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1851810: Some EFI systems fail to boot in efi_init() when booted via maas CVE-2019-15794
linux (Ubuntu Bionic) Fix released, assigned to Andy Whitcroft
Bug #1852070: The alsa hda driver is not loaded due to the missing of PCIID for Comet Lake-S [8086:a3f0] CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-15794
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
CVE-2019-19078
CVE-2019-19083
CVE-2019-19332
CVE-2019-2214
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1852141: CVE-2019-0155: incomplete fix for 64-bit x86 kernels CVE-2019-0155
CVE-2019-15794
linux (Ubuntu Bionic) Fix released, assigned to Tyler Hicks
Bug #1852216: Disable unreliable HPET on CFL-H system CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-15794
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
CVE-2019-19078
CVE-2019-19083
CVE-2019-19332
CVE-2019-2214
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1852224: bionic/linux-azure-5.3: 5.3.0-1008.9~18.04.1 -proposed tracker CVE-2019-0155
CVE-2019-15794
linux-azure-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1852226: bionic/linux-gcp-5.3: 5.3.0-1009.10~18.04.1 -proposed tracker CVE-2019-0155
CVE-2019-15794
linux-gcp-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1852235: bionic/linux-aws-5.0: 5.0.0-1022.25~18.04.1 -proposed tracker CVE-2019-0155
CVE-2019-15794
linux-aws-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1852241: bionic/linux-gcp: 5.0.0-1026.27~18.04.1 -proposed tracker CVE-2019-0155
CVE-2019-15794
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1852243: bionic/linux-gke-5.0: 5.0.0-1026.27~18.04.2 -proposed tracker CVE-2019-0155
CVE-2019-15794
linux-gke-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1852247: bionic/linux-oracle-5.0: 5.0.0-1008.13~18.04.1 -proposed tracker CVE-2019-0155
CVE-2019-15794
linux-oracle-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1852250: bionic/linux-hwe: 5.0.0-37.40~18.04.1 -proposed tracker CVE-2019-15794
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1852251: bionic/linux-oem-osp1: 5.0.0-1029.33 -proposed tracker CVE-2019-15794
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1852257: s390/dasd: reduce the default queue depth and nr of hardware queues CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19083
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1852262: bionic/linux-raspi2: 4.15.0-1051.55 -proposed tracker CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1852264: bionic/linux-snapdragon: 4.15.0-1068.75 -proposed tracker CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1852270: bionic/linux-aws: 4.15.0-1055.57 -proposed tracker CVE-2019-0155
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1852272: bionic/linux-gke-4.15: 4.15.0-1049.52 -proposed tracker CVE-2019-0155
linux-gke-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1852273: bionic/linux-kvm: 4.15.0-1051.51 -proposed tracker CVE-2019-0155
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1852277: bionic/linux-oracle: 4.15.0-1030.33 -proposed tracker CVE-2019-0155
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1852386: no HDMI video output since GDM greeter after linux-oem-osp1 version 5.0.0-1026 CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-15794
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
CVE-2019-19078
CVE-2019-19332
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to You-Sheng Yang
linux (Ubuntu Bionic) Won't fix (unassigned)
Bug #1852432: i40e: Setting VF MAC address causes General Protection Fault CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
CVE-2019-19083
CVE-2019-2214
linux (Ubuntu Bionic) Fix released, assigned to Heitor Alves de Siqueira
Bug #1852581: hwe-edge kernel 5.3.0-23.25 kernel does not boot on Precision 5720 AIO CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
CVE-2019-19078
CVE-2019-19332
linux (Ubuntu Bionic) Invalid (unassigned)
linux-hwe-edge (Ubuntu Bionic) Fix released, assigned to Seth Forshee
Bug #1852637: backport DIMLIB (lib/dim/) to pre-5.2 kernels CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
CVE-2019-19083
CVE-2019-2214
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1852859: CVE-2019-19010 - Eval injection in the Math plugin CVE-2019-19010
limnoria (Ubuntu Bionic) Fix released, assigned to Mattia Rizzolo
Bug #1853116: bionic/linux-oem-osp1: 5.0.0-1030.34 -proposed tracker CVE-2019-15794
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1853142: CVE-2019-18660: patches for Ubuntu CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
CVE-2019-19083
CVE-2019-2214
linux (Ubuntu Bionic) Fix released, assigned to Ben Romer
Bug #1853164: systemd: /etc/dhcp/dhclient-enter-hooks.d/resolved error CVE-2020-13529
CVE-2021-33910
systemd (Ubuntu Bionic) Fix released (unassigned)
Bug #1853180: update ENA driver for DIMLIB dynamic interrupt moderation CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
CVE-2019-19078
CVE-2019-19083
CVE-2019-19332
CVE-2019-2214
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1853192: Please add patch fixing RK818 ID detection CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
CVE-2019-19078
CVE-2019-19083
CVE-2019-19332
CVE-2019-2214
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1853193: copy_file_range test fails with linux 5.3+ on bionic CVE-2017-18269
glibc (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1853197: Memory leak in net/xfrm/xfrm_state.c - 8 pages per ipsec connection CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
CVE-2019-19083
CVE-2019-2214
linux (Ubuntu Bionic) Fix released, assigned to Stefan Bader
Bug #1853208: Bionic update: upstream stable patchset 2019-11-19 CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19083
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1853246: [SRU][B/OEM-B/OEM-OSP1/D] Enable new Elan touchpads which are not in current whitelist CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
CVE-2019-19083
CVE-2019-2214
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1853375: net selftest psock_fanout fails on xenial s390x due to incorrect queue lengths CVE-2019-18885
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-20096
CVE-2019-5108
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1853519: Bionic update: upstream stable patchset 2019-11-21 CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19083
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1853556: [ifc6640][db820c] enable support for UFS drive CVE-2019-14615
CVE-2020-7053
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1853791: External microphone can't work on some dell machines with the codec alc256 or alc236 CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
CVE-2019-19078
CVE-2019-19083
CVE-2019-19332
CVE-2019-2214
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1853842: Make Goodix I2C touchpads work CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
CVE-2019-2214
linux (Ubuntu Bionic) Won't fix (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1853915: Bionic update: upstream stable patchset 2019-11-25 CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19083
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1853937: [hns-1126] net: hns: add support for vlan TSO CVE-2019-14615
CVE-2019-18885
CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-20096
CVE-2019-5108
CVE-2020-7053
linux (Ubuntu Bionic) Fix released, assigned to Ike Panhc
Bug #1853948: [hns-1126]net: hns3: fix flow control configure issue for fibre port CVE-2019-14615
CVE-2019-18885
CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2020-7053
linux (Ubuntu Bionic) Won't fix, assigned to Ike Panhc
Bug #1853989: [roce-1126]RDMA/hns: bugfix for slab-out-of-bounds when loading hip08 driver CVE-2019-14615
CVE-2019-18885
CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-19965
CVE-2019-20096
CVE-2019-5108
CVE-2020-7053
linux (Ubuntu Bionic) Fix released, assigned to Ike Panhc
Bug #1853990: [roce-1126]RDMA/hns: Fixs hw access invalid dma memory error CVE-2019-14615
CVE-2019-18885
CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-20096
CVE-2019-5108
CVE-2020-7053
linux (Ubuntu Bionic) Fix released, assigned to Ike Panhc
Bug #1853991: Make hotplugging docking station to Thunderbolt port more reliable CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19078
CVE-2019-19083
CVE-2019-19332
linux (Ubuntu Bionic) Won't fix (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1853992: [sas-1126]scsi: hisi_sas: Fix out of bound at debug_I_T_nexus_reset() CVE-2019-14615
CVE-2019-18885
CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-19965
CVE-2019-20096
CVE-2019-5108
CVE-2020-7053
linux (Ubuntu Bionic) Fix released, assigned to Ike Panhc
Bug #1853995: [sas-1126]scsi: hisi_sas: Assign NCQ tag for all NCQ commands CVE-2019-14615
CVE-2019-18885
CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-19965
CVE-2019-20096
CVE-2019-5108
CVE-2020-7053
linux (Ubuntu Bionic) Fix released, assigned to Ike Panhc
Bug #1853997: [sas-1126]scsi: hisi_sas: Fix the conflict between device gone and host reset CVE-2019-14615
CVE-2019-18885
CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-19965
CVE-2019-20096
CVE-2019-5108
CVE-2020-7053
linux (Ubuntu Bionic) Fix released, assigned to Ike Panhc
Bug #1854010: bionic/linux-raspi2: 4.15.0-1052.56 -proposed tracker CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1854013: bionic/linux-snapdragon: 4.15.0-1069.76 -proposed tracker CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1854020: bionic/linux-hwe-edge: 5.3.0-24.26~18.04.2 -proposed tracker CVE-2019-15794
linux-hwe-edge (Ubuntu Bionic) Fix released (unassigned)
Bug #1854029: bionic/linux-aws: 4.15.0-1056.58 -proposed tracker CVE-2019-0155
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1854207: Unrevert "arm64: Use firmware to detect CPUs that are not affected by Spectre-v2" CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19083
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1854216: Bionic update: upstream stable patchset 2019-11-27 CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19083
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1854401: headphone has noise as not mute on dell machines with alc236/256 CVE-2019-14615
CVE-2019-18885
CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-19965
CVE-2019-20096
CVE-2019-5108
CVE-2020-7053
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1854432: Fix MST support on Ice Lake CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-19965
linux (Ubuntu Bionic) Won't fix (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to Kai-Heng Feng
Bug #1854485: Introduce the new NVIDIA 440 series, and add 5.4 Linux compatibility to the 340 and 390 series CVE-2020-11884
CVE-2020-8834
nvidia-graphics-drivers-440 (Ubuntu Bionic) Fix released, assigned to Alberto Milone
nvidia-graphics-drivers-340 (Ubuntu Bionic) Fix released, assigned to Alberto Milone
nvidia-graphics-drivers-390 (Ubuntu Bionic) Fix released, assigned to Alberto Milone
nvidia-settings (Ubuntu Bionic) Fix released, assigned to Alberto Milone
linux-restricted-modules (Ubuntu Bionic) Fix released, assigned to Alberto Milone
linux (Ubuntu Bionic) Fix released, assigned to Alberto Milone
Bug #1854747: bionic/linux-azure-5.3: 5.3.0-1009.10~18.04.1 -proposed tracker CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
linux-azure-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1854750: bionic/linux-gcp-5.3: 5.3.0-1010.11~18.04.1 -proposed tracker CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
linux-gcp-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1854767: bionic/linux-aws-5.0: 5.0.0-1023.26~18.04.1 -proposed tracker CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
CVE-2019-2214
linux-aws-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1854770: bionic/linux-azure: 5.0.0-1028.30~18.04.1 -proposed tracker CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
CVE-2019-2214
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1854774: bionic/linux-gcp: 5.0.0-1027.28~18.04.1 -proposed tracker CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
CVE-2019-2214
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1854776: bionic/linux-gke-5.0: 5.0.0-1027.28~18.04.1 -proposed tracker CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
CVE-2019-2214
linux-gke-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1854779: bionic/linux-oracle-5.0: 5.0.0-1009.14~18.04.1 -proposed tracker CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
CVE-2019-2214
linux-oracle-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1854793: bionic/linux-raspi2: 4.15.0-1053.57 -proposed tracker CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19083
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1854796: bionic/linux-snapdragon: 4.15.0-1070.77 -proposed tracker CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19083
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1854797: bionic/linux-oem: 4.15.0-1066.76 -proposed tracker CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19083
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1854802: bionic/linux-aws: 4.15.0-1057.59 -proposed tracker CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19083
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1854804: bionic/linux-gke-4.15: 4.15.0-1050.53 -proposed tracker CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19083
linux-gke-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1854805: bionic/linux-kvm: 4.15.0-1052.52 -proposed tracker CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19083
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1854808: bionic/linux-oracle: 4.15.0-1031.34 -proposed tracker CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19083
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1854819: bionic/linux: 4.15.0-73.82 -proposed tracker CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19083
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1854842: mlx5_core reports hardware checksum error for padded packets on Mellanox NICs CVE-2019-18885
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-20096
CVE-2019-5108
linux (Ubuntu Bionic) Fix released, assigned to Matthew Ruffell
Bug #1854975: Bionic update: upstream stable patchset 2019-12-03 CVE-2019-18885
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-20096
CVE-2019-5108
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1855133: SRU: update python2.7 to the 2.7.17 release CVE-2013-1752
CVE-2018-1000802
CVE-2018-14647
CVE-2019-16056
CVE-2019-5010
CVE-2019-9636
CVE-2019-9948
python2.7 (Ubuntu Bionic) Fix released (unassigned)
python-stdlib-extensions (Ubuntu Bionic) Fix released (unassigned)
Bug #1855309: bionic/linux-hwe: 5.3.0-25.27~18.04.1 -proposed tracker CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1855312: Fix unusable USB hub on Dell TB16 after S3 CVE-2019-14615
CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-18885
CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19083
CVE-2019-19332
CVE-2019-19965
CVE-2019-20096
CVE-2019-5108
CVE-2020-7053
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1855409: qede driver causes 100% CPU load CVE-2019-14615
CVE-2019-18885
CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-20096
CVE-2019-5108
CVE-2020-7053
linux (Ubuntu Bionic) Fix released, assigned to Guilherme G. Piccoli
Bug #1855666: alsa/sof: change to use hda hdmi codec driver to make hdmi audio on the docking station work CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-19965
linux (Ubuntu Bionic) Invalid (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1855685: change kconfig of the soundwire bus driver from y to m CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-19965
linux (Ubuntu Bionic) Won't fix (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1855729: ARM CPU erratum Neoverse-N1 #1542419 CVE-2019-14615
CVE-2020-7053
linux-aws (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1855787: Bionic update: upstream stable patchset 2019-12-09 CVE-2019-18885
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-20096
CVE-2019-5108
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1855952: scsi: hisi_sas: Check sas_port before using it CVE-2019-14615
CVE-2019-18885
CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-19965
CVE-2019-20096
CVE-2019-5108
CVE-2020-7053
linux (Ubuntu Bionic) Fix released, assigned to Ike Panhc
Bug #1855992: Enable GVE network driver for GCP kernels CVE-2019-14615
CVE-2019-18885
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-20096
CVE-2019-5108
CVE-2020-7053
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1855999: alsa/hda/realtek: the line-out jack doens't work on a dell AIO CVE-2019-14615
CVE-2019-18885
CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-19965
CVE-2019-20096
CVE-2019-5108
CVE-2020-2732
CVE-2020-8832
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1856079: Fix Realtek Bluetooth firmware download CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-19965
linux (Ubuntu Bionic) Won't fix (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1856134: Support DPCD aux brightness control CVE-2019-19078
CVE-2019-19332
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to AceLan Kao
Bug #1856210: bionic/linux-hwe: 5.3.0-25.27~18.04.2 -proposed tracker CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1856248: Spamassassin needs updated to reflect security fixes CVE-2018-11805
CVE-2019-12420
spamassassin (Ubuntu Bionic) Fix released, assigned to Ubuntu Security Team
Bug #1856387: Freezing on boot since kernel 4.15.0-72-generic release CVE-2020-10757
CVE-2020-11935
linux (Ubuntu Bionic) Fix released, assigned to You-Sheng Yang
linux-oem (Ubuntu Bionic) Fix released, assigned to You-Sheng Yang
Bug #1856603: fstrim on nvme / AMD CPU fails and produces kernel error messages CVE-2019-18885
CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-19965
CVE-2019-20096
CVE-2019-5108
linux (Ubuntu Bionic) Fix released, assigned to Connor Kuehl
Bug #1856608: [Regression] usb usb2-port2: Cannot enable. Maybe the USB cable is bad? CVE-2019-14615
CVE-2019-18885
CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2020-7053
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1856642: Add new PCH ID for the Intel Comet Lake -H variant CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-19965
linux (Ubuntu Bionic) Won't fix (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1856749: bionic/linux: 4.15.0-74.84 -proposed tracker CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19083
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1856795: [SRU] X2Go Client broken by libssh CVE-2019-14889 fix CVE-2019-14889
x2goclient (Ubuntu Bionic) Fix released (unassigned)
Bug #1856849: bionic/linux-hwe: 5.3.0-26.28~18.04.1 -proposed tracker CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1856949: cifs: kernel NULL pointer dereference, address: 0000000000000038 CVE-2019-14615
CVE-2019-18885
CVE-2019-19062
CVE-2019-19332
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1856983: bionic/linux-gcp: 5.0.0-1028.29~18.04.1 -proposed tracker CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
CVE-2019-2214
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1857074: Cavium ThunderX CN88XX crashes on boot CVE-2019-14615
CVE-2020-7053
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1857158: Bionic update: upstream stable patchset 2019-12-20 CVE-2019-18885
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-20096
CVE-2019-5108
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1857409: alsa/sof: load different firmware on different platforms CVE-2019-19076
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1857496: usb-audio: the mic can't record any sound after resume on Dell Dock WD19 CVE-2019-14615
CVE-2019-18885
CVE-2019-19050
CVE-2019-19076
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-19965
CVE-2019-20096
CVE-2019-5108
CVE-2020-2732
CVE-2020-8832
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1857541: [SRU][B/OEM-B/OEM-OSP1/D/E/F] Add LG I2C touchscreen multitouch support CVE-2019-14615
CVE-2019-18885
CVE-2019-19050
CVE-2019-19076
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-19965
CVE-2019-20096
CVE-2019-5108
CVE-2020-2732
CVE-2020-7053
CVE-2020-8832
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1858156: alsa/hda/realtek: chain a fixup to an existing quirk to fix the heaset-mic problem on 2 Dell machines CVE-2019-14615
CVE-2020-2732
CVE-2020-8832
linux (Ubuntu Bionic) Won't fix (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1858166: Support ath10k hardware rfkill CVE-2019-19076
linux-firmware (Ubuntu Bionic) Fix released, assigned to AceLan Kao
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to AceLan Kao
Bug #1858203: Patch for glibc Bug 23538 - "Hang in pthread_cond_broadcast" not available on Ubuntu LTS CVE-2017-18269
glibc (Ubuntu Bionic) Fix released (unassigned)
Bug #1858210: timedatectl doesn't list all timezones CVE-2020-13529
CVE-2021-33910
systemd (Ubuntu Bionic) Won't fix (unassigned)
Bug #1858530: bionic/linux-aws-5.0: 5.0.0-1024.27~18.04.1 -proposed tracker CVE-2019-18885
CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
linux-aws-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1858533: bionic/linux-azure: 5.0.0-1029.31~18.04.1 -proposed tracker CVE-2019-18885
CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1858536: bionic/linux-gcp: 5.0.0-1029.30~18.04.1 -proposed tracker CVE-2019-18885
CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1858538: bionic/linux-gke-5.0: 5.0.0-1029.30~18.04.1 -proposed tracker CVE-2019-18885
CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
linux-gke-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1858542: bionic/linux-oracle-5.0: 5.0.0-1010.15~18.04.1 -proposed tracker CVE-2019-18885
CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
linux-oracle-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1858590: fwupdaa64.efi crashes on startup CVE-2020-10759
fwupd (Ubuntu Bionic) Fix released (unassigned)
fwupd-signed (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1858618: linux-aws: swapoff optimization CVE-2019-14615
CVE-2019-19076
CVE-2019-19768
CVE-2019-3016
CVE-2020-2732
CVE-2020-7053
CVE-2020-8835
linux-aws (Ubuntu Bionic) Fix released, assigned to Andrea Righi
linux-aws-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1858761: Dell AIO can't adjust brightness CVE-2019-18885
CVE-2019-19050
CVE-2019-19076
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-19965
CVE-2019-20096
CVE-2019-5108
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1858815: PAN is broken for execute-only user mappings on ARMv8 CVE-2019-14615
CVE-2019-18885
CVE-2019-19050
CVE-2019-19076
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2020-7053
linux (Ubuntu Bionic) Fix released, assigned to Tyler Hicks
Bug #1858834: ipc/sem.c : process loops infinitely in exit_sem() CVE-2019-19076
CVE-2020-8428
CVE-2020-8834
linux (Ubuntu Bionic) Fix released, assigned to Ioanna Alifieraki
Bug #1858988: USB key cannot be detected by hotplug on Sunix USB Type-A 3.1 Gen 2 card [1b21:2142] CVE-2019-18885
CVE-2019-19076
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-20096
CVE-2019-3016
CVE-2019-5108
CVE-2020-2732
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1859013: openssh tests use "not valid yet" certificate from 2020, which is now valid CVE-2018-15473
openssh (Ubuntu Bionic) Fix released (unassigned)
Bug #1859126: Reduce s2idle power consumption when ethernet cable is connected on e1000e CVE-2019-19076
CVE-2019-3016
CVE-2020-2732
linux (Ubuntu Bionic) Won't fix (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1859192: RANDOM_TRUST_BOOTLOADER support on AWS Graviton CVE-2019-18885
CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-19965
CVE-2019-20096
CVE-2019-5108
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1859249: Bionic update: upstream stable patchset 2020-01-10 CVE-2019-18885
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-20096
CVE-2019-5108
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1859407: peripheral devices on Dell WD19TB cannot be detected after suspend resume CVE-2019-3016
CVE-2020-2732
linux (Ubuntu Bionic) Won't fix (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to You-Sheng Yang
Bug #1859501: disable ENA ethernet driver on snapdragon CVE-2019-18885
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-20096
CVE-2019-5108
linux-snapdragon (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1859522: use-after-free in i915_ppgtt_close CVE-2019-14615
CVE-2019-18885
CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2020-7053
linux (Ubuntu Bionic) Fix released, assigned to Tyler Hicks
Bug #1859527: vring_get_region_caches: Assertion `caches != NULL' failed. CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-19665
CVE-2018-20123
CVE-2018-20124
CVE-2018-20125
CVE-2018-20126
CVE-2018-20191
CVE-2018-20216
CVE-2018-20815
CVE-2019-11091
CVE-2019-12068
CVE-2019-13164
CVE-2019-14378
CVE-2019-15890
CVE-2019-5008
CVE-2019-8934
CVE-2019-9824
qemu (Ubuntu Bionic) Fix released (unassigned)
Bug #1859561: [SRU][B/OEM-B/OEM-OSP1/D/E/Unstable] UBUNTU: SAUCE: Use native backlight on Lenovo E41-25/45 CVE-2019-14615
CVE-2019-18885
CVE-2019-19050
CVE-2019-19076
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-19965
CVE-2019-20096
CVE-2019-5108
CVE-2020-2732
CVE-2020-8832
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1859569: [hns3-0114]net: hns3: fix ETS bandwidth validation bug CVE-2020-8834
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1859691: bionic/linux-raspi2-5.3: 5.3.0-1017.19~18.04.1 -proposed tracker CVE-2018-12207
CVE-2019-0154
CVE-2019-0155
CVE-2019-11135
CVE-2019-14615
CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-15098
CVE-2019-15793
CVE-2019-15794
CVE-2019-17052
CVE-2019-17053
CVE-2019-17054
CVE-2019-17055
CVE-2019-17056
CVE-2019-17666
CVE-2019-18660
CVE-2019-19055
CVE-2019-19072
linux-raspi2-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1859693: bionic/linux-hwe: 5.3.0-28.30~18.04.1 -proposed tracker CVE-2019-14615
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1859700: bionic/linux-raspi2: 4.15.0-1054.58 -proposed tracker CVE-2019-14615
CVE-2020-7053
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1859702: bionic/linux-oem: 4.15.0-1067.77 -proposed tracker CVE-2019-14615
CVE-2020-7053
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1859705: bionic/linux: 4.15.0-75.85 -proposed tracker CVE-2019-14615
CVE-2020-7053
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1859712: Bionic update: upstream stable patchset 2020-01-14 CVE-2019-18885
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-20096
CVE-2019-5108
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1859793: bionic/linux-snapdragon: 4.15.0-1071.78 -proposed tracker CVE-2019-14615
CVE-2020-7053
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1859795: bionic/linux-aws: 4.15.0-1058.60 -proposed tracker CVE-2019-14615
CVE-2020-7053
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1859819: bionic/linux-azure-5.3: 5.3.0-1010.11~18.04.1 -proposed tracker CVE-2019-14615
linux-azure-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1860123: bionic/linux: 4.15.0-76.86 -proposed tracker CVE-2019-14615
CVE-2020-7053
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1860217: dpkg-reconfigure clamav-daemon in infinite loop CVE-2019-15961
CVE-2020-3123
clamav (Ubuntu Bionic) Fix released, assigned to Eric Desrochers
Bug #1860231: 5.4.0-11 crash on cryptsetup open CVE-2020-8428
CVE-2020-8834
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1860248: No sof soundcard for 'ASoC: CODEC DAI intel-hdmi-hifi1 not registered' after modprobe sof CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-19965
linux (Ubuntu Bionic) Invalid (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1860320: [hns3-0120]pad the short frame before sending to the hardware CVE-2020-8834
linux (Ubuntu Bionic) Fix released, assigned to Taihsiang Ho
Bug #1860523: Fix misleading error message: Configuring the VNIC characteristics failed CVE-2019-18885
CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-19965
CVE-2019-20096
CVE-2019-5108
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1860602: Bionic update: upstream stable patchset 2020-01-22 CVE-2019-18885
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-20096
CVE-2019-5108
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1860657: Prevent arm64 guest from accessing host debug registers CVE-2019-14615
CVE-2019-3016
CVE-2020-2732
CVE-2020-8832
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1861134: bionic/linux-raspi2: 4.15.0-1055.59 -proposed tracker CVE-2019-18885
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-20096
CVE-2019-5108
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1861136: bionic/linux-snapdragon: 4.15.0-1072.79 -proposed tracker CVE-2019-18885
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-20096
CVE-2019-5108
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1861141: bionic/linux-aws: 4.15.0-1059.61 -proposed tracker CVE-2019-18885
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-20096
CVE-2019-5108
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1861145: bionic/linux-gke-4.15: 4.15.0-1051.54 -proposed tracker CVE-2019-14615
CVE-2019-18885
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-20096
CVE-2019-5108
CVE-2020-7053
linux-gke-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1861151: bionic/linux-oracle: 4.15.0-1032.35 -proposed tracker CVE-2019-14615
CVE-2019-18885
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-20096
CVE-2019-5108
CVE-2020-7053
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1861165: bionic/linux: 4.15.0-87.87 -proposed tracker CVE-2019-18885
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-20096
CVE-2019-5108
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1861179: bionic/linux-aws-5.0: 5.0.0-1025.28 -proposed tracker CVE-2019-14615
CVE-2019-20096
CVE-2019-5108
CVE-2020-7053
linux-aws-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1861184: bionic/linux-gcp: 5.0.0-1030.31 -proposed tracker CVE-2019-14615
CVE-2019-20096
CVE-2019-5108
CVE-2020-7053
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1861187: bionic/linux-gke-5.0: 5.0.0-1030.31 -proposed tracker CVE-2019-14615
CVE-2019-20096
CVE-2019-5108
CVE-2020-7053
linux-gke-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1861190: bionic/linux-oracle-5.0: 5.0.0-1011.16 -proposed tracker CVE-2019-14615
CVE-2019-20096
CVE-2019-5108
CVE-2020-7053
linux-oracle-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1861196: bionic/linux-raspi2-5.3: 5.3.0-1018.20~18.04.1 -proposed tracker CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-19965
linux-raspi2-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1861202: bionic/linux-gcp-5.3: 5.3.0-1012.13~18.04.1 -proposed tracker CVE-2019-14615
CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-19965
linux-gcp-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1861204: bionic/linux-gke-5.3: 5.3.0-1012.13~18.04.1 -proposed tracker CVE-2019-14615
CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-19965
linux-gke-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1861212: bionic/linux-hwe: 5.3.0-40.32~18.04.1 -proposed tracker CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-19965
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1861238: Root can lift kernel lockdown via USB/IP CVE-2019-14615
CVE-2019-19076
CVE-2019-3016
CVE-2020-2732
CVE-2020-8832
linux (Ubuntu Bionic) Fix released, assigned to Tyler Hicks
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1861242: Major vulnerabilities in opensmtpd resulting in RCE and DOS CVE-2020-7247
opensmtpd (Ubuntu Bionic) Fix released (unassigned)
Bug #1861284: Build and ship a signed wireguard.ko CVE-2019-12380
CVE-2019-16089
CVE-2019-19036
CVE-2019-19039
CVE-2019-19076
CVE-2019-19318
CVE-2019-19377
CVE-2019-19642
CVE-2019-19813
CVE-2019-19816
CVE-2020-0543
CVE-2020-10711
CVE-2020-12114
CVE-2020-13143
linux (Ubuntu Bionic) Fix released, assigned to Andy Whitcroft
Bug #1861610: 'Elan touchpad' not detected on 'Lenovo ThinkBook 15 IIL' CVE-2019-16089
CVE-2019-19642
CVE-2020-0543
CVE-2020-11935
CVE-2020-12114
CVE-2020-1749
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem-5.6 (Ubuntu Bionic) Invalid (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1861724: Fix config errors due to annotations check change CVE-2019-18885
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-20096
CVE-2019-5108
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1861739: Bionic update: upstream stable patchset 2020-02-03 CVE-2019-14615
CVE-2020-2732
CVE-2020-8832
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1861837: machine doesn't come up after suspend and re-opening the lid CVE-2019-19076
linux (Ubuntu Bionic) Invalid (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1861934: Bionic update: upstream stable patchset 2020-02-04 CVE-2019-14615
CVE-2020-2732
CVE-2020-8832
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1861941: bcache by-uuid links disappear after mounting bcache0 CVE-2019-19770
bcache-tools (Ubuntu Bionic) Fix released (unassigned)
systemd (Ubuntu Bionic) Won't fix (unassigned)
Bug #1862012: bionic/linux-oem: 4.15.0-1069.79 -proposed tracker CVE-2019-14615
CVE-2020-2732
CVE-2020-8832
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1862013: bionic/linux-oem: 4.15.0-1071.81 -proposed tracker CVE-2019-14615
CVE-2020-2732
CVE-2020-8832
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1862114: pty03 from pty in ubuntu_ltp failed on Eoan CVE-2019-14615
CVE-2019-3016
CVE-2020-2732
CVE-2020-8832
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1862201: module intel_sgx appears to be blacklisted by the kernel. CVE-2019-16089
CVE-2019-19642
CVE-2020-11935
linux-azure (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1862213: bionic/linux-gcp: 5.0.0-1031.32 -proposed tracker CVE-2019-14615
CVE-2019-20096
CVE-2019-5108
CVE-2020-7053
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1862259: Bionic update: upstream stable patchset 2020-02-06 CVE-2019-14615
CVE-2020-2732
CVE-2020-8832
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1862312: Segmentation fault (kernel oops) with memory-hotplug in ubuntu_kernel_selftests on Bionic kernel CVE-2019-18885
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-20096
CVE-2019-5108
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1862313: Support Headset Mic on HP cPC CVE-2019-14615
CVE-2019-19076
CVE-2019-3016
CVE-2020-2732
CVE-2020-8832
linux (Ubuntu Bionic) Won't fix (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1862397: bionic/linux-azure-5.3: 5.3.0-1013.14~18.04.1 -proposed tracker CVE-2019-19050
CVE-2019-19077
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-19965
linux-azure-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1862405: bionic/linux-azure: 5.0.0-1032.34 -proposed tracker CVE-2019-14615
CVE-2019-20096
CVE-2019-5108
CVE-2020-7053
linux-azure (Ubuntu Bionic) Fix released (unassigned)
Bug #1862567: [SRU][B/OEM-B] Fix multitouch support on some devices CVE-2019-14615
CVE-2020-2732
CVE-2020-8832
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released, assigned to AaronMa
Bug #1862588: user_notification_basic in seccomp of ubuntu_kernel_selftest failed on Bionic-5.0 Kernels CVE-2020-11494
CVE-2020-11608
CVE-2020-11884
linux-aws (Ubuntu Bionic) Invalid (unassigned)
linux-signed-oracle-5.0 (Ubuntu Bionic) Invalid (unassigned)
linux-gcp (Ubuntu Bionic) Invalid (unassigned)
linux (Ubuntu Bionic) Invalid (unassigned)
Bug #1862808: bionic/linux-aws: 4.15.0-1060.62 -proposed tracker CVE-2019-18885
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-20096
CVE-2019-5108
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1862810: bionic/linux-gke-4.15: 4.15.0-1052.55 -proposed tracker CVE-2019-14615
CVE-2019-18885
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-20096
CVE-2019-5108
CVE-2020-7053
linux-gke-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1862811: bionic/linux-kvm: 4.15.0-1053.53 -proposed tracker CVE-2019-14615
CVE-2019-18885
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-20096
CVE-2019-5108
CVE-2020-7053
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1862814: bionic/linux-oracle: 4.15.0-1033.36 -proposed tracker CVE-2019-14615
CVE-2019-18885
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-20096
CVE-2019-5108
CVE-2020-7053
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1862824: bionic/linux: 4.15.0-88.88 -proposed tracker CVE-2019-18885
CVE-2019-19078
CVE-2019-19082
CVE-2019-19332
CVE-2019-20096
CVE-2019-5108
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1862840: [Bionic] i915 incomplete fix for CVE-2019-14615 CVE-2019-14615
CVE-2020-2732
CVE-2020-8832
linux (Ubuntu Bionic) Fix released, assigned to Tyler Hicks
Bug #1862885: Sometimes can't adjust brightness on Dell AIO CVE-2019-14615
CVE-2019-19076
CVE-2019-3016
CVE-2020-2732
CVE-2020-8832
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1863019: Bionic update: upstream stable patchset 2020-02-12 CVE-2019-14615
CVE-2020-2732
CVE-2020-8832
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1863108: New upstream microreleases 9.5.21 10.12 11.7 and 12.2 CVE-2020-1720
postgresql-10 (Ubuntu Bionic) Fix released, assigned to Ubuntu Security Team
Bug #1863245: Disable CONFIG_MODVERSIONS CVE-2019-14895
CVE-2019-14896
CVE-2019-14897
CVE-2019-14901
CVE-2019-15791
CVE-2019-15792
CVE-2019-15793
CVE-2019-15794
CVE-2019-17666
CVE-2019-19050
CVE-2019-19076
CVE-2019-19078
CVE-2019-19332
CVE-2019-3016
linux-raspi2-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1863268: bionic/linux-raspi2-5.3: 5.3.0-1019.21~18.04.1 -proposed tracker CVE-2019-3016
linux-raspi2-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1863275: bionic/linux-gcp-5.3: 5.3.0-1013.14~18.04.1 -proposed tracker CVE-2019-3016
CVE-2020-2732
linux-gcp-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1863278: bionic/linux-gke-5.3: 5.3.0-1013.14~18.04.1 -proposed tracker CVE-2019-3016
CVE-2020-2732
linux-gke-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1863281: bionic/linux-aws-5.0: 5.0.0-1026.29 -proposed tracker CVE-2019-3016
CVE-2020-2732
linux-aws-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1863289: bionic/linux-gcp: 5.0.0-1032.33 -proposed tracker CVE-2019-3016
CVE-2020-2732
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1863292: bionic/linux-hwe: 5.3.0-41.33~18.04.1 -proposed tracker CVE-2019-3016
CVE-2020-2732
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1863293: bionic/linux-gke-5.0: 5.0.0-1031.32 -proposed tracker CVE-2019-3016
CVE-2020-2732
linux-gke-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1863296: bionic/linux-oracle-5.0: 5.0.0-1012.17 -proposed tracker CVE-2019-3016
CVE-2020-2732
linux-oracle-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1863305: bionic/linux-raspi2: 4.15.0-1056.60 -proposed tracker CVE-2019-14615
CVE-2020-8832
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1863310: bionic/linux-snapdragon: 4.15.0-1073.80 -proposed tracker CVE-2019-14615
CVE-2020-8832
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1863312: bionic/linux-oem: 4.15.0-1074.84 -proposed tracker CVE-2019-14615
CVE-2020-2732
CVE-2020-8832
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1863325: bionic/linux-aws: 4.15.0-1061.65 -proposed tracker CVE-2019-14615
CVE-2020-2732
CVE-2020-8832
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1863330: bionic/linux-gke-4.15: 4.15.0-1053.56 -proposed tracker CVE-2019-14615
CVE-2020-2732
CVE-2020-8832
linux-gke-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1863332: bionic/linux-kvm: 4.15.0-1054.54 -proposed tracker CVE-2019-14615
CVE-2020-2732
CVE-2020-8832
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1863339: bionic/linux-oracle: 4.15.0-1034.37 -proposed tracker CVE-2019-14615
CVE-2020-2732
CVE-2020-8832
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1863350: bionic/linux: 4.15.0-89.89 -proposed tracker CVE-2019-14615
CVE-2020-2732
CVE-2020-8832
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1863592: bionic/linux-oem: 4.15.0-1073.83 -proposed tracker CVE-2019-14615
CVE-2020-2732
CVE-2020-8832
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1863669: update to docker 19.03.6 and runc 1.0.0-rc10 CVE-2019-19921
docker.io (Ubuntu Bionic) Fix released (unassigned)
runc (Ubuntu Bionic) Fix released (unassigned)
Bug #1863732: [bionic] hts221 sensor stops working after resume from S3/S4 CVE-2020-8834
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1863834: [bionic] updates to Exar USB serial driver CVE-2020-8834
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1863880: Another Dell AIO backlight issue CVE-2019-19076
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1863951: [linux-azure] Missing user mode io driver - uio_pci_generic CVE-2020-8835
linux-azure (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1864005: Fix AMD Stoney Ridge screen flickering under 4K resolution CVE-2019-19076
linux (Ubuntu Bionic) Won't fix (unassigned)
Bug #1864063: vm-segv from ubuntu_stress_smoke_test failed on B CVE-2019-14615
CVE-2020-2732
CVE-2020-8832
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1864092: quotactl07 from ubuntu_ltp_syscalls failed CVE-2020-8428
CVE-2020-8834
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1864172: ftrace test in ubuntu_kernel_selftests will timeout randomly CVE-2019-19076
CVE-2020-8834
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1864233: Commits to resolve high network latency CVE-2019-19768
CVE-2020-8834
linux-azure (Ubuntu Bionic) Invalid (unassigned)
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1864261: Bionic update: upstream stable patchset 2020-02-21 CVE-2020-8834
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1864284: r8152 init may take up to 40 seconds at initialization with Dell WD19/WD19DC during hotplug CVE-2019-14615
CVE-2019-19076
CVE-2020-2732
CVE-2020-8832
CVE-2020-8834
linux (Ubuntu Bionic) Fix released, assigned to You-Sheng Yang
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to You-Sheng Yang
linux-oem (Ubuntu Bionic) Fix released, assigned to You-Sheng Yang
Bug #1864576: alsa/hda/realtek: fix a mute led regression on Lenovo X1 Carbon CVE-2019-14615
CVE-2019-19076
CVE-2020-2732
CVE-2020-8832
CVE-2020-8834
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1864669: overlayfs regression - internal getxattr operations without sepolicy checking CVE-2019-19076
CVE-2019-19768
CVE-2020-8834
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1864707: arbitrary command execution vulnerability CVE-2020-8794
opensmtpd (Ubuntu Bionic) Fix released (unassigned)
Bug #1864726: bionic/linux-raspi2: 4.15.0-1057.61 -proposed tracker CVE-2019-14615
CVE-2020-8832
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1864729: bionic/linux-snapdragon: 4.15.0-1074.81 -proposed tracker CVE-2019-14615
CVE-2020-8832
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1864730: bionic/linux-oem: 4.15.0-1075.85 -proposed tracker CVE-2019-14615
CVE-2020-2732
CVE-2020-8832
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1864734: bionic/linux-aws: 4.15.0-1062.66 -proposed tracker CVE-2019-14615
CVE-2020-2732
CVE-2020-8832
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1864736: bionic/linux-gke-4.15: 4.15.0-1054.57 -proposed tracker CVE-2019-14615
CVE-2020-2732
CVE-2020-8832
linux-gke-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1864737: bionic/linux-kvm: 4.15.0-1055.55 -proposed tracker CVE-2019-14615
CVE-2020-2732
CVE-2020-8832
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1864753: bionic/linux: 4.15.0-90.91 -proposed tracker CVE-2019-14615
CVE-2020-2732
CVE-2020-8832
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1864864: [SRU] pthread_rwlock_trywrlock results in hang CVE-2017-18269
glibc (Ubuntu Bionic) Fix released, assigned to Balint Reczey
Bug #1864904: Bionic update: upstream stable patchset 2020-02-26 CVE-2020-8834
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1865109: bionic/linux: 4.15.0-91.92 -proposed tracker CVE-2019-14615
CVE-2020-2732
CVE-2020-8832
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1865139: bionic/linux-hwe: 5.3.0-42.34~18.04.1 -proposed tracker CVE-2019-3016
CVE-2020-2732
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1865140: bionic/linux-hwe-5.0: 5.0.0-43.47~18.04.1 -proposed tracker CVE-2019-3016
CVE-2020-2732
linux-hwe-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1865200: bionic/linux-oem: 4.15.0-1076.86 -proposed tracker CVE-2019-14615
CVE-2020-2732
CVE-2020-8832
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1865218: mod_php gets disabled during do-release-upgrade CVE-2019-11048
php7.2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1865247: bionic/linux-kvm: 4.15.0-1056.57 -proposed tracker CVE-2019-14615
CVE-2020-2732
CVE-2020-8832
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1865255: bionic/linux-gke-4.15: 4.15.0-1055.58 -proposed tracker CVE-2019-14615
CVE-2020-2732
CVE-2020-8832
linux-gke-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1865269: bionic/linux-aws: 4.15.0-1063.67 -proposed tracker CVE-2019-14615
CVE-2020-2732
CVE-2020-8832
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1865402: Stop using get_scalar_status command in Dell AIO uart backlight driver CVE-2020-8834
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1865422: bionic/linux-oracle-5.0: 5.0.0-1013.18 -proposed tracker CVE-2019-3016
CVE-2020-2732
linux-oracle-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1865429: bionic/linux-gke-5.0: 5.0.0-1032.33 -proposed tracker CVE-2019-3016
CVE-2020-2732
linux-gke-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1865431: bionic/linux-gcp: 5.0.0-1033.34 -proposed tracker CVE-2019-3016
CVE-2020-2732
linux-gcp (Ubuntu Bionic) Fix released (unassigned)
Bug #1865434: bionic/linux-aws-5.0: 5.0.0-1027.30 -proposed tracker CVE-2019-3016
CVE-2020-2732
linux-aws-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1865480: bionic/linux-oracle: 4.15.0-1035.39 -proposed tracker CVE-2019-14615
CVE-2020-2732
CVE-2020-8832
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1865488: bionic/linux-gcp-5.3: 5.3.0-1014.15~18.04.1 -proposed tracker CVE-2019-3016
CVE-2020-2732
linux-gcp-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1865490: bionic/linux-gke-5.3: 5.3.0-1014.15~18.04.1 -proposed tracker CVE-2019-3016
CVE-2020-2732
linux-gke-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1865492: bionic/linux-oracle-5.3: 5.3.0-1011.12~18.04.1 -proposed tracker CVE-2020-2732
linux-oracle-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1865570: suspend only works once on ThinkPad X1 Carbon gen 7 CVE-2020-0543
CVE-2020-11884
CVE-2020-12114
CVE-2020-1749
CVE-2020-8835
linux (Ubuntu Bionic) Won't fix (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1865967: xfs fill_fs test in fallocate06 from ubuntu_ltp_syscalls failed CVE-2020-8428
CVE-2020-8834
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1865988: Performing function level reset of AMD onboard USB and audio devices causes system lockup CVE-2019-12380
CVE-2019-16089
CVE-2019-19036
CVE-2019-19039
CVE-2019-19318
CVE-2019-19377
CVE-2019-19642
CVE-2019-19813
CVE-2019-19816
CVE-2020-0543
CVE-2020-10711
CVE-2020-10757
CVE-2020-11935
CVE-2020-13143
linux (Ubuntu Bionic) Fix released, assigned to You-Sheng Yang
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to You-Sheng Yang
linux-oem-5.6 (Ubuntu Bionic) Invalid (unassigned)
Bug #1866113: CVE-2019-16235, CVE-2019-16236, CVE-2019-16237 CVE-2019-16235
CVE-2019-16236
CVE-2019-16237
dino-im (Ubuntu Bionic) Fix released (unassigned)
Bug #1866115: Support reading messages with 12-byte IVs CVE-2019-16235
CVE-2019-16236
CVE-2019-16237
dino-im (Ubuntu Bionic) Fix released, assigned to Julian Andres Klode
Bug #1866149: CONFIG_BASE_SMALL=1 restricts pid space, which conflicts with systemd default sysctl CVE-2020-16120
CVE-2020-27777
CVE-2020-28374
CVE-2021-1052
CVE-2021-1053
linux (Ubuntu Bionic) Invalid (unassigned)
linux-kvm (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1866581: The voice recording function cannot work while connecting a headset on a Dell machine CVE-2020-8834
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1866678: Bionic update: upstream stable patchset 2020-03-09 CVE-2020-8834
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1866734: All PS/2 ports on PS/2 Serial add-in bracket are not working after S3 CVE-2020-11884
CVE-2020-8835
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to You-Sheng Yang
Bug #1866772: Sys oopsed with sysfs test in ubuntu_stress_smoke_test on X-hwe ARM64 CVE-2020-11884
CVE-2020-8835
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1867068: update to 19.03.8 to get improved mitigation for CVE-2019-14271 CVE-2019-14271
docker.io (Ubuntu Bionic) Fix released (unassigned)
Bug #1867194: Bionic update: upstream stable patchset 2020-03-12 CVE-2020-8834
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1867220: Assignment of VDEV Somtimes Fails using Intel QAT CVE-2020-11494
CVE-2020-11608
CVE-2020-11884
linux-azure (Ubuntu Bionic) Invalid (unassigned)
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1867248: bionic/linux-raspi2: 4.15.0-1058.62 -proposed tracker CVE-2020-2732
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1867250: bionic/linux-snapdragon: 4.15.0-1075.82 -proposed tracker CVE-2020-2732
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1867272: bionic/linux: 4.15.0-92.93 -proposed tracker CVE-2020-8834
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1867570: reuseport_bpf_numa in net from ubuntu_kernel_selftests fails on ppc64le CVE-2018-25020
CVE-2020-26541
CVE-2021-4002
CVE-2021-43267
linux (Ubuntu Bionic) Fix released, assigned to Kleber Sacilotto de Souza
Bug #1867704: alsa/hdmi: support nvidia mst hdmi/dp audio CVE-2019-19770
CVE-2020-12888
linux (Ubuntu Bionic) Won't fix (unassigned)
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1867717: PPC: KVM: Book3S HV: Fix conflicting use of HSTATE_HOST_R1 CVE-2020-8834
linux (Ubuntu Bionic) Fix released, assigned to Ubuntu Security Team
Bug #1867790: update-version-dkms doesn't add a BugLink CVE-2020-11884
CVE-2020-8835
linux (Ubuntu Bionic) Fix released, assigned to Kleber Sacilotto de Souza
Bug #1867820: linux-azure: Update SGX version and udev rules CVE-2020-8835
linux-azure (Ubuntu Bionic) Fix released (unassigned)
linux-base (Ubuntu Bionic) Fix released (unassigned)
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1867837: Bionic update: upstream stable patchset 2020-03-17 CVE-2020-11884
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1868127: [SRU] OpenVPN will not reload due to misconfigured .service file CVE-2020-11810
CVE-2020-15078
openvpn (Ubuntu Bionic) Fix released, assigned to Lucas Kanashiro
Bug #1868217: Make Dell WD19 dock more reliable after suspend CVE-2020-0543
CVE-2020-11884
CVE-2020-12114
CVE-2020-1749
CVE-2020-8835
linux (Ubuntu Bionic) Won't fix (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1868442: Missing wireless network interface after kernel 5.3.0-43 upgrade with eoan CVE-2020-8834
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1868510: Dell OptiPlex 7070 Ultra cannot detect external mic after S3 CVE-2019-19768
CVE-2020-0543
CVE-2020-8834
linux-oem (Ubuntu Bionic) Fix released, assigned to AceLan Kao
Bug #1868623: Bionic update: upstream stable patchset 2020-03-23 CVE-2020-11884
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1868737: bionic/linux-raspi2: 4.15.0-1059.63 -proposed tracker CVE-2020-2732
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1868764: bionic/linux: 4.15.0-93.94 -proposed tracker CVE-2020-8834
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1868960: bionic/linux-raspi2: 4.15.0-1060.64 -proposed tracker CVE-2020-2732
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1868962: bionic/linux-snapdragon: 4.15.0-1076.83 -proposed tracker CVE-2020-2732
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1868984: bionic/linux: 4.15.0-96.97 -proposed tracker CVE-2020-8834
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1869642: No audio output from Dell WD19 HDMI/DP after resumed from S3 or s2idle CVE-2019-19768
CVE-2020-0543
CVE-2020-11884
CVE-2020-8834
linux (Ubuntu Bionic) Fix released, assigned to AceLan Kao
linux-oem (Ubuntu Bionic) Fix released, assigned to AceLan Kao
Bug #1869644: add_key05 from ubuntu_ltp_syscalls failed CVE-2019-19060
CVE-2020-11494
CVE-2020-11608
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1869672: Kdump broken since 4.15.0-65 on secureboot - purgatory cannot load CVE-2020-0543
linux (Ubuntu Bionic) Fix released, assigned to Guilherme G. Piccoli
Bug #1869694: Support SMO8840 as LIS2DH12 CVE-2020-11884
linux (Ubuntu Bionic) Fix released, assigned to Jesse Sung
Bug #1869732: Bionic update: upstream stable patchset 2020-03-30 CVE-2020-11884
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1869948: Multiple Kexec in AWS Nitro instances fail CVE-2019-19768
CVE-2020-11884
linux (Ubuntu Bionic) Fix released, assigned to Guilherme G. Piccoli
Bug #1870320: [UBUNTU 18.04] zpcictl --reset - contribution for kernel CVE-2020-0543
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1870604: Bionic update: upstream stable patchset 2020-04-03 CVE-2020-11884
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1870665: bionic/linux-raspi2: 4.15.0-1061.65 -proposed tracker CVE-2019-19768
CVE-2020-8834
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1870667: bionic/linux-snapdragon: 4.15.0-1077.84 -proposed tracker CVE-2019-19768
CVE-2020-8834
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1870668: bionic/linux-oem: 4.15.0-1080.90 -proposed tracker CVE-2019-19768
CVE-2020-8834
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1870672: bionic/linux-aws: 4.15.0-1066.70 -proposed tracker CVE-2019-19768
CVE-2020-8834
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1870673: bionic/linux-azure-4.15: 4.15.0-1082.92 -proposed tracker CVE-2019-19768
CVE-2020-8834
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1870675: bionic/linux-gke-4.15: 4.15.0-1058.61 -proposed tracker CVE-2019-19768
CVE-2020-8834
linux-gke-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1870676: bionic/linux-kvm: 4.15.0-1059.60 -proposed tracker CVE-2019-19768
CVE-2020-8834
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1870679: bionic/linux-oracle: 4.15.0-1038.42 -proposed tracker CVE-2019-19768
CVE-2020-8834
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1870693: bionic/linux-hwe-5.0: 5.0.0-46.50~18.04.1 -proposed tracker CVE-2019-19076
linux-hwe-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1870700: bionic/linux-gke-5.0: 5.0.0-1034.35 -proposed tracker CVE-2019-19076
linux-gke-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1870706: bionic/linux-raspi2-5.3: 5.3.0-1023.25~18.04.1 -proposed tracker CVE-2019-19076
CVE-2019-19768
linux-raspi2-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1870708: bionic/linux-aws-5.3: 5.3.0-1017.18~18.04.1 -proposed tracker CVE-2019-19076
CVE-2019-19768
linux-aws-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1870710: bionic/linux-azure-5.3: 5.3.0-1020.21~18.04.1 -proposed tracker CVE-2019-19076
CVE-2019-19768
linux-azure-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1870712: bionic/linux-gcp-5.3: 5.3.0-1018.19~18.04.1 -proposed tracker CVE-2019-19076
CVE-2019-19768
linux-gcp-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1870714: bionic/linux-gke-5.3: 5.3.0-1018.19~18.04.1 -proposed tracker CVE-2019-19076
CVE-2019-19768
linux-gke-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1870717: bionic/linux-oracle-5.3: 5.3.0-1015.16~18.04.1 -proposed tracker CVE-2019-19076
CVE-2019-19768
linux-oracle-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1870719: bionic/linux-hwe: 5.3.0-51.44~18.04.2 -proposed tracker CVE-2020-11884
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1871015: test_vxlan_under_vrf.sh in net from ubuntu_kernel_selftests failed (Check VM connectivity through VXLAN (underlay in the default VRF) [FAIL]) CVE-2022-21123
CVE-2022-21125
CVE-2022-21166
CVE-2022-28388
linux (Ubuntu Bionic) Invalid (unassigned)
linux-oem-5.14 (Ubuntu Bionic) Invalid (unassigned)
Bug #1871300: Fix authentication fail on Realtek WiFi 8723de CVE-2020-0543
CVE-2020-11494
CVE-2020-12114
CVE-2020-1749
linux (Ubuntu Bionic) Won't fix (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
linux-oem-5.6 (Ubuntu Bionic) Invalid (unassigned)
Bug #1871312: bionic/linux: 4.15.0-99.100 -proposed tracker CVE-2020-11884
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1871688: LIO hanging in iscsit_free_session and iscsit_stop_session CVE-2019-16089
CVE-2019-19642
CVE-2020-11494
CVE-2020-11935
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1872401: vmx_nm_test in ubuntu_kvm_unit_tests interrupted on X-oracle-4.15 / B-oracle-4.15 / X-KVM / B-KVM CVE-2020-27777
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1872560: integer overflow in whoopsie 0.2.69 CVE-2020-11937
CVE-2020-12135
CVE-2020-15570
whoopsie (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
Bug #1872569: alsa/sof: external mic can't be deteced on Lenovo and HP laptops CVE-2019-16089
CVE-2019-19642
CVE-2020-0543
CVE-2020-11494
CVE-2020-11608
CVE-2020-11935
CVE-2020-12114
CVE-2020-1749
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1872863: QEMU/KVM display is garbled when booting from kernel EFI stub due to missing bochs-drm module CVE-2020-11494
linux (Ubuntu Bionic) Fix released, assigned to Matthew Ruffell
kmod (Ubuntu Bionic) Fix released, assigned to Matthew Ruffell
Bug #1873043: Bionic update: upstream stable patchset 2020-04-15 CVE-2020-11494
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1873074: kernel panic hit by kube-proxy iptables-save/restore caused by aufs CVE-2020-11935
linux (Ubuntu Bionic) Fix released, assigned to Mauricio Faria de Oliveira
Bug #1874124: Add hw timestamps to received skbs in peak_canfd CVE-2019-16089
CVE-2019-19642
CVE-2020-11494
CVE-2020-11608
CVE-2020-11935
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1874162: bionic/linux-hwe-5.0: 5.0.0-47.51~18.04.1 -proposed tracker CVE-2019-19076
linux-hwe-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1874165: bionic/linux-gke-5.0: 5.0.0-1035.36 -proposed tracker CVE-2019-19076
linux-gke-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1874286: Add debian/rules targets to compile/run kernel selftests CVE-2019-16089
CVE-2019-19060
CVE-2019-19642
CVE-2020-11494
CVE-2020-11608
CVE-2020-11935
linux (Ubuntu Bionic) Fix released, assigned to Kleber Sacilotto de Souza
Bug #1874359: alsa/sof: kernel oops on the machine without Intel hdmi audio codec (a regression in the asoc machine driver) CVE-2019-16089
CVE-2019-19642
CVE-2020-0543
CVE-2020-11935
CVE-2020-12114
CVE-2020-1749
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1874444: Bionic ubuntu ethtool doesn't check ring parameters boundaries CVE-2020-0543
CVE-2020-12769
CVE-2020-1749
linux (Ubuntu Bionic) Fix released, assigned to Guilherme G. Piccoli
Bug #1874502: Bionic update: upstream stable patchset 2020-04-23 CVE-2020-11494
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1874503: Mellanox Check For Write Combining Support CVE-2019-19770
CVE-2020-12888
linux-azure (Ubuntu Bionic) Invalid (unassigned)
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1874685: Killer(R) Wi-Fi 6 AX1650i 160MHz Wireless Network Adapter (201NGW), REV=0x354 [8086:a0f0] subsystem id [1a56:1651] wireless adapter not found due to firmware crash CVE-2019-16089
CVE-2019-19642
CVE-2020-0543
CVE-2020-11935
CVE-2020-12114
CVE-2020-1749
linux (Ubuntu Bionic) Invalid (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to You-Sheng Yang
linux-oem-5.6 (Ubuntu Bionic) Invalid (unassigned)
Bug #1874735: bionic/linux-raspi2-5.3: 5.3.0-1024.26~18.04.1 -proposed tracker CVE-2020-11494
CVE-2020-11608
CVE-2020-11884
linux-raspi2-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1874738: bionic/linux-aws-5.3: 5.3.0-1018.20~18.04.1 -proposed tracker CVE-2020-11494
CVE-2020-11608
CVE-2020-11884
linux-aws-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1874741: bionic/linux-azure-5.3: 5.3.0-1021.22~18.04.1 -proposed tracker CVE-2020-11494
CVE-2020-11608
CVE-2020-11884
linux-azure-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1874746: bionic/linux-gke-5.3: 5.3.0-1019.21~18.04.1 -proposed tracker CVE-2020-11494
CVE-2020-11608
CVE-2020-11884
linux-gke-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1874749: bionic/linux-oracle-5.3: 5.3.0-1017.19~18.04.1 -proposed tracker CVE-2020-11494
CVE-2020-11608
CVE-2020-11884
linux-oracle-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1874751: bionic/linux-hwe: 5.3.0-52.46~18.04.1 -proposed tracker CVE-2020-11494
CVE-2020-11608
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1874753: bionic/linux-hwe-5.0: 5.0.0-48.52~18.04.1 -proposed tracker CVE-2020-11494
CVE-2020-11608
linux-hwe-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1874756: bionic/linux-gke-5.0: 5.0.0-1036.37 -proposed tracker CVE-2020-11494
CVE-2020-11608
linux-gke-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1874762: bionic/linux-raspi2: 4.15.0-1062.66 -proposed tracker CVE-2020-11494
CVE-2020-11884
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1874764: bionic/linux-snapdragon: 4.15.0-1078.85 -proposed tracker CVE-2020-11494
CVE-2020-11884
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1874765: bionic/linux-oem: 4.15.0-1081.91 -proposed tracker CVE-2020-11494
CVE-2020-11884
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1874768: bionic/linux-aws: 4.15.0-1067.71 -proposed tracker CVE-2020-11494
CVE-2020-11884
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1874773: bionic/linux-azure-4.15: 4.15.0-1083.93 -proposed tracker CVE-2020-11494
CVE-2020-11884
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1874779: bionic/linux-gke-4.15: 4.15.0-1059.62 -proposed tracker CVE-2020-11494
CVE-2020-11884
linux-gke-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1874780: bionic/linux-kvm: 4.15.0-1060.61 -proposed tracker CVE-2020-11494
CVE-2020-11884
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1874783: bionic/linux-oracle: 4.15.0-1039.43 -proposed tracker CVE-2020-11494
CVE-2020-11884
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1875254: Intermittent display blackouts on event CVE-2019-16089
CVE-2019-19642
CVE-2020-0543
CVE-2020-11494
CVE-2020-11608
CVE-2020-11935
CVE-2020-12114
CVE-2020-1749
linux (Ubuntu Bionic) Invalid (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1875265: bionic/linux-oracle-5.3: 5.3.0-1016.18~18.04.1 -proposed tracker CVE-2019-19076
CVE-2019-19768
linux-oracle-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1875456: Azure diagnostic/serviceability improvement CVE-2020-10757
CVE-2020-11935
linux-azure (Ubuntu Bionic) Invalid (unassigned)
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1875467: Enable Invariant TSC Support CVE-2019-19770
CVE-2020-12888
linux-azure (Ubuntu Bionic) Invalid (unassigned)
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1875506: Bionic update: upstream stable patchset 2020-04-27 CVE-2020-0543
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1875601: built-using constraints preventing uploads CVE-2019-16089
CVE-2019-19642
CVE-2020-11494
CVE-2020-11608
CVE-2020-11935
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1875878: bionic/linux: 4.15.0-100.101 -proposed tracker CVE-2020-11494
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1875884: Kernel log flood "ceph: Failed to find inode for 1" CVE-2020-0543
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1875926: snmpd upgrade (Bionic->Focal) changes Debian-snmp UID/GID CVE-2020-15861
CVE-2020-15862
net-snmp (Ubuntu Bionic) Fix released (unassigned)
Bug #1876165: Binder and ashmem drivers are missing from AWS kernel CVE-2019-16089
CVE-2019-19642
CVE-2020-0543
CVE-2020-10711
CVE-2020-11935
CVE-2020-13143
linux-aws-5.3 (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1876667: Add support for Ambiq micro AM1805 RTC chip CVE-2019-16089
CVE-2019-19642
CVE-2020-0543
CVE-2020-11935
linux (Ubuntu Bionic) Fix released, assigned to AceLan Kao
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1876699: add 16-bit width registers support for EEPROM at24 device CVE-2019-12380
CVE-2019-16089
CVE-2019-19036
CVE-2019-19039
CVE-2019-19318
CVE-2019-19377
CVE-2019-19642
CVE-2019-19813
CVE-2019-19816
CVE-2020-0543
CVE-2020-10711
CVE-2020-11935
CVE-2020-13143
linux (Ubuntu Bionic) Fix released, assigned to AceLan Kao
Bug #1876770: speed for CX4 VF showing as unknown in ethtool output CVE-2019-19770
CVE-2020-12888
linux-azure (Ubuntu Bionic) Invalid (unassigned)
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1876844: Speed up the process of s3 resume CVE-2020-0543
CVE-2020-12114
CVE-2020-1749
linux (Ubuntu Bionic) Invalid (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to koba
linux-oem-5.6 (Ubuntu Bionic) Invalid (unassigned)
Bug #1876982: tunnels over IPv6 are unencrypted when using IPsec CVE-2020-0543
CVE-2020-12769
CVE-2020-1749
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1877102: snap policy module can be unloaded, circumventing audio recording restrictions for snaps CVE-2020-11931
pulseaudio (Ubuntu Bionic) Fix released, assigned to Jamie Strandboge
Bug #1877123: 4.15.0-100.101 breaks userspace builds due to a bug in the headers /usr/include/linux/swab.h of linux-libc-dev CVE-2020-11494
linux (Ubuntu Bionic) Fix released, assigned to Kleber Sacilotto de Souza
Bug #1877256: bionic/linux-hwe: 5.3.0-53.47~18.04.1 -proposed tracker CVE-2020-11494
CVE-2020-11608
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1877262: bionic/linux: 4.15.0-101.102 -proposed tracker CVE-2020-11494
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1877275: Don't register platform::micmute if the related tokens don't exist CVE-2020-0543
CVE-2020-12114
CVE-2020-1749
linux-oem-5.6 (Ubuntu Bionic) Invalid (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1877415: Add crda dependency CVE-2019-16089
CVE-2019-19642
CVE-2020-0543
CVE-2020-11935
CVE-2020-13143
CVE-2022-1966
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1877425: linux-azure: Enable FSGSBASE instructions to support SGX CVE-2020-0543
CVE-2020-12114
linux-azure (Ubuntu Bionic) Invalid (unassigned)
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1877461: Bionic update: upstream stable patchset 2020-05-07 CVE-2020-0543
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1877519: bionic/linux-raspi2-5.3: 5.3.0-1025.27~18.04.1 -proposed tracker CVE-2020-11494
CVE-2020-11608
CVE-2020-11884
linux-raspi2-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1877654: Add XDP support to hv_netvsc driver CVE-2019-16089
CVE-2019-19642
CVE-2020-11935
CVE-2020-27777
CVE-2020-29372
CVE-2020-29374
linux-azure (Ubuntu Bionic) Invalid (unassigned)
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1877657: bionic snapdragon 4.15 snap failed Certification testing CVE-2020-11494
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1877858: Improve TSC refinement (and calibration) reliability CVE-2020-0543
CVE-2020-12769
CVE-2020-1749
linux (Ubuntu Bionic) Fix released, assigned to Guilherme G. Piccoli
Bug #1877941: bionic/linux-aws-5.3: 5.3.0-1019.21~18.04.1 -proposed tracker CVE-2020-11494
CVE-2020-11608
CVE-2020-11884
linux-aws-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1877944: bionic/linux-azure-5.3: 5.3.0-1022.23~18.04.1 -proposed tracker CVE-2020-11494
CVE-2020-11608
CVE-2020-11884
linux-azure-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1877949: bionic/linux-gke-5.3: 5.3.0-1020.22~18.04.1 -proposed tracker CVE-2020-11494
CVE-2020-11608
CVE-2020-11884
linux-gke-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1877952: bionic/linux-oracle-5.3: 5.3.0-1018.20~18.04.1 -proposed tracker CVE-2020-11494
CVE-2020-11608
CVE-2020-11884
linux-oracle-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1877958: Do not treat unresolved test case in ftrace from ubuntu_kernel_selftests as failure CVE-2019-16089
CVE-2019-19642
CVE-2020-0543
CVE-2020-11935
CVE-2020-12114
CVE-2020-12769
CVE-2020-1749
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1877980: bionic/linux-snapdragon: 4.15.0-1079.86 -proposed tracker CVE-2020-11494
CVE-2020-11884
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1878147: Realtek 8723DE [10ec:d723] subsystem [10ec:d738] disconnects unsolicitedly when Bluetooth is paired: Reason: 23=IEEE8021X_FAILED CVE-2019-12380
CVE-2019-16089
CVE-2019-19642
CVE-2020-0543
CVE-2020-10711
CVE-2020-10757
CVE-2020-11935
CVE-2020-13143
linux (Ubuntu Bionic) Invalid (unassigned)
linux-oem-5.6 (Ubuntu Bionic) Invalid (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to You-Sheng Yang
Bug #1878256: Bionic update: upstream stable patchset 2020-05-12 CVE-2020-0543
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1878296: rtl8723bu wifi issue after being turned off CVE-2019-12380
CVE-2019-16089
CVE-2019-19036
CVE-2019-19039
CVE-2019-19318
CVE-2019-19377
CVE-2019-19642
CVE-2019-19813
CVE-2019-19816
CVE-2020-0543
CVE-2020-10711
CVE-2020-11935
CVE-2020-12114
CVE-2020-13143
CVE-2020-1749
linux (Ubuntu Bionic) Fix released, assigned to You-Sheng Yang
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to You-Sheng Yang
Bug #1878544: kernel NULL pointer dereference when plugging/unpluggin USB-c (power or hub) CVE-2019-12380
CVE-2019-16089
CVE-2019-19642
CVE-2020-0543
CVE-2020-10711
CVE-2020-10757
CVE-2020-11935
CVE-2020-13143
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1878802: bionic/linux-raspi2-5.3: 5.3.0-1027.29~18.04.1 -proposed tracker CVE-2020-12114
linux-raspi2-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1878805: bionic/linux-aws-5.3: 5.3.0-1023.25~18.04.1 -proposed tracker CVE-2020-0543
CVE-2020-12114
linux-aws-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1878808: bionic/linux-azure-5.3: 5.3.0-1028.29~18.04.1 -proposed tracker CVE-2020-0543
CVE-2020-12114
linux-azure-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1878811: bionic/linux-gcp-5.3: 5.3.0-1026.28~18.04.1 -proposed tracker CVE-2020-0543
CVE-2020-12114
linux-gcp-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1878813: bionic/linux-gke-5.3: 5.3.0-1026.28~18.04.1 -proposed tracker CVE-2020-0543
CVE-2020-12114
linux-gke-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1878817: bionic/linux-oracle-5.3: 5.3.0-1024.26~18.04.1 -proposed tracker CVE-2020-0543
CVE-2020-12114
linux-oracle-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1878819: bionic/linux-hwe: 5.3.0-59.53~18.04.1 -proposed tracker CVE-2020-0543
CVE-2020-12114
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1878821: bionic/linux-hwe-5.0: 5.0.0-52.56~18.04.1 -proposed tracker CVE-2020-0543
CVE-2020-12114
CVE-2020-1749
linux-hwe-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1878822: bionic/linux-oem-osp1: 5.0.0-1053.58 -proposed tracker CVE-2020-0543
CVE-2020-12114
CVE-2020-1749
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1878824: bionic/linux-gke-5.0: 5.0.0-1042.43 -proposed tracker CVE-2020-0543
CVE-2020-12114
CVE-2020-1749
linux-gke-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1878833: bionic/linux-oem: 4.15.0-1087.97 -proposed tracker CVE-2020-0543
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1878836: bionic/linux-aws: 4.15.0-1073.77 -proposed tracker CVE-2020-0543
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1878842: bionic/linux-azure-4.15: 4.15.0-1089.99 -proposed tracker CVE-2020-0543
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1878846: bionic/linux-gcp-4.15: 4.15.0-1077.87 -proposed tracker CVE-2020-0543
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1878848: bionic/linux-gke-4.15: 4.15.0-1063.66 -proposed tracker CVE-2020-0543
linux-gke-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1878849: bionic/linux-kvm: 4.15.0-1061.62 -proposed tracker CVE-2020-0543
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1878852: bionic/linux-oracle: 4.15.0-1045.49 -proposed tracker CVE-2020-0543
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1878856: bionic/linux: 4.15.0-102.103 -proposed tracker CVE-2020-0543
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1878897: debian/scripts/file-downloader does not handle positive failures correctly CVE-2019-16089
CVE-2019-19642
CVE-2020-0543
CVE-2020-11935
CVE-2020-12114
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1879005: bionic/linux-gke-5.0: 5.0.0-1037.38 -proposed tracker CVE-2020-11494
CVE-2020-11608
linux-gke-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1879321: Fix Pericom USB controller OHCI/EHCI PME# defect CVE-2019-16089
CVE-2019-19642
CVE-2020-0543
CVE-2020-11935
CVE-2020-12114
CVE-2020-13143
CVE-2020-1749
linux (Ubuntu Bionic) Won't fix (unassigned)
linux-oem-5.6 (Ubuntu Bionic) Won't fix (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1879536: Bionic update: upstream stable patchset 2020-05-19 CVE-2019-12380
CVE-2019-16089
CVE-2019-19036
CVE-2019-19039
CVE-2019-19318
CVE-2019-19377
CVE-2019-19642
CVE-2019-19813
CVE-2019-19816
CVE-2020-0543
CVE-2020-10711
CVE-2020-13143
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1879658: Cannot create ipvlans with > 1500 MTU on recent Bionic kernels CVE-2019-12380
CVE-2019-16089
CVE-2019-19036
CVE-2019-19039
CVE-2019-19318
CVE-2019-19377
CVE-2019-19642
CVE-2019-19813
CVE-2019-19816
CVE-2020-0543
CVE-2020-10711
CVE-2020-13143
linux (Ubuntu Bionic) Fix released, assigned to Nivedita Singhvi
Bug #1879929: bionic/linux-raspi2-5.3: 5.3.0-1026.28~18.04.1 -proposed tracker CVE-2020-11494
CVE-2020-11608
CVE-2020-11884
linux-raspi2-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1880014: Bionic update: upstream stable patchset 2020-05-21 CVE-2019-12380
CVE-2019-16089
CVE-2019-19036
CVE-2019-19039
CVE-2019-19318
CVE-2019-19377
CVE-2019-19642
CVE-2019-19813
CVE-2019-19816
CVE-2020-0543
CVE-2020-10711
CVE-2020-13143
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1880085: snap userd's OpenURL method allows sandox escape CVE-2020-11934
snapd (Ubuntu Bionic) Fix released, assigned to Emilia Torino
Bug #1880388: rpi3b+ becomes unresponsive after closing a program CVE-2019-16089
CVE-2019-19770
CVE-2020-11935
CVE-2020-12888
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1880656: Fix incorrect speed/duplex when I210 device is runtime suspended CVE-2019-12380
CVE-2019-16089
CVE-2019-19642
CVE-2020-0543
CVE-2020-10711
CVE-2020-10757
CVE-2020-11935
CVE-2020-13143
linux (Ubuntu Bionic) Invalid (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
linux-oem-5.6 (Ubuntu Bionic) Won't fix (unassigned)
Bug #1880834: qeth: utilize virtual MAC for Layer2 OSD devices CVE-2019-12380
CVE-2019-16089
CVE-2019-19036
CVE-2019-19039
CVE-2019-19318
CVE-2019-19377
CVE-2019-19642
CVE-2019-19813
CVE-2019-19816
CVE-2020-0543
CVE-2020-10711
CVE-2020-13143
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1880975: Request to include two NUMA related commits in Azure kernels CVE-2019-16089
CVE-2019-19642
CVE-2020-10757
CVE-2020-11935
linux-azure (Ubuntu Bionic) Invalid (unassigned)
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1881072: "BUG: unable to handle kernel paging request" when testing ubuntu_kvm_smoke_test.kvm_smoke_test with B-KVM in proposed CVE-2020-0543
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1881077: [SRU] openvswitch 2.9.7 CVE-2015-8011
CVE-2020-27827
openvswitch (Ubuntu Bionic) Fix released (unassigned)
Bug #1881137: Introduce the new NVIDIA 418-server and 440-server series, and update the current NVIDIA drivers CVE-2019-16089
CVE-2019-19642
CVE-2020-10757
CVE-2020-11935
CVE-2020-16119
CVE-2020-16120
linux (Ubuntu Bionic) Fix released, assigned to Alberto Milone
nvidia-graphics-drivers-418-server (Ubuntu Bionic) Fix released, assigned to Alberto Milone
nvidia-settings (Ubuntu Bionic) Fix released (unassigned)
Bug #1881221: bionic/linux-oem-osp1: 5.0.0-1059.64 -proposed tracker CVE-2020-0543
CVE-2020-12114
CVE-2020-1749
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1881270: bionic/linux-kvm: 4.15.0-1067.68 -proposed tracker CVE-2020-0543
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1881272: bionic/linux: 4.15.0-106.107 -proposed tracker CVE-2020-0543
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1881338: linux-azure: Update SGX version to version LD_1.33 CVE-2019-12380
CVE-2019-16089
CVE-2019-19036
CVE-2019-19039
CVE-2019-19318
CVE-2019-19377
CVE-2019-19642
CVE-2019-19813
CVE-2019-19816
CVE-2020-0543
CVE-2020-10711
CVE-2020-11935
CVE-2020-13143
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
linux-base (Ubuntu Bionic) Fix released (unassigned)
Bug #1881662: Add Description To Hyper-V Modules CVE-2019-12380
CVE-2019-16089
CVE-2019-19036
CVE-2019-19039
CVE-2019-19318
CVE-2019-19377
CVE-2019-19642
CVE-2019-19813
CVE-2019-19816
CVE-2020-0543
CVE-2020-10711
CVE-2020-13143
linux-azure (Ubuntu Bionic) Invalid (unassigned)
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1881679: update to 19.03.11 CVE-2020-13401
docker.io (Ubuntu Bionic) Fix released (unassigned)
Bug #1881710: tpm: fix TIS locality timeout problems CVE-2019-12380
CVE-2019-16089
CVE-2019-19642
CVE-2020-0543
CVE-2020-10711
CVE-2020-10757
CVE-2020-11935
CVE-2020-13143
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to Ivan Hu
Bug #1881801: Bionic update: upstream stable patchset 2020-06-02 CVE-2019-12380
CVE-2019-16089
CVE-2019-19036
CVE-2019-19039
CVE-2019-19318
CVE-2019-19377
CVE-2019-19642
CVE-2019-19813
CVE-2019-19816
CVE-2020-0543
CVE-2020-10711
CVE-2020-13143
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1881982: DoS vulnerability: cause resource exhaustion CVE-2020-11937
CVE-2020-12135
CVE-2020-15570
whoopsie (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
Bug #1882035: audio card disappeared after suspend device during audio playback CVE-2019-12380
CVE-2019-16089
CVE-2019-19642
CVE-2020-0543
CVE-2020-10711
CVE-2020-10757
CVE-2020-11935
CVE-2020-13143
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1882039: The thread level parallelism would be a bottleneck when searching for the shared pmd by using hugetlbfs CVE-2019-16089
CVE-2019-19642
CVE-2020-10757
CVE-2020-11935
linux (Ubuntu Bionic) Fix released, assigned to Gavin Guo
Bug #1882093: CVE-2020-{5963|5967} NVIDIA CVE-2020-5963
CVE-2020-5967
nvidia-graphics-drivers-390 (Ubuntu Bionic) Fix released, assigned to Alberto Milone
nvidia-graphics-drivers-440 (Ubuntu Bionic) Fix released, assigned to Alberto Milone
nvidia-graphics-drivers-440-server (Ubuntu Bionic) Fix released, assigned to Alberto Milone
Bug #1882180: DoS vulnerability: fail to allocate CVE-2020-11937
CVE-2020-12135
CVE-2020-15570
whoopsie (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
Bug #1882248: [SRU] plug headset won't proper reconfig ouput to it on machine with default output CVE-2020-10757
CVE-2020-11935
linux-oem (Ubuntu Bionic) Fix released (unassigned)
pulseaudio (Ubuntu Bionic) Fix released, assigned to Hui Wang
Bug #1882268: [linux-azure] Request for two CIFS commits in 16.04 CVE-2020-12351
CVE-2020-12352
CVE-2020-14351
CVE-2020-24490
CVE-2020-8694
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1882478: smpboot: don't call topology_sane() when Sub-NUMA-Clustering is enabled CVE-2019-12380
CVE-2020-11935
linux (Ubuntu Bionic) Fix released, assigned to Matthew Ruffell
Bug #1882623: VM enter into hung status after triggering a crash CVE-2021-3653
CVE-2021-3656
linux-azure (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1882692: bionic/linux-oracle-5.4: 5.4.0-1016.16~18.04.1 -proposed tracker CVE-2020-0543
CVE-2020-13143
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1882696: bionic/linux-hwe-5.4: 5.4.0-38.42~18.04.1 -proposed tracker CVE-2020-0543
CVE-2020-13143
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1882699: bionic/linux-raspi2-5.3: 5.3.0-1028.30~18.04.2 -proposed tracker CVE-2020-0543
CVE-2020-10711
CVE-2020-13143
linux-raspi2-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1882710: bionic/linux-gke-5.3: 5.3.0-1027.29~18.04.1 -proposed tracker CVE-2020-0543
CVE-2020-10711
CVE-2020-13143
linux-gke-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1882718: bionic/linux-hwe-5.0: 5.0.0-53.57~18.04.1 -proposed tracker CVE-2020-0543
CVE-2020-10711
CVE-2020-13143
linux-hwe-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1882719: bionic/linux-oem-osp1: 5.0.0-1060.65 -proposed tracker CVE-2020-0543
CVE-2020-10711
CVE-2020-13143
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1882721: bionic/linux-gke-5.0: 5.0.0-1043.44 -proposed tracker CVE-2020-0543
CVE-2020-10711
CVE-2020-13143
linux-gke-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1882728: bionic/linux-raspi2: 4.15.0-1064.68 -proposed tracker CVE-2019-12380
CVE-2019-16089
CVE-2019-19036
CVE-2019-19039
CVE-2019-19318
CVE-2019-19377
CVE-2019-19642
CVE-2019-19813
CVE-2019-19816
CVE-2020-0543
CVE-2020-10711
CVE-2020-13143
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1882730: bionic/linux-snapdragon: 4.15.0-1081.88 -proposed tracker CVE-2020-0543
CVE-2020-10711
CVE-2020-13143
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1882740: bionic/linux-azure-4.15: 4.15.0-1090.100 -proposed tracker CVE-2019-12380
CVE-2019-16089
CVE-2019-19036
CVE-2019-19039
CVE-2019-19318
CVE-2019-19377
CVE-2019-19642
CVE-2019-19813
CVE-2019-19816
CVE-2020-0543
CVE-2020-10711
CVE-2020-13143
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1882744: bionic/linux-gcp-4.15: 4.15.0-1078.88 -proposed tracker CVE-2020-0543
CVE-2020-10711
CVE-2020-13143
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1882746: bionic/linux-gke-4.15: 4.15.0-1064.67 -proposed tracker CVE-2020-0543
CVE-2020-10711
CVE-2020-13143
linux-gke-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1882747: bionic/linux-kvm: 4.15.0-1068.69 -proposed tracker CVE-2019-12380
CVE-2019-16089
CVE-2019-19036
CVE-2019-19039
CVE-2019-19318
CVE-2019-19377
CVE-2019-19642
CVE-2019-19813
CVE-2019-19816
CVE-2020-0543
CVE-2020-10711
CVE-2020-13143
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1882955: LXD 4.2 broken on linux-kvm due to missing VLAN filtering CVE-2019-12380
CVE-2019-16089
CVE-2019-19642
CVE-2020-0543
CVE-2020-10711
CVE-2020-10757
CVE-2020-11935
CVE-2020-13143
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1883874: dkms-build: downloads fail in private PPAs CVE-2019-16089
CVE-2019-19642
CVE-2020-11935
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1883962: apparmor reference leak causes refcount_t overflow with af_alg_accept() CVE-2019-16089
CVE-2019-19642
CVE-2020-10757
CVE-2020-11935
linux (Ubuntu Bionic) Fix released, assigned to Mauricio Faria de Oliveira
Bug #1884159: Update lockdown patches CVE-2019-12380
CVE-2019-16089
CVE-2019-19642
CVE-2020-10757
CVE-2020-11935
linux (Ubuntu Bionic) Fix released, assigned to Seth Forshee
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1884588: Certificate problems sending mail CVE-2020-14154
CVE-2020-14954
mutt (Ubuntu Bionic) Fix released, assigned to Leonidas S. Barbosa
Bug #1884788: Update bionic to the fwupd 1.2.14 release CVE-2020-10759
fwupd (Ubuntu Bionic) Fix released, assigned to Mario Limonciello
fwupd-signed (Ubuntu Bionic) Fix released, assigned to Mario Limonciello
Bug #1884954: bionic/linux-aws-5.4: 5.4.0-1018.18~18.04.1 -proposed tracker CVE-2020-0543
CVE-2020-13143
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1884958: bionic/linux-gcp-5.4: 5.4.0-1019.19~18.04.2 -proposed tracker CVE-2020-0543
CVE-2020-13143
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1884960: bionic/linux-oracle-5.4: 5.4.0-1019.19~18.04.1 -proposed tracker CVE-2020-0543
CVE-2020-13143
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1884962: bionic/linux-hwe-5.4: 5.4.0-40.44~18.04.1 -proposed tracker CVE-2020-0543
CVE-2020-13143
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1884965: bionic/linux-aws-5.3: 5.3.0-1029.31~18.04.1 -proposed tracker CVE-2020-0543
CVE-2020-10711
CVE-2020-13143
linux-aws-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1884971: bionic/linux-gcp-5.3: 5.3.0-1030.32~18.04.1 -proposed tracker CVE-2020-0543
CVE-2020-10711
CVE-2020-13143
linux-gcp-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1884973: bionic/linux-gke-5.3: 5.3.0-1030.32~18.04.1 -proposed tracker CVE-2020-0543
CVE-2020-10711
CVE-2020-13143
linux-gke-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1884975: bionic/linux-oracle-5.3: 5.3.0-1028.30~18.04.1 -proposed tracker CVE-2020-0543
CVE-2020-10711
CVE-2020-13143
linux-oracle-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1884983: bionic/linux-oem-osp1: 5.0.0-1063.68 -proposed tracker CVE-2020-0543
CVE-2020-10711
CVE-2020-13143
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1885012: Provide libc6-lse binary package optimized for Large System Extensions (LSE) CVE-2017-18269
glibc (Ubuntu Bionic) Fix released (unassigned)
Bug #1885038: bionic/linux-raspi2: 4.15.0-1065.69 -proposed tracker CVE-2019-12380
CVE-2019-16089
CVE-2019-19036
CVE-2019-19039
CVE-2019-19318
CVE-2019-19377
CVE-2019-19642
CVE-2019-19813
CVE-2019-19816
CVE-2020-0543
CVE-2020-10711
CVE-2020-13143
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1885039: bionic/linux-oem: 4.15.0-1091.101 -proposed tracker CVE-2019-12380
CVE-2019-16089
CVE-2019-19036
CVE-2019-19039
CVE-2019-19318
CVE-2019-19377
CVE-2019-19642
CVE-2019-19813
CVE-2019-19816
CVE-2020-0543
CVE-2020-10711
CVE-2020-13143
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1885042: bionic/linux-kvm: 4.15.0-1069.70 -proposed tracker CVE-2019-12380
CVE-2019-16089
CVE-2019-19036
CVE-2019-19039
CVE-2019-19318
CVE-2019-19377
CVE-2019-19642
CVE-2019-19813
CVE-2019-19816
CVE-2020-0543
CVE-2020-10711
CVE-2020-13143
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1885047: bionic/linux-azure-5.4: 5.4.0-1020.20~18.04.1 -proposed tracker CVE-2020-0543
CVE-2020-13143
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1885050: bionic/linux-azure-5.3: 5.3.0-1032.33~18.04.1 -proposed tracker CVE-2020-0543
CVE-2020-10711
CVE-2020-13143
linux-azure-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1885057: bionic/linux-azure-4.15: 4.15.0-1091.101 -proposed tracker CVE-2019-12380
CVE-2019-16089
CVE-2019-19036
CVE-2019-19039
CVE-2019-19318
CVE-2019-19377
CVE-2019-19642
CVE-2019-19813
CVE-2019-19816
CVE-2020-0543
CVE-2020-10711
CVE-2020-13143
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1885087: Can't keep brightness value after reboot/poweroff in some nvidia gfx CVE-2021-1052
CVE-2021-1053
nvidia-graphics-drivers-450 (Ubuntu Bionic) Fix released (unassigned)
nvidia-graphics-drivers-455 (Ubuntu Bionic) Fix released (unassigned)
Bug #1885176: Bionic update: upstream stable patchset 2020-06-25 CVE-2019-3016
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1885477: bionic/linux-raspi2-5.3: 5.3.0-1029.31~18.04.1 -proposed tracker CVE-2019-16089
CVE-2019-19642
CVE-2020-0543
CVE-2020-10711
CVE-2020-10757
CVE-2020-11935
CVE-2020-13143
linux-raspi2-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1885480: bionic/linux-aws-5.3: 5.3.0-1031.33~18.04.1 -proposed tracker CVE-2019-16089
CVE-2019-19642
CVE-2020-10757
CVE-2020-11935
linux-aws-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1885483: bionic/linux-azure-5.3: 5.3.0-1033.34~18.04.1 -proposed tracker CVE-2019-16089
CVE-2019-19642
CVE-2020-10757
CVE-2020-11935
linux-azure-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1885486: bionic/linux-gcp-5.3: 5.3.0-1031.33~18.04.1 -proposed tracker CVE-2019-16089
CVE-2019-19642
CVE-2020-10757
CVE-2020-11935
linux-gcp-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1885488: bionic/linux-gke-5.3: 5.3.0-1031.33~18.04.1 -proposed tracker CVE-2019-16089
CVE-2019-19642
CVE-2020-10757
CVE-2020-11935
linux-gke-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1885492: bionic/linux-oracle-5.3: 5.3.0-1029.31~18.04.1 -proposed tracker CVE-2019-16089
CVE-2019-19642
CVE-2020-10757
CVE-2020-11935
linux-oracle-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1885494: bionic/linux-hwe: 5.3.0-63.57~18.04.1 -proposed tracker CVE-2019-16089
CVE-2019-19642
CVE-2020-10757
CVE-2020-11935
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1885562: [fips] freebl_fipsSoftwareIntegrityTest fails in FIPS mode CVE-2020-12400
CVE-2020-12401
CVE-2020-6829
nss (Ubuntu Bionic) Fix released, assigned to Dariusz Gadomski
Bug #1885633: [ZDI-CAN-11233]: apport Unnecessary Privileges Information Disclosure Vulnerability CVE-2020-11936
CVE-2020-15701
CVE-2020-15702
apport (Ubuntu Bionic) Fix released (unassigned)
Bug #1885655: bionic/linux-hwe-5.0: 5.0.0-57.61~18.04.1 -proposed tracker CVE-2019-12380
CVE-2019-16089
CVE-2019-19642
CVE-2020-0543
CVE-2020-10711
CVE-2020-10757
CVE-2020-11935
CVE-2020-13143
linux-hwe-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1885656: bionic/linux-oem-osp1: 5.0.0-1064.69 -proposed tracker CVE-2019-12380
CVE-2019-16089
CVE-2019-19642
CVE-2020-10757
CVE-2020-11935
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1885658: bionic/linux-gke-5.0: 5.0.0-1044.45 -proposed tracker CVE-2019-12380
CVE-2019-16089
CVE-2019-19642
CVE-2020-0543
CVE-2020-10711
CVE-2020-10757
CVE-2020-11935
CVE-2020-13143
linux-gke-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1885757: seccomp_bpf fails on powerpc CVE-2019-16089
CVE-2019-19642
CVE-2020-10757
CVE-2020-11935
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1885771: bionic/linux-aws-5.3: 5.3.0-1030.32~18.04.1 -proposed tracker CVE-2020-0543
CVE-2020-10711
CVE-2020-13143
linux-aws-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1885791: bionic/linux-snapdragon: 4.15.0-1082.89 -proposed tracker CVE-2019-12380
CVE-2019-16089
CVE-2019-19036
CVE-2019-19039
CVE-2019-19318
CVE-2019-19377
CVE-2019-19642
CVE-2019-19813
CVE-2019-19816
CVE-2020-0543
CVE-2020-10711
CVE-2020-10757
CVE-2020-11935
CVE-2020-13143
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1885795: bionic/linux-aws: 4.15.0-1078.82 -proposed tracker CVE-2020-10757
CVE-2020-11935
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1885804: bionic/linux-gcp-4.15: 4.15.0-1079.89 -proposed tracker CVE-2019-12380
CVE-2019-16089
CVE-2019-19036
CVE-2019-19039
CVE-2019-19318
CVE-2019-19377
CVE-2019-19642
CVE-2019-19813
CVE-2019-19816
CVE-2020-0543
CVE-2020-10711
CVE-2020-10757
CVE-2020-11935
CVE-2020-13143
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1885806: bionic/linux-gke-4.15: 4.15.0-1065.68 -proposed tracker CVE-2019-12380
CVE-2019-16089
CVE-2019-19036
CVE-2019-19039
CVE-2019-19318
CVE-2019-19377
CVE-2019-19642
CVE-2019-19813
CVE-2019-19816
CVE-2020-0543
CVE-2020-10711
CVE-2020-10757
CVE-2020-11935
CVE-2020-13143
linux-gke-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1885807: bionic/linux-kvm: 4.15.0-1070.71 -proposed tracker CVE-2020-10757
CVE-2020-11935
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1885842: bionic/linux-aws-5.4: 5.4.0-1019.19~18.04.1 -proposed tracker CVE-2019-16089
CVE-2019-19642
CVE-2020-11935
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1885844: bionic/linux-azure-5.4: 5.4.0-1021.21~18.04.1 -proposed tracker CVE-2019-16089
CVE-2019-19642
CVE-2020-11935
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1885846: bionic/linux-gcp-5.4: 5.4.0-1020.20~18.04.1 -proposed tracker CVE-2019-16089
CVE-2019-19642
CVE-2020-11935
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1885850: bionic/linux-oracle-5.4: 5.4.0-1020.20~18.04.1 -proposed tracker CVE-2019-16089
CVE-2019-19642
CVE-2020-11935
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1885854: bionic/linux-hwe-5.4: 5.4.0-41.45~18.04.1 -proposed tracker CVE-2019-16089
CVE-2019-19642
CVE-2020-11935
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1886592: Add support for VMware Horizon SSO to gnome-shell CVE-2020-17489
gnome-shell (Ubuntu Bionic) Fix released, assigned to Matthew Ruffell
Bug #1886668: linux 4.15.0-109-generic network DoS regression vs -108 CVE-2019-16089
CVE-2019-19642
CVE-2020-10757
CVE-2020-11935
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1886859: memory is leaked when tasks are moved to net_prio CVE-2019-19770
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1886860: cgroup refcount is bogus when cgroup_sk_alloc is disabled CVE-2020-12888
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
linux-oem-5.6 (Ubuntu Bionic) Invalid (unassigned)
Bug #1887023: bionic/linux-raspi2: 4.15.0-1067.71 -proposed tracker CVE-2020-10757
CVE-2020-11935
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1887025: bionic/linux-snapdragon: 4.15.0-1083.91 -proposed tracker CVE-2019-12380
CVE-2019-16089
CVE-2019-19036
CVE-2019-19039
CVE-2019-19318
CVE-2019-19377
CVE-2019-19642
CVE-2019-19813
CVE-2019-19816
CVE-2020-0543
CVE-2020-10711
CVE-2020-10757
CVE-2020-11935
CVE-2020-13143
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1887026: bionic/linux-oem: 4.15.0-1093.103 -proposed tracker CVE-2020-10757
CVE-2020-11935
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1887029: bionic/linux-aws: 4.15.0-1079.83 -proposed tracker CVE-2020-10757
CVE-2020-11935
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1887034: bionic/linux-azure-4.15: 4.15.0-1092.102 -proposed tracker CVE-2020-10757
CVE-2020-11935
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1887038: bionic/linux-gcp-4.15: 4.15.0-1080.90 -proposed tracker CVE-2019-12380
CVE-2019-16089
CVE-2019-19036
CVE-2019-19039
CVE-2019-19318
CVE-2019-19377
CVE-2019-19642
CVE-2019-19813
CVE-2019-19816
CVE-2020-0543
CVE-2020-10711
CVE-2020-10757
CVE-2020-11935
CVE-2020-13143
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1887040: bionic/linux-gke-4.15: 4.15.0-1066.69 -proposed tracker CVE-2019-12380
CVE-2019-16089
CVE-2019-19036
CVE-2019-19039
CVE-2019-19318
CVE-2019-19377
CVE-2019-19642
CVE-2019-19813
CVE-2019-19816
CVE-2020-0543
CVE-2020-10711
CVE-2020-10757
CVE-2020-11935
CVE-2020-13143
linux-gke-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1887041: bionic/linux-kvm: 4.15.0-1071.72 -proposed tracker CVE-2020-10757
CVE-2020-11935
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1887044: bionic/linux-oracle: 4.15.0-1050.54 -proposed tracker CVE-2020-10757
CVE-2020-11935
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1887048: bionic/linux: 4.15.0-112.113 -proposed tracker CVE-2020-10757
CVE-2020-11935
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1887055: bionic/linux-raspi-5.4: 5.4.0-1015.15~18.04.1 -proposed tracker CVE-2019-16089
CVE-2019-19642
CVE-2020-0543
CVE-2020-11935
CVE-2020-13143
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1887057: bionic/linux-aws-5.4: 5.4.0-1020.20~18.04.2 -proposed tracker CVE-2019-16089
CVE-2019-19642
CVE-2020-11935
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1887059: bionic/linux-azure-5.4: 5.4.0-1022.22~18.04.1 -proposed tracker CVE-2019-16089
CVE-2019-19642
CVE-2020-11935
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1887061: bionic/linux-gcp-5.4: 5.4.0-1021.21~18.04.1 -proposed tracker CVE-2019-16089
CVE-2019-19642
CVE-2020-11935
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1887064: bionic/linux-oracle-5.4: 5.4.0-1021.21~18.04.1 -proposed tracker CVE-2019-16089
CVE-2019-19642
CVE-2020-11935
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1887068: bionic/linux-hwe-5.4: 5.4.0-42.46~18.04.1 -proposed tracker CVE-2019-16089
CVE-2019-19642
CVE-2020-11935
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1887071: bionic/linux-raspi2-5.3: 5.3.0-1030.32~18.04.1 -proposed tracker CVE-2019-16089
CVE-2019-19642
CVE-2020-0543
CVE-2020-10711
CVE-2020-10757
CVE-2020-11935
CVE-2020-13143
linux-raspi2-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1887074: bionic/linux-aws-5.3: 5.3.0-1032.34~18.04.1 -proposed tracker CVE-2019-16089
CVE-2019-19642
CVE-2020-10757
CVE-2020-11935
linux-aws-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1887077: bionic/linux-azure-5.3: 5.3.0-1034.35~18.04.1 -proposed tracker CVE-2019-16089
CVE-2019-19642
CVE-2020-10757
CVE-2020-11935
linux-azure-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1887080: bionic/linux-gcp-5.3: 5.3.0-1032.34~18.04.1 -proposed tracker CVE-2019-16089
CVE-2019-19642
CVE-2020-10757
CVE-2020-11935
linux-gcp-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1887082: bionic/linux-gke-5.3: 5.3.0-1032.34~18.04.1 -proposed tracker CVE-2019-16089
CVE-2019-19642
CVE-2020-10757
CVE-2020-11935
linux-gke-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1887085: bionic/linux-oracle-5.3: 5.3.0-1030.32~18.04.1 -proposed tracker CVE-2019-16089
CVE-2019-19642
CVE-2020-10757
CVE-2020-11935
linux-oracle-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1887087: bionic/linux-hwe: 5.3.0-64.58~18.04.1 -proposed tracker CVE-2019-16089
CVE-2019-19642
CVE-2020-10757
CVE-2020-11935
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1887089: bionic/linux-hwe-5.0: 5.0.0-58.62~18.04.1 -proposed tracker CVE-2019-12380
CVE-2019-16089
CVE-2019-19642
CVE-2020-0543
CVE-2020-10711
CVE-2020-10757
CVE-2020-11935
CVE-2020-13143
linux-hwe-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1887090: bionic/linux-oem-osp1: 5.0.0-1065.70 -proposed tracker CVE-2019-12380
CVE-2019-16089
CVE-2019-19642
CVE-2020-10757
CVE-2020-11935
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1887092: bionic/linux-gke-5.0: 5.0.0-1045.46 -proposed tracker CVE-2019-12380
CVE-2019-16089
CVE-2019-19642
CVE-2020-0543
CVE-2020-10711
CVE-2020-10757
CVE-2020-11935
CVE-2020-13143
linux-gke-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1887156: USB ports not working on the Pi 4 rev 1.4 board CVE-2019-16089
CVE-2019-19642
CVE-2020-0543
CVE-2020-10711
CVE-2020-10757
CVE-2020-11935
CVE-2020-13143
linux-raspi2-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1887674: Introduce the new NVIDIA 450-server and the 450 UDA series CVE-2019-19770
CVE-2020-12888
nvidia-graphics-drivers-450 (Ubuntu Bionic) Fix released, assigned to Alberto Milone
nvidia-graphics-drivers-450-server (Ubuntu Bionic) Fix released, assigned to Alberto Milone
linux (Ubuntu Bionic) Fix released (unassigned)
linux-restricted-modules (Ubuntu Bionic) Fix released (unassigned)
Bug #1887740: Request for eBPF patches into the 5.4 kernel CVE-2019-19770
CVE-2020-12888
CVE-2020-14386
linux-gke-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1888160: ClamAV needs updated to reflect security fixes CVE-2020-3327
CVE-2020-3350
CVE-2020-3481
clamav (Ubuntu Bionic) Fix released (unassigned)
Bug #1888510: xen-netfront: potential deadlock in xennet_remove() CVE-2019-16089
CVE-2019-19642
CVE-2020-10757
CVE-2020-11935
linux-aws-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1888809: bionic/linux-raspi2-5.3: 5.3.0-1030.32~18.04.2 -proposed tracker CVE-2019-16089
CVE-2019-19642
CVE-2020-0543
CVE-2020-10711
CVE-2020-10757
CVE-2020-11935
CVE-2020-13143
linux-raspi2-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1888815: bionic/linux-aws-5.3: 5.3.0-1032.34~18.04.2 -proposed tracker CVE-2019-16089
CVE-2019-19642
CVE-2020-10757
CVE-2020-11935
linux-aws-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1889206: Regression in USN-4436-1 CVE-2019-20446
librsvg (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
Bug #1889446: DELL LATITUDE 5491 touchscreen doesn't work CVE-2018-10322
CVE-2020-14386
CVE-2020-16119
CVE-2020-16120
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1889472: mysql-server-5.7 postinst fails when in read-only mode CVE-2021-2342
CVE-2021-2372
CVE-2021-2385
CVE-2021-2389
CVE-2021-2390
mysql-5.7 (Ubuntu Bionic) Fix released (unassigned)
Bug #1889672: KDE Project Security Advisory: Ark: maliciously crafted archive can install files outside the extraction directory. CVE-2020-16116
ark (Ubuntu Bionic) Fix released (unassigned)
Bug #1890136: Fix false-negative return value for rtnetlink.sh in kselftests/net CVE-2019-19770
CVE-2020-12888
CVE-2020-16119
CVE-2020-16120
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1890265: BUG: Version 3.5.27-1ubuntu1.7 breaks config using icap CVE-2019-12523
squid3 (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
Bug #1890796: ipsec: policy priority management is broken CVE-2020-15852
linux (Ubuntu Bionic) Fix released (unassigned)
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
linux-oem-5.6 (Ubuntu Bionic) Invalid (unassigned)
Bug #1890808: Build preemptible raspi kernels CVE-2019-16089
CVE-2019-19770
CVE-2020-11935
CVE-2020-12888
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1890848: 'ptrace trace' needed to readlink() /proc/*/ns/* files on older kernels CVE-2021-3653
CVE-2021-3656
linux (Ubuntu Bionic) Fix released, assigned to John Johansen
Bug #1891215: systemd-resolved re-creates /run/systemd/resolve/*resolv.conf for every IPv6 RA received CVE-2020-13529
CVE-2021-33910
systemd (Ubuntu Bionic) Won't fix (unassigned)
Bug #1891222: Only notify Hyper-V for die events that are oops CVE-2019-19770
CVE-2020-12888
linux-azure (Ubuntu Bionic) Invalid (unassigned)
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1891224: [Hyper-V] VSS and File Copy daemons intermittently fails to start CVE-2019-19770
CVE-2019-20811
CVE-2019-9453
CVE-2020-0067
CVE-2020-12888
linux (Ubuntu Bionic) Fix released (unassigned)
systemd (Ubuntu Bionic) Invalid (unassigned)
Bug #1891228: Bionic update: upstream stable patchset 2020-08-11 CVE-2020-12888
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1891403: glibc tst-getrandom test needs more entropy causing test failures CVE-2017-18269
glibc (Ubuntu Bionic) Fix released (unassigned)
Bug #1891421: kci_test_encap_fou() in rtnetlink.sh from kselftests/net failed with "FAIL: can't add fou port 7777, skipping test" CVE-2020-14351
CVE-2020-4788
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
linux-oem-5.6 (Ubuntu Bionic) Invalid (unassigned)
linux-oem-osp1 (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1891454: [UBUNTU 20.04] kernel: s390/cpum_cf,perf: changeDFLT_CCERROR counter name CVE-2018-10322
CVE-2019-19770
CVE-2020-12888
CVE-2020-16119
CVE-2020-16120
linux (Ubuntu Bionic) Fix released, assigned to Frank Heimes
Bug #1891953: CVE-2019-8936 CVE-2019-8936
ntp (Ubuntu Bionic) Fix released, assigned to Brian Morton
Bug #1892091: Bionic update: upstream stable patchset 2020-08-18 CVE-2020-12888
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1892335: New upstream microreleases 9.5.23 10.14 and 12.4 CVE-2018-1058
CVE-2020-14349
CVE-2020-14350
postgresql-10 (Ubuntu Bionic) Fix released (unassigned)
Bug #1892448: ceph 15.2.3-0ubuntu0.20.04.2 collides with ceph-deploy 2.0.1-0ubuntu1 CVE-2021-20288
CVE-2021-3509
CVE-2021-3531
ceph (Ubuntu Bionic) Invalid by James Page
Bug #1892546: Novalink (mkvterm command failure) CVE-2018-10322
CVE-2020-16119
CVE-2020-16120
linux (Ubuntu Bionic) Fix released, assigned to Canonical Kernel Team
Bug #1893234: [SRU] queens stable releases CVE-2020-12689
CVE-2020-12690
CVE-2020-12691
CVE-2020-12692
keystone (Ubuntu Bionic) Fix released (unassigned)
cinder (Ubuntu Bionic) Fix released (unassigned)
horizon (Ubuntu Bionic) Fix released (unassigned)
neutron (Ubuntu Bionic) Fix released (unassigned)
neutron-fwaas (Ubuntu Bionic) Fix released (unassigned)
nova (Ubuntu Bionic) Fix released (unassigned)
Bug #1893465: KDE Project Security Advisory: Ark: maliciously crafted TAR archive with symlinks can install files outside the extraction directory. CVE-2020-24654
ark (Ubuntu Bionic) Fix released, assigned to Eduardo Barretto
Bug #1893711: [hns3-0901]add hns3_gro_complete for HW GRO process CVE-2020-14351
CVE-2020-4788
linux (Ubuntu Bionic) Fix released, assigned to Ike Panhc
Bug #1893817: aws: enable PCI write-combine for arm64 CVE-2020-12351
CVE-2020-12352
CVE-2020-24490
linux-aws (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1893986: Bionic update: upstream stable patchset 2020-09-02 CVE-2018-10322
CVE-2020-16119
CVE-2020-16120
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1894252: bionic/linux-raspi2: 4.15.0-1070.74 -proposed tracker CVE-2020-14386
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1894254: bionic/linux-snapdragon: 4.15.0-1086.94 -proposed tracker CVE-2020-14386
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1894255: bionic/linux-oem: 4.15.0-1096.106 -proposed tracker CVE-2020-14386
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1894258: bionic/linux-aws: 4.15.0-1082.86 -proposed tracker CVE-2020-14386
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1894263: bionic/linux-azure-4.15: 4.15.0-1095.105 -proposed tracker CVE-2020-14386
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1894267: bionic/linux-gcp-4.15: 4.15.0-1083.94 -proposed tracker CVE-2020-14386
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1894269: bionic/linux-gke-4.15: 4.15.0-1069.72 -proposed tracker CVE-2020-14386
linux-gke-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1894270: bionic/linux-kvm: 4.15.0-1074.75 -proposed tracker CVE-2020-14386
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1894273: bionic/linux-oracle: 4.15.0-1053.57 -proposed tracker CVE-2020-14386
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1894277: bionic/linux: 4.15.0-117.118 -proposed tracker CVE-2020-14386
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1894279: bionic/linux-raspi2-5.3: 5.3.0-1033.35 -proposed tracker CVE-2020-14386
linux-raspi2-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1894281: bionic/linux-aws-5.3: 5.3.0-1035.37 -proposed tracker CVE-2020-14386
linux-aws-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1894283: bionic/linux-gke-5.3: 5.3.0-1036.38 -proposed tracker CVE-2020-14386
linux-gke-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1894284: bionic/linux-hwe: 5.3.0-67.61 -proposed tracker CVE-2020-14386
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1894285: bionic/linux-oem-osp1: 5.0.0-1068.73 -proposed tracker CVE-2020-14386
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1894289: bionic/linux-hwe-5.0: 5.0.0-61.65 -proposed tracker CVE-2020-14386
linux-hwe-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1894297: bionic/linux-raspi-5.4: 5.4.0-1018.20~18.04.1 -proposed tracker CVE-2020-14386
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1894299: bionic/linux-aws-5.4: 5.4.0-1024.24~18.04.1 -proposed tracker CVE-2020-14386
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1894302: bionic/linux-azure-5.4: 5.4.0-1025.25~18.04.1 -proposed tracker CVE-2020-14386
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1894305: bionic/linux-gcp-5.4: 5.4.0-1024.24~18.04.1 -proposed tracker CVE-2020-14386
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1894310: bionic/linux-oracle-5.4: 5.4.0-1024.24~18.04.1 -proposed tracker CVE-2020-14386
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1894314: bionic/linux-hwe-5.4: 5.4.0-47.51~18.04.1 -proposed tracker CVE-2020-14386
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1894605: gtp: unable to associate contextes to interfaces CVE-2018-10322
CVE-2020-16119
CVE-2020-16120
linux (Ubuntu Bionic) Fix released, assigned to William Breathitt Gray
Bug #1894635: bionic/linux-raspi-5.4: 5.4.0-1019.21~18.04.1 -proposed tracker CVE-2019-19770
CVE-2020-12888
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1894637: bionic/linux-aws-5.4: 5.4.0-1025.25~18.04.1 -proposed tracker CVE-2019-19770
CVE-2020-12888
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1894640: bionic/linux-azure-5.4: 5.4.0-1026.26~18.04.1 -proposed tracker CVE-2019-19770
CVE-2020-12888
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1894643: bionic/linux-gcp-5.4: 5.4.0-1025.25~18.04.1 -proposed tracker CVE-2019-19770
CVE-2020-12888
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1894645: bionic/linux-gke-5.4: 5.4.0-1025.25~18.04.1 -proposed tracker CVE-2019-19770
CVE-2020-12888
CVE-2020-14386
linux-gke-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1894648: bionic/linux-oracle-5.4: 5.4.0-1025.25~18.04.1 -proposed tracker CVE-2019-19770
CVE-2020-12888
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1894653: bionic/linux-hwe-5.4: 5.4.0-48.52~18.04.1 -proposed tracker CVE-2019-19770
CVE-2020-12888
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1894667: [HP 635] Radeon 6310 brightness control does not work CVE-2019-19770
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1894672: bionic/linux-raspi2: 4.15.0-1071.75 -proposed tracker CVE-2020-12888
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1894674: bionic/linux-snapdragon: 4.15.0-1087.95 -proposed tracker CVE-2020-12888
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1894675: bionic/linux-oem: 4.15.0-1097.107 -proposed tracker CVE-2020-12888
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1894678: bionic/linux-aws: 4.15.0-1083.87 -proposed tracker CVE-2020-12888
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1894683: bionic/linux-azure-4.15: 4.15.0-1096.106 -proposed tracker CVE-2020-12888
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1894687: bionic/linux-gcp-4.15: 4.15.0-1084.95 -proposed tracker CVE-2020-12888
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1894689: bionic/linux-gke-4.15: 4.15.0-1070.73 -proposed tracker CVE-2020-12888
linux-gke-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1894690: bionic/linux-kvm: 4.15.0-1075.76 -proposed tracker CVE-2020-12888
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1894693: bionic/linux-oracle: 4.15.0-1054.58 -proposed tracker CVE-2020-12888
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1894697: bionic/linux: 4.15.0-118.119 -proposed tracker CVE-2020-12888
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1895132: s390x broken with unknown syscall number on kernels < 5.8 CVE-2020-27777
CVE-2020-29372
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1895258: rtnetlink.sh in net from ubuntu_kernel_selftests is returning 1 for a skipped test CVE-2018-10322
CVE-2020-16119
CVE-2020-16120
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1895328: Bionic update: upstream stable patchset 2020-09-11 CVE-2018-10322
CVE-2020-16119
CVE-2020-16120
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1895527: [linux-azure] [SRU] UBUNTU: SAUCE: Drivers: hv: vmbus: Add timeout to vmbus_wait_for_unload CVE-2018-10322
CVE-2020-16119
CVE-2020-16120
linux-azure (Ubuntu Bionic) Invalid by Marcelo Cerri
linux-azure-4.15 (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1895606: Thunderbolt3 daisy chain sometimes doesn't work CVE-2020-12655
CVE-2020-12656
CVE-2020-12771
CVE-2020-14351
CVE-2020-14385
CVE-2020-14386
CVE-2020-15393
CVE-2020-15780
CVE-2020-16119
CVE-2020-16120
CVE-2020-16166
CVE-2020-24394
CVE-2020-26088
CVE-2020-4788
linux-oem-osp1 (Ubuntu Bionic) Invalid by AceLan Kao
Bug #1895643: Backport Thunderbird 78 to 20.04 LTS and 18.04 LTS CVE-2020-15685
CVE-2020-26976
CVE-2021-23953
CVE-2021-23954
CVE-2021-23960
CVE-2021-23964
CVE-2021-23968
CVE-2021-23969
CVE-2021-23973
CVE-2021-23978
CVE-2021-23981
CVE-2021-23982
CVE-2021-23984
CVE-2021-23987
thunderbird (Ubuntu Bionic) Fix released, assigned to Olivier Tilloy
jsunit (Ubuntu Bionic) Fix released, assigned to Olivier Tilloy
enigmail (Ubuntu Bionic) Fix released (unassigned)
Bug #1895803: uvcvideo: add mapping for HEVC payloads CVE-2018-10322
CVE-2020-14351
CVE-2020-16119
CVE-2020-16120
CVE-2020-4788
CVE-2021-1052
CVE-2021-1053
linux (Ubuntu Bionic) Fix released, assigned to Jesse Sung
Bug #1895820: bionic/linux-gkeop-5.4: 5.4.0-1001.1 -proposed tracker CVE-2019-19770
CVE-2020-12888
linux-gkeop-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1895873: Bionic update: upstream stable patchset 2020-09-16 CVE-2018-10322
CVE-2020-16119
CVE-2020-16120
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1895987: bionic/linux-raspi-5.4: 5.4.0-1021.24~18.04.1 -proposed tracker CVE-2020-16119
CVE-2020-16120
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1895990: bionic/linux-aws-5.4: 5.4.0-1028.29~18.04.1 -proposed tracker CVE-2020-16119
CVE-2020-16120
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1895996: bionic/linux-gcp-5.4: 5.4.0-1028.29~18.04.1 -proposed tracker CVE-2020-16119
CVE-2020-16120
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1895998: bionic/linux-gke-5.4: 5.4.0-1027.28~18.04.1 -proposed tracker CVE-2020-16119
CVE-2020-16120
linux-gke-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1896001: bionic/linux-oracle-5.4: 5.4.0-1028.29~18.04.1 -proposed tracker CVE-2020-16119
CVE-2020-16120
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1896005: bionic/linux-gkeop-5.4: 5.4.0-1003.3 -proposed tracker CVE-2020-16119
CVE-2020-16120
linux-gkeop-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1896006: bionic/linux-hwe-5.4: 5.4.0-51.56~18.04.1 -proposed tracker CVE-2020-16119
CVE-2020-16120
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1896013: bionic/linux-dell300x: 4.15.0-1005.8 -proposed tracker CVE-2018-10322
CVE-2020-16119
CVE-2020-16120
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1896015: bionic/linux-raspi2: 4.15.0-1073.78 -proposed tracker CVE-2018-10322
CVE-2020-16119
CVE-2020-16120
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1896017: bionic/linux-snapdragon: 4.15.0-1089.98 -proposed tracker CVE-2018-10322
CVE-2020-16119
CVE-2020-16120
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1896018: bionic/linux-oem: 4.15.0-1099.109 -proposed tracker CVE-2018-10322
CVE-2020-16119
CVE-2020-16120
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1896021: bionic/linux-aws: 4.15.0-1086.91 -proposed tracker CVE-2018-10322
CVE-2020-16119
CVE-2020-16120
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1896026: bionic/linux-azure-4.15: 4.15.0-1099.110 -proposed tracker CVE-2018-10322
CVE-2020-16119
CVE-2020-16120
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1896030: bionic/linux-gcp-4.15: 4.15.0-1086.98 -proposed tracker CVE-2018-10322
CVE-2020-16119
CVE-2020-16120
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1896032: bionic/linux-gke-4.15: 4.15.0-1072.76 -proposed tracker CVE-2018-10322
CVE-2020-16119
CVE-2020-16120
linux-gke-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1896033: bionic/linux-kvm: 4.15.0-1077.79 -proposed tracker CVE-2018-10322
CVE-2020-16119
CVE-2020-16120
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1896036: bionic/linux-oracle: 4.15.0-1057.62 -proposed tracker CVE-2018-10322
CVE-2020-16119
CVE-2020-16120
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1896040: bionic/linux: 4.15.0-121.123 -proposed tracker CVE-2018-10322
CVE-2020-16119
CVE-2020-16120
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1896350: nbd: requests can become stuck when disconnecting from server with qemu-nbd CVE-2021-33061
CVE-2021-33656
CVE-2022-1652
CVE-2022-1679
CVE-2022-28893
CVE-2022-34918
linux (Ubuntu Bionic) Won't fix (unassigned)
Bug #1896578: raid10: Block discard is very slow, causing severe delays for mkfs and fstrim operations CVE-2020-14351
CVE-2020-24586
CVE-2020-24587
CVE-2020-24588
CVE-2020-26139
CVE-2020-26141
CVE-2020-26145
CVE-2020-26147
CVE-2020-4788
CVE-2021-1052
CVE-2021-1053
CVE-2021-20288
CVE-2021-23133
CVE-2021-31440
CVE-2021-33200
CVE-2021-3444
CVE-2021-3489
CVE-2021-3490
CVE-2021-3600
linux (Ubuntu Bionic) Fix released, assigned to Matthew Ruffell
Bug #1896784: Use Azure host for time keeping in all images CVE-2020-16120
CVE-2020-27777
CVE-2020-28374
CVE-2021-1052
CVE-2021-1053
linux-azure (Ubuntu Bionic) Invalid (unassigned)
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1896791: EFA: add support for 0xefa1 devices CVE-2020-12351
CVE-2020-12352
CVE-2020-14351
CVE-2020-24490
CVE-2020-4788
linux-aws (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1896817: Bionic update: upstream stable patchset 2020-09-23 CVE-2020-14351
CVE-2020-4788
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1897105: bionic/linux-azure-5.4: 5.4.0-1031.32~18.04.1 -proposed tracker CVE-2020-16119
CVE-2020-16120
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1897287: Argument Injection leads to Local Privilege Escalation CVE-2020-15238
blueman (Ubuntu Bionic) Fix released (unassigned)
Bug #1897299: mwifiex stops working after kernel upgrade CVE-2018-10322
CVE-2020-14351
CVE-2020-16119
CVE-2020-4788
linux (Ubuntu Bionic) Fix released, assigned to Jesse Sung
Bug #1897530: [modeset][nvidia] X Server session crash with "No space left on device" and then "EnterVT failed for gpu screen 0" CVE-2020-14360
CVE-2020-25712
xorg-server (Ubuntu Bionic) Won't fix (unassigned)
Bug #1897977: Bionic update: upstream stable patchset 2020-09-30 CVE-2020-14351
CVE-2020-4788
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1898078: FIPS OpenSSL crashes Python2.7 hashlib when using MD5 CVE-2020-26116
python2.7 (Ubuntu Bionic) Fix released (unassigned)
Bug #1898716: Please trust Canonical Livepatch Service kmod signing key CVE-2018-13095
CVE-2020-27777
CVE-2020-28974
CVE-2021-20194
CVE-2021-3348
linux (Ubuntu Bionic) Fix released (unassigned)
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1898786: bcache: Issues with large IO wait in bch_mca_scan() when shrinker is enabled CVE-2020-14351
CVE-2020-4788
linux (Ubuntu Bionic) Fix released, assigned to Matthew Ruffell
Bug #1898903: *-tools-common packages descriptions have typo "PGKVER" CVE-2020-0427
CVE-2020-12352
CVE-2020-14351
CVE-2020-25645
CVE-2020-4788
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1899262: Broken dbus GetAll message to wpa supplicant interface properties CVE-2019-16275
wpa (Ubuntu Bionic) Fix released (unassigned)
Bug #1899832: CONFIG options for (ipip, sit) should not be built-in to the KVM kernels CVE-2020-0427
CVE-2020-12351
CVE-2020-12352
CVE-2020-14351
CVE-2020-24490
CVE-2020-25645
CVE-2020-8694
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1899939: bionic/linux-snapdragon: 4.15.0-1090.99 -proposed tracker CVE-2020-12351
CVE-2020-12352
CVE-2020-24490
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1899941: bionic/linux: 4.15.0-122.124 -proposed tracker CVE-2020-12351
CVE-2020-12352
CVE-2020-24490
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1899942: bionic/linux-hwe-5.4: 5.4.0-52.57~18.04.1 -proposed tracker CVE-2020-12351
CVE-2020-12352
CVE-2020-24490
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1899943: bionic/linux-raspi-5.4: 5.4.0-1022.25~18.04.1 -proposed tracker CVE-2020-12351
CVE-2020-12352
CVE-2020-24490
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1899945: bionic/linux-raspi2-5.3: 5.3.0-1036.38 -proposed tracker CVE-2020-12351
CVE-2020-12352
CVE-2020-24490
linux-raspi2-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1899960: bionic/linux-oem: 4.15.0-1100.110 -proposed tracker CVE-2020-12351
CVE-2020-12352
CVE-2020-24490
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1899961: bionic/linux-oem-osp1: 5.0.0-1070.76 -proposed tracker CVE-2020-12351
CVE-2020-12352
CVE-2020-24490
linux-oem-osp1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1899993: EFI: Fails when BootCurrent entry does not exist CVE-2020-0427
CVE-2020-12352
CVE-2020-14351
CVE-2020-25645
CVE-2020-4788
CVE-2021-1052
CVE-2021-1053
curtin (Ubuntu Bionic) Invalid (unassigned)
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1900438: Bcache bypass writeback on caching device with fragmentation CVE-2021-20292
CVE-2021-28688
CVE-2021-29154
CVE-2021-29264
CVE-2021-29265
CVE-2021-29650
CVE-2021-3489
CVE-2021-3490
CVE-2021-3491
linux (Ubuntu Bionic) Fix released, assigned to dongdong tao
Bug #1900674: bionic/linux-aws: 4.15.0-1087.92 -proposed tracker CVE-2020-12351
CVE-2020-12352
CVE-2020-24490
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1900676: bionic/linux-aws-5.4: 5.4.0-1029.30~18.04.1 -proposed tracker CVE-2020-12351
CVE-2020-12352
CVE-2020-24490
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1900693: snapd cannot refresh on some SD cards due to uboot bug CVE-2020-8432
u-boot (Ubuntu Bionic) Fix released (unassigned)
Bug #1901257: Bionic update: upstream stable patchset 2020-10-23 CVE-2020-14351
CVE-2020-4788
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1901606: security update broke module import in libpam-python, "from httplib2 import Http" fails now CVE-2019-16729
pam-python (Ubuntu Bionic) Fix released (unassigned)
Bug #1902093: Introduce the new NVIDIA 455 series CVE-2021-1052
CVE-2021-1053
nvidia-graphics-drivers-455 (Ubuntu Bionic) Fix released, assigned to Alberto Milone
linux-restricted-modules (Ubuntu Bionic) Fix released (unassigned)
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1902254: Bionic: btrfs: kernel BUG at /build/linux-eTBZpZ/linux-4.15.0/fs/btrfs/ctree.c:3233! CVE-2020-14351
CVE-2020-4788
CVE-2021-1052
CVE-2021-1053
linux (Ubuntu Bionic) Fix released, assigned to Mauricio Faria de Oliveira
Bug #1902281: aws: disable strict IOMMU TLB invalidation by default CVE-2020-14351
CVE-2020-8694
CVE-2021-1052
CVE-2021-1053
linux-aws (Ubuntu Bionic) Fix released, assigned to Andrea Righi
Bug #1902531: [linux-azure] IP forwarding issue in netvsc CVE-2019-19770
linux-azure (Ubuntu Bionic) Invalid (unassigned)
linux-azure-4.15 (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1902943: Bionic update: upstream stable patchset 2020-11-04 CVE-2020-14351
CVE-2020-4788
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1902957: Update kernel packaging to support forward porting kernels CVE-2020-0427
CVE-2020-12352
CVE-2020-14351
CVE-2020-25645
CVE-2020-4788
CVE-2021-1052
CVE-2021-1053
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1903054: [SRU] Please merge u-boot 2020.10+dfsg-1 from Debian unstable CVE-2020-8432
u-boot (Ubuntu Bionic) Fix released (unassigned)
Bug #1903110: bionic/linux-dell300x: 4.15.0-1007.11 -proposed tracker CVE-2020-14351
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1903112: bionic/linux-raspi2: 4.15.0-1074.79 -proposed tracker CVE-2020-12351
CVE-2020-12352
CVE-2020-14351
CVE-2020-24490
CVE-2020-8694
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1903114: bionic/linux-snapdragon: 4.15.0-1091.100 -proposed tracker CVE-2020-14351
CVE-2020-8694
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1903115: bionic/linux-oem: 4.15.0-1103.114 -proposed tracker CVE-2020-14351
linux-oem (Ubuntu Bionic) Fix released (unassigned)
Bug #1903118: bionic/linux-aws: 4.15.0-1088.93 -proposed tracker CVE-2020-14351
CVE-2020-8694
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1903123: bionic/linux-azure-4.15: 4.15.0-1100.111 -proposed tracker CVE-2020-12351
CVE-2020-12352
CVE-2020-14351
CVE-2020-24490
CVE-2020-8694
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1903127: bionic/linux-gcp-4.15: 4.15.0-1088.101 -proposed tracker CVE-2020-14351
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1903129: bionic/linux-gke-4.15: 4.15.0-1074.79 -proposed tracker CVE-2020-14351
linux-gke-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1903130: bionic/linux-kvm: 4.15.0-1078.80 -proposed tracker CVE-2020-12351
CVE-2020-12352
CVE-2020-14351
CVE-2020-24490
CVE-2020-8694
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1903133: bionic/linux-oracle: 4.15.0-1059.65 -proposed tracker CVE-2020-14351
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1903137: bionic/linux: 4.15.0-125.128 -proposed tracker CVE-2020-14351
CVE-2020-4788
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1903154: bionic/linux-raspi-5.4: 5.4.0-1023.26~18.04.1 -proposed tracker CVE-2020-14351
CVE-2020-8694
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1903157: bionic/linux-aws-5.4: 5.4.0-1030.31~18.04.1 -proposed tracker CVE-2020-14351
CVE-2020-8694
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1903161: bionic/linux-azure-5.4: 5.4.0-1032.33~18.04.1 -proposed tracker CVE-2020-12351
CVE-2020-12352
CVE-2020-14351
CVE-2020-24490
CVE-2020-8694
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1903164: bionic/linux-gcp-5.4: 5.4.0-1030.32~18.04.1 -proposed tracker CVE-2020-14351
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1903166: bionic/linux-gke-5.4: 5.4.0-1030.32~18.04.1 -proposed tracker CVE-2020-14351
linux-gke-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1903169: bionic/linux-oracle-5.4: 5.4.0-1030.32~18.04.1 -proposed tracker CVE-2020-14351
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1903173: bionic/linux-gkeop-5.4: 5.4.0-1005.6 -proposed tracker CVE-2020-14351
linux-gkeop-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1903174: bionic/linux-hwe-5.4: 5.4.0-55.61~18.04.1 -proposed tracker CVE-2020-14351
CVE-2020-4788
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1903293: Avoid double newline when running insertchanges CVE-2020-0427
CVE-2020-12352
CVE-2020-14351
CVE-2020-25645
CVE-2020-4788
CVE-2021-1052
CVE-2021-1053
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1903596: stack trace in kernel CVE-2020-27777
CVE-2020-28974
CVE-2020-29372
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1903768: Bionic update: upstream stable patchset 2020-11-10 CVE-2019-19770
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1904613: Bionic update: upstream stable patchset 2020-11-17 CVE-2019-19770
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1904791: Bionic update: upstream stable patchset 2020-11-18 CVE-2019-19770
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1904848: Ubuntu 18.04- call trace in kernel buffer when unloading ib_ipoib module CVE-2019-19770
linux (Ubuntu Bionic) Fix released, assigned to Ian May
Bug #1904884: s390: dbginfo.sh triggers kernel panic, reading from /sys/kernel/mm/page_idle/bitmap CVE-2019-19770
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1905305: bionic/linux: 4.15.0-126.129 -proposed tracker CVE-2020-14351
CVE-2020-4788
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1905312: bionic/linux-hwe-5.4: 5.4.0-56.62~18.04.1 -proposed tracker CVE-2020-14351
CVE-2020-4788
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1905333: Bionic update: upstream stable patchset 2020-11-23 CVE-2019-19770
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1905658: bionic/linux-kvm: 4.15.0-1079.81 -proposed tracker CVE-2020-12351
CVE-2020-12352
CVE-2020-14351
CVE-2020-24490
CVE-2020-8694
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1905741: poppler 0.62.0-2ubuntu2.11 and 0.41.0-0ubuntu1.15 security updates break Splash output CVE-2019-10871
poppler (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
Bug #1905786: perf_event_open is not restricted to admin by default CVE-2020-27777
CVE-2020-28374
CVE-2021-1052
CVE-2021-1053
linux (Ubuntu Bionic) Invalid (unassigned)
linux-raspi2 (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1905905: bionic/linux-aws-5.4: 5.4.0-1031.32~18.04.1 -proposed tracker CVE-2020-4788
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1905908: bionic/linux-azure-5.4: 5.4.0-1033.34~18.04.1 -proposed tracker CVE-2020-4788
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1905911: bionic/linux-gcp-5.4: 5.4.0-1031.33~18.04.1 -proposed tracker CVE-2020-4788
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1905914: bionic/linux-gke-5.4: 5.4.0-1031.33~18.04.1 -proposed tracker CVE-2020-4788
linux-gke-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1905916: bionic/linux-gkeop-5.4: 5.4.0-1006.7~18.04.1 -proposed tracker CVE-2020-4788
linux-gkeop-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1905919: bionic/linux-oracle-5.4: 5.4.0-1031.33~18.04.1 -proposed tracker CVE-2020-4788
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1906128: Touchpad not detected on ByteSpeed C15B laptop CVE-2020-27777
CVE-2020-28974
CVE-2020-29372
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1906280: [SRU] Add support for disabling mlockall() calls in ovs-vswitchd CVE-2015-8011
CVE-2020-27827
openvswitch (Ubuntu Bionic) Fix released, assigned to Corey Bryant
Bug #1906552: "Synchronous Abort" handler and reboot loop on rpi CVE-2020-8432
u-boot (Ubuntu Bionic) Fix released (unassigned)
Bug #1906850: aws: xen-netfront: prevent potential error on hibernate CVE-2018-13095
CVE-2020-16120
CVE-2020-27777
CVE-2020-28374
CVE-2021-20239
CVE-2021-3347
CVE-2021-3348
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1906875: Bionic update: upstream stable patchset 2020-12-04 CVE-2020-27777
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1907262: raid10: discard leads to corrupted file system CVE-2021-1052
CVE-2021-1053
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1907328: bionic/linux-dell300x: 4.15.0-1009.13 -proposed tracker CVE-2020-4788
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1907332: bionic/linux-snapdragon: 4.15.0-1093.102 -proposed tracker CVE-2020-4788
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1907335: bionic/linux-aws: 4.15.0-1090.95 -proposed tracker CVE-2020-4788
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1907340: bionic/linux-azure-4.15: 4.15.0-1102.113 -proposed tracker CVE-2020-4788
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1907344: bionic/linux-gcp-4.15: 4.15.0-1090.103 -proposed tracker CVE-2020-4788
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1907346: bionic/linux-gke-4.15: 4.15.0-1076.81 -proposed tracker CVE-2020-4788
linux-gke-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1907347: bionic/linux-kvm: 4.15.0-1081.83 -proposed tracker CVE-2020-4788
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1907350: bionic/linux-oracle: 4.15.0-1061.67 -proposed tracker CVE-2020-4788
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1907368: bionic/linux-raspi-5.4: 5.4.0-1025.28~18.04.1 -proposed tracker CVE-2020-4788
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1907371: bionic/linux-aws-5.4: 5.4.0-1032.33~18.04.1 -proposed tracker CVE-2020-4788
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1907374: bionic/linux-azure-5.4: 5.4.0-1034.35~18.04.1 -proposed tracker CVE-2020-4788
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1907377: bionic/linux-gcp-5.4: 5.4.0-1032.34~18.04.1 -proposed tracker CVE-2020-4788
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1907380: bionic/linux-gke-5.4: 5.4.0-1032.34~18.04.1 -proposed tracker CVE-2020-4788
linux-gke-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1907382: bionic/linux-gkeop-5.4: 5.4.0-1007.8~18.04.1 -proposed tracker CVE-2020-4788
linux-gkeop-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1907385: bionic/linux-oracle-5.4: 5.4.0-1033.35 -proposed tracker CVE-2020-4788
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1907609: bionic/linux-dell300x: 4.15.0-1010.14 -proposed tracker CVE-2019-19770
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1907611: bionic/linux-raspi2: 4.15.0-1077.82 -proposed tracker CVE-2019-19770
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1907613: bionic/linux-snapdragon: 4.15.0-1094.103 -proposed tracker CVE-2019-19770
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1907621: bionic/linux-azure-4.15: 4.15.0-1103.114 -proposed tracker CVE-2019-19770
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1907625: bionic/linux-gcp-4.15: 4.15.0-1091.104 -proposed tracker CVE-2019-19770
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1907627: bionic/linux-gke-4.15: 4.15.0-1077.82 -proposed tracker CVE-2019-19770
linux-gke-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1907635: bionic/linux: 4.15.0-129.132 -proposed tracker CVE-2019-19770
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1908187: Taking a screenshot during a game may lead to crash CVE-2020-17489
gnome-shell (Ubuntu Bionic) Won't fix, assigned to Marco Trevisan (Treviño)
Bug #1908219: [drm:qxl_enc_commit [qxl]] *ERROR* head number too large or missing monitors config: CVE-2020-27777
linux (Ubuntu Bionic) Fix released, assigned to Dariusz Gadomski
Bug #1908264: Disable Atari partition support for cloud kernels CVE-2020-16120
CVE-2020-27777
CVE-2020-28374
CVE-2020-28974
CVE-2020-29372
CVE-2020-29374
CVE-2021-20194
CVE-2021-20292
CVE-2021-28688
CVE-2021-29264
CVE-2021-29265
CVE-2021-29650
CVE-2021-3489
CVE-2021-3490
CVE-2021-3491
linux-aws (Ubuntu Bionic) Fix released, assigned to Heitor Alves de Siqueira
linux-azure (Ubuntu Bionic) Invalid (unassigned)
linux-azure-4.15 (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1908503: arm64: prevent losing page dirty state CVE-2020-27777
CVE-2020-28374
linux-aws (Ubuntu Bionic) Fix released, assigned to Andrea Righi
Bug #1908571: Enable boot from NVMe device for all images CVE-2020-16120
CVE-2020-27777
CVE-2020-28974
CVE-2020-29372
CVE-2020-29374
linux-azure (Ubuntu Bionic) Invalid (unassigned)
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1909647: xfrm_policy.sh in net from ubuntu_kernel_selftests passed with failed sub-cases CVE-2020-0423
CVE-2020-0465
CVE-2020-0466
CVE-2020-14351
CVE-2020-14390
CVE-2020-25285
CVE-2020-25645
CVE-2020-25669
CVE-2020-27830
CVE-2020-36158
CVE-2021-20194
CVE-2021-20239
CVE-2021-29154
CVE-2021-3178
CVE-2021-3347
CVE-2021-3348
CVE-2021-3411
linux (Ubuntu Bionic) Invalid (unassigned)
linux-oem-5.6 (Ubuntu Bionic) Invalid (unassigned)
Bug #1910053: bionic/linux-azure-4.15: 4.15.0-1105.117 -proposed tracker CVE-2020-27777
CVE-2020-28374
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1910077: bionic/linux-hwe-5.0: 5.0.0-64.70 -proposed tracker CVE-2020-28374
linux-hwe-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1910094: uboot fails to save env after core18 refresh CVE-2020-8432
u-boot (Ubuntu Bionic) Fix released (unassigned)
Bug #1910200: aws: network performance regression due to initial TCP receive buffer size change CVE-2020-16120
CVE-2020-27777
CVE-2020-28374
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1910291: update ENA driver, incl. new ethtool stats CVE-2020-27777
CVE-2020-28974
CVE-2020-29372
CVE-2020-29374
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1910599: Bionic update: upstream stable patchset 2021-01-07 CVE-2020-29372
CVE-2020-29374
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1910639: DMI entry syntax fix for Pegatron / ByteSpeed C15B CVE-2020-27777
CVE-2020-28974
CVE-2020-29372
CVE-2020-29374
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1910749: stop building nvidia dkms on kernels with no lrm CVE-2020-27777
CVE-2020-28374
CVE-2020-29372
CVE-2020-29374
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
linux-hwe-5.0 (Ubuntu Bionic) Fix released (unassigned)
linux-gke-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1911147: bionic/linux: 4.15.0-132.136 -proposed tracker CVE-2020-28374
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1911201: bionic/linux-hwe-5.4: 5.4.0-62.70~18.04.1 -proposed tracker CVE-2020-28374
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1911268: bionic/linux-dell300x: 4.15.0-1011.15 -proposed tracker CVE-2020-27777
CVE-2020-28374
CVE-2021-1052
CVE-2021-1053
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1911270: bionic/linux-raspi2: 4.15.0-1078.83 -proposed tracker CVE-2020-27777
CVE-2020-28374
CVE-2021-1052
CVE-2021-1053
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1911272: bionic/linux-snapdragon: 4.15.0-1095.104 -proposed tracker CVE-2020-27777
CVE-2020-28374
CVE-2021-1052
CVE-2021-1053
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1911275: bionic/linux-aws: 4.15.0-1093.99 -proposed tracker CVE-2020-27777
CVE-2020-28374
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1911280: bionic/linux-azure-4.15: 4.15.0-1106.118 -proposed tracker CVE-2020-27777
CVE-2020-28374
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1911285: bionic/linux-gcp-4.15: 4.15.0-1092.105 -proposed tracker CVE-2020-27777
CVE-2020-28374
CVE-2021-1052
CVE-2021-1053
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1911287: bionic/linux-gke-4.15: 4.15.0-1078.83 -proposed tracker CVE-2020-27777
CVE-2020-28374
CVE-2021-1052
CVE-2021-1053
linux-gke-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1911288: bionic/linux-kvm: 4.15.0-1084.86 -proposed tracker CVE-2020-27777
CVE-2020-28374
CVE-2021-1052
CVE-2021-1053
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1911291: bionic/linux-oracle: 4.15.0-1064.71 -proposed tracker CVE-2020-27777
CVE-2020-28374
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1911310: bionic/linux-raspi-5.4: 5.4.0-1028.31~18.04.1 -proposed tracker CVE-2020-16120
CVE-2020-28374
CVE-2021-1052
CVE-2021-1053
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1911313: bionic/linux-aws-5.4: 5.4.0-1037.39~18.04.1 -proposed tracker CVE-2020-16120
CVE-2020-28374
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1911319: bionic/linux-gcp-5.4: 5.4.0-1036.39~18.04.1 -proposed tracker CVE-2020-16120
CVE-2020-28374
CVE-2021-1052
CVE-2021-1053
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1911322: bionic/linux-gke-5.4: 5.4.0-1035.37~18.04.1 -proposed tracker CVE-2020-16120
CVE-2020-28374
CVE-2021-1052
CVE-2021-1053
linux-gke-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1911324: bionic/linux-gkeop-5.4: 5.4.0-1009.10~18.04.1 -proposed tracker CVE-2020-16120
CVE-2020-28374
CVE-2021-1052
CVE-2021-1053
linux-gkeop-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1911327: bionic/linux-oracle-5.4: 5.4.0-1037.40~18.04.1 -proposed tracker CVE-2020-16120
CVE-2020-28374
CVE-2021-1052
CVE-2021-1053
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1911331: Bionic update: upstream stable patchset 2021-01-12 CVE-2020-27777
CVE-2020-29372
CVE-2020-29374
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1911473: Update for ghsa-4ppf-fxf6-vxg2 CVE-2021-21261
flatpak (Ubuntu Bionic) Fix released, assigned to Andrew Hayzen
Bug #1911791: Openscap can report false positives CVE-2017-9763
CVE-2019-18348
CVE-2020-14779
CVE-2020-14781
CVE-2020-14782
CVE-2020-14792
CVE-2020-14796
CVE-2020-14797
CVE-2020-14798
CVE-2020-14803
openscap (Ubuntu Bionic) Fix released, assigned to Eduardo Barretto
Bug #1912091: Memory Leak GNU Tar 1.33 CVE-2021-20193
tar (Ubuntu Bionic) Fix released (unassigned)
Bug #1912201: [SRU] openvswitch 2.9.8 CVE-2015-8011
CVE-2020-27827
CVE-2020-35498
openvswitch (Ubuntu Bionic) Fix released, assigned to James Page
Bug #1912204: bionic/linux-azure-5.4: 5.4.0-1039.41~18.04.1 -proposed tracker CVE-2020-16120
CVE-2020-28374
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1912223: bionic/linux: 4.15.0-135.139 -proposed tracker CVE-2020-27777
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1912229: bionic/linux-hwe-5.4: 5.4.0-65.73~18.04.1 -proposed tracker CVE-2020-16120
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1912326: Privilege escalation to root with core file dump CVE-2021-25682
CVE-2021-25683
CVE-2021-25684
apport (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
Bug #1913090: bionic/linux-dell300x: 4.15.0-1012.16 -proposed tracker CVE-2020-27777
CVE-2020-29372
CVE-2020-29374
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1913092: bionic/linux-raspi2: 4.15.0-1079.84 -proposed tracker CVE-2020-27777
CVE-2020-29372
CVE-2020-29374
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1913094: bionic/linux-snapdragon: 4.15.0-1096.105 -proposed tracker CVE-2020-27777
CVE-2020-29372
CVE-2020-29374
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1913097: bionic/linux-aws: 4.15.0-1094.101 -proposed tracker CVE-2020-27777
CVE-2020-29372
CVE-2020-29374
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1913107: bionic/linux-gcp-4.15: 4.15.0-1093.106 -proposed tracker CVE-2020-27777
CVE-2020-29372
CVE-2020-29374
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1913109: bionic/linux-gke-4.15: 4.15.0-1079.84 -proposed tracker CVE-2020-27777
CVE-2020-29372
CVE-2020-29374
linux-gke-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1913110: bionic/linux-kvm: 4.15.0-1085.87 -proposed tracker CVE-2020-27777
CVE-2020-29372
CVE-2020-29374
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1913113: bionic/linux-oracle: 4.15.0-1065.73 -proposed tracker CVE-2020-27777
CVE-2020-29372
CVE-2020-29374
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1913117: bionic/linux: 4.15.0-136.140 -proposed tracker CVE-2020-29372
CVE-2020-29374
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1913131: bionic/linux-raspi-5.4: 5.4.0-1029.32~18.04.1 -proposed tracker CVE-2020-16120
CVE-2020-27777
CVE-2020-29372
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1913134: bionic/linux-aws-5.4: 5.4.0-1038.40~18.04.1 -proposed tracker CVE-2020-16120
CVE-2020-27777
CVE-2020-29372
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1913137: bionic/linux-azure-5.4: 5.4.0-1040.42~18.04.1 -proposed tracker CVE-2020-16120
CVE-2020-27777
CVE-2020-29372
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1913140: bionic/linux-gcp-5.4: 5.4.0-1037.40~18.04.1 -proposed tracker CVE-2020-16120
CVE-2020-27777
CVE-2020-29372
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1913143: bionic/linux-gke-5.4: 5.4.0-1036.38~18.04.1 -proposed tracker CVE-2020-27777
CVE-2020-29372
linux-gke-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1913145: bionic/linux-gkeop-5.4: 5.4.0-1010.11~18.04.1 -proposed tracker CVE-2020-16120
CVE-2020-27777
CVE-2020-29372
linux-gkeop-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1913148: bionic/linux-oracle-5.4: 5.4.0-1038.41~18.04.1 -proposed tracker CVE-2020-27777
CVE-2020-29372
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1913151: bionic/linux-hwe-5.4: 5.4.0-66.74~18.04.2 -proposed tracker CVE-2020-27777
CVE-2020-29372
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1913200: Introduce the new NVIDIA 460-server series and update the 460 series CVE-2020-27777
CVE-2020-28974
CVE-2020-29372
CVE-2020-29374
linux (Ubuntu Bionic) Fix released, assigned to Alberto Milone
nvidia-graphics-drivers-460 (Ubuntu Bionic) Fix released, assigned to Alberto Milone
nvidia-graphics-drivers-460-server (Ubuntu Bionic) Fix released, assigned to Alberto Milone
Bug #1913294: Sync FSGSBASE patches in azure kernel with mainline CVE-2020-16120
CVE-2020-27777
CVE-2020-29372
CVE-2020-29374
linux-azure (Ubuntu Bionic) Invalid by Marcelo Cerri
linux-azure-4.15 (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1913410: aws: update Xen hibernation patch set CVE-2018-13095
CVE-2021-20239
CVE-2021-3347
CVE-2021-3348
linux-aws (Ubuntu Bionic) Fix released, assigned to Andrea Righi
Bug #1913421: Load of pre-upgrade qemu modules needs to avoid noexec CVE-2020-17380
CVE-2020-25085
CVE-2021-3392
CVE-2021-3409
qemu (Ubuntu Bionic) Fix released, assigned to Christian Ehrhardt 
Bug #1913739: aws: properly support instance types with > 255 cpu cores CVE-2020-16120
CVE-2020-27777
CVE-2020-28974
CVE-2020-29372
CVE-2020-29374
CVE-2021-20194
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1913769: bionic/linux-hwe: 5.3.0-70.66 -proposed tracker CVE-2020-28374
linux-hwe (Ubuntu Bionic) Fix released (unassigned)
Bug #1913771: bionic/linux-gke-5.3: 5.3.0-1040.43 -proposed tracker CVE-2020-28374
linux-gke-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1913773: bionic/linux-raspi2-5.3: 5.3.0-1037.39 -proposed tracker CVE-2020-12351
CVE-2020-12352
CVE-2020-24490
CVE-2020-28374
CVE-2020-8694
linux-raspi2-5.3 (Ubuntu Bionic) Fix released (unassigned)
Bug #1913774: bionic/linux-hwe-5.0: 5.0.0-65.71 -proposed tracker CVE-2020-28374
linux-hwe-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1913777: bionic/linux-gke-5.0: 5.0.0-1051.53 -proposed tracker CVE-2020-28374
linux-gke-5.0 (Ubuntu Bionic) Fix released (unassigned)
Bug #1914283: Enable CONFIG_PCI_MSI in the linux-kvm derivative CVE-2020-16120
CVE-2020-27777
CVE-2020-28974
CVE-2020-29372
CVE-2021-20194
linux-kvm (Ubuntu Bionic) Fix released, assigned to Guilherme G. Piccoli
Bug #1914372: Ubuntu packages affected by CVE-2020-24553 CVE-2020-24553
golang-1.10 (Ubuntu Bionic) Fix released, assigned to Dariusz Gadomski
Bug #1914584: [SRU] radosgw-admin user create error message confusing if user with email already exists CVE-2021-20288
CVE-2021-3509
CVE-2021-3531
ceph (Ubuntu Bionic) Won't fix (unassigned)
Bug #1914774: Some derivative kernel tools packages don't depend on linux-tools-common CVE-2021-3669
CVE-2022-20369
CVE-2022-2196
CVE-2022-3545
CVE-2022-41218
CVE-2022-4139
CVE-2022-4382
CVE-2022-47520
CVE-2023-0179
CVE-2023-0266
CVE-2023-0461
CVE-2023-23559
linux-ibm-5.4 (Ubuntu Bionic) Fix released (unassigned)
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1915254: New upstream microreleases 9.5.25 10.16 12.6 13.2 CVE-2021-3393
postgresql-10 (Ubuntu Bionic) Fix released (unassigned)
Bug #1915371: bionic/linux-azure-4.15: 4.15.0-1108.120 -proposed tracker CVE-2020-27777
CVE-2020-29372
CVE-2020-29374
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1915536: one grub CVE-2020-14372
CVE-2020-25632
CVE-2020-25647
CVE-2020-27749
CVE-2020-27779
CVE-2021-20225
CVE-2021-20233
grub2 (Ubuntu Bionic) Fix released (unassigned)
grub2-signed (Ubuntu Bionic) Fix released (unassigned)
grub2-unsigned (Ubuntu Bionic) Fix released (unassigned)
Bug #1916290: Enforce CONFIG_DRM_BOCHS=m CVE-2018-13095
CVE-2021-20239
CVE-2021-3347
CVE-2021-3348
linux (Ubuntu Bionic) Fix released (unassigned)
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1917034: switch LRM to be signed using the Ubuntu Drivers signing key -- pre-sync CVE-2018-13095
CVE-2021-3348
linux (Ubuntu Bionic) Fix released, assigned to Andy Whitcroft
Bug #1917093: Bionic update: upstream stable patchset 2021-02-26 CVE-2018-13095
CVE-2021-3348
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1917138: Bionic kernel 4.15.0-136 causes dosemu2 (with kvm mode) freezes due to lack of KVM patch CVE-2018-13095
CVE-2021-3348
linux (Ubuntu Bionic) Fix released, assigned to Guilherme G. Piccoli
Bug #1917812: extracting archives from within nautilus omits subfolders CVE-2020-36241
gnome-autoar (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
Bug #1917904: Arbitrary file reads CVE-2021-32547
CVE-2021-32548
CVE-2021-32549
CVE-2021-32550
CVE-2021-32551
CVE-2021-32552
CVE-2021-32553
CVE-2021-32554
CVE-2021-32555
CVE-2021-32556
CVE-2021-32557
apport (Ubuntu Bionic) Fix released (unassigned)
Bug #1917918: SRU: Add FUA support for XFS CVE-2018-13095
CVE-2021-3348
linux (Ubuntu Bionic) Fix released, assigned to Tim Gardner
Bug #1918134: LRMv4: switch to signing nvidia modules via the Ubuntu Modules signing key CVE-2020-27170
CVE-2020-27171
CVE-2021-20292
CVE-2021-28688
CVE-2021-29264
CVE-2021-29265
CVE-2021-29650
CVE-2021-3489
CVE-2021-3490
CVE-2021-3491
linux (Ubuntu Bionic) Fix released, assigned to Andy Whitcroft
linux-restricted-modules (Ubuntu Bionic) Fix released (unassigned)
Bug #1918303: Randomly set credentials written in cleartext to world-readable file CVE-2021-3429
cloud-init (Ubuntu Bionic) Fix released (unassigned)
Bug #1918330: Bionic update: upstream stable patchset 2021-03-09 CVE-2018-13095
CVE-2021-3348
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1918482: Update for CVE-2021-21381 CVE-2021-21381
flatpak (Ubuntu Bionic) Fix released, assigned to Steve Beattie
Bug #1918714: Fix close/open corner cases CVE-2018-13095
CVE-2021-3348
linux (Ubuntu Bionic) Invalid (unassigned)
linux-azure-4.15 (Ubuntu Bionic) Fix released, assigned to Tim Gardner
Bug #1919194: bionic/linux-aws: 4.15.0-1096.103 -proposed tracker CVE-2021-27363
CVE-2021-27364
CVE-2021-27365
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1919199: bionic/linux-azure-4.15: 4.15.0-1110.122 -proposed tracker CVE-2021-27363
CVE-2021-27364
CVE-2021-27365
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1919200: bionic/linux-dell300x: 4.15.0-1014.18 -proposed tracker CVE-2020-27170
CVE-2020-27171
CVE-2021-27363
CVE-2021-27364
CVE-2021-27365
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1919206: bionic/linux-gcp-4.15: 4.15.0-1095.108 -proposed tracker CVE-2021-27363
CVE-2021-27364
CVE-2021-27365
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1919208: bionic/linux-kvm: 4.15.0-1087.89 -proposed tracker CVE-2021-27363
CVE-2021-27364
CVE-2021-27365
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1919211: bionic/linux-oracle: 4.15.0-1067.75 -proposed tracker CVE-2021-27363
CVE-2021-27364
CVE-2021-27365
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1919213: bionic/linux-raspi2: 4.15.0-1081.86 -proposed tracker CVE-2021-27363
CVE-2021-27364
CVE-2021-27365
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1919215: bionic/linux-snapdragon: 4.15.0-1098.107 -proposed tracker CVE-2021-27363
CVE-2021-27364
CVE-2021-27365
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1919218: bionic/linux: 4.15.0-139.143 -proposed tracker CVE-2021-27363
CVE-2021-27364
CVE-2021-27365
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1919380: Bionic update: upstream stable patchset 2021-03-16 CVE-2021-20292
CVE-2021-28688
CVE-2021-29264
CVE-2021-29265
CVE-2021-29650
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1919513: bionic/linux-aws: 4.15.0-1098.105 -proposed tracker CVE-2018-13095
CVE-2021-3348
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1919518: bionic/linux-azure-4.15: 4.15.0-1112.125 -proposed tracker CVE-2018-13095
CVE-2021-3348
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1919519: bionic/linux-dell300x: 4.15.0-1016.20 -proposed tracker CVE-2018-13095
CVE-2021-3348
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1919525: bionic/linux-gcp-4.15: 4.15.0-1097.110 -proposed tracker CVE-2018-13095
CVE-2021-3348
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1919527: bionic/linux-kvm: 4.15.0-1089.91 -proposed tracker CVE-2018-13095
CVE-2021-3348
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1919529: bionic/linux-oracle: 4.15.0-1069.77 -proposed tracker CVE-2018-13095
CVE-2021-3348
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1919531: bionic/linux-raspi2: 4.15.0-1083.88 -proposed tracker CVE-2018-13095
CVE-2021-3348
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1919533: bionic/linux-snapdragon: 4.15.0-1100.109 -proposed tracker CVE-2018-13095
CVE-2021-3348
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1919536: bionic/linux: 4.15.0-141.145 -proposed tracker CVE-2018-13095
CVE-2021-3348
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1920146: bionic/linux-aws: 4.15.0-1097.104 -proposed tracker CVE-2020-27170
CVE-2020-27171
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1920151: bionic/linux-azure-4.15: 4.15.0-1111.123 -proposed tracker CVE-2020-27170
CVE-2020-27171
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1920152: bionic/linux-dell300x: 4.15.0-1015.19 -proposed tracker CVE-2020-27170
CVE-2020-27171
CVE-2021-27363
CVE-2021-27364
CVE-2021-27365
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1920158: bionic/linux-gcp-4.15: 4.15.0-1096.109 -proposed tracker CVE-2020-27170
CVE-2020-27171
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1920160: bionic/linux-kvm: 4.15.0-1088.90 -proposed tracker CVE-2020-27170
CVE-2020-27171
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1920162: bionic/linux-oracle: 4.15.0-1068.76 -proposed tracker CVE-2020-27170
CVE-2020-27171
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1920164: bionic/linux-raspi2: 4.15.0-1082.87 -proposed tracker CVE-2020-27170
CVE-2020-27171
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1920166: bionic/linux-snapdragon: 4.15.0-1099.108 -proposed tracker CVE-2020-27170
CVE-2020-27171
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1920169: bionic/linux: 4.15.0-140.144 -proposed tracker CVE-2020-27170
CVE-2020-27171
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1920246: Focal update: v5.4.106 upstream stable release CVE-2021-29650
linux (Ubuntu Bionic) Invalid (unassigned)
linux-gkeop-5.4 (Ubuntu Bionic) Fix released (unassigned)
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1920995: selftests: bpf verifier fails after sanitize_ptr_alu fixes CVE-2018-13095
CVE-2021-20239
CVE-2021-3347
CVE-2021-3348
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1921018: bionic/linux-azure-5.4: 5.4.0-1044.46~18.04.1 -proposed tracker CVE-2020-27170
CVE-2020-27171
CVE-2021-27363
CVE-2021-27364
CVE-2021-27365
CVE-2021-3444
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1921411: linux-azure: Install PMEM modules by default CVE-2018-13095
CVE-2021-20239
CVE-2021-3347
CVE-2021-3348
linux-azure (Ubuntu Bionic) Invalid (unassigned)
linux-azure-4.15 (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1921539: Add support for SBAT CVE-2020-10759
fwupd (Ubuntu Bionic) Fix released, assigned to Mario Limonciello
fwupd-signed (Ubuntu Bionic) Fix released, assigned to Mario Limonciello
Bug #1921544: [bionic] fwupd 1.2.x, 1.3.x, 1.4.x: vendor-id requirement on LVFS causes failures CVE-2020-10759
fwupd-signed (Ubuntu Bionic) Fix released, assigned to Mario Limonciello
fwupd (Ubuntu Bionic) Fix released, assigned to Mario Limonciello
Bug #1921769: Backport mlx5e fix for tunnel offload CVE-2021-29650
linux (Ubuntu Bionic) Invalid (unassigned)
linux-azure (Ubuntu Bionic) Invalid (unassigned)
Bug #1921902: Security-Fix Xen XSA 371 for Kernel 5.4.0-71 CVE-2021-20292
CVE-2021-28688
CVE-2021-29264
CVE-2021-29265
CVE-2021-29650
linux (Ubuntu Bionic) Fix released, assigned to Tim Gardner
Bug #1922124: Bionic update: upstream stable patchset 2021-03-31 CVE-2021-20292
CVE-2021-28688
CVE-2021-29264
CVE-2021-29265
CVE-2021-29650
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1922582: linux-azure: Enable CONFIG_FPGA_MGR_XILINX_SPI for Azure cloud kernel CVE-2021-20292
CVE-2021-28688
CVE-2021-29154
CVE-2021-29264
CVE-2021-29265
CVE-2021-29650
CVE-2021-3489
CVE-2021-3490
CVE-2021-3491
linux-azure (Ubuntu Bionic) Invalid by Tim Gardner
linux-azure-4.15 (Ubuntu Bionic) Fix released, assigned to Tim Gardner
Bug #1922651: r8152 tx status -71 CVE-2020-24586
CVE-2020-24587
CVE-2020-24588
CVE-2020-26139
CVE-2020-26141
CVE-2020-26145
CVE-2020-26147
CVE-2021-20288
CVE-2021-23133
CVE-2021-31440
CVE-2021-33200
CVE-2021-3444
CVE-2021-3489
CVE-2021-3490
CVE-2021-3600
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1923759: bionic/linux-azure-5.4: 5.4.0-1047.49~18.04.1 -proposed tracker CVE-2021-29650
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1923764: bionic/linux-gcp-5.4: 5.4.0-1043.46~18.04.1 -proposed tracker CVE-2021-29650
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1923767: bionic/linux-gke-5.4: 5.4.0-1043.45~18.04.1 -proposed tracker CVE-2021-29650
linux-gke-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1923769: bionic/linux-gkeop-5.4: 5.4.0-1015.16~18.04.1 -proposed tracker CVE-2021-29650
linux-gkeop-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1923772: bionic/linux-oracle-5.4: 5.4.0-1044.47~18.04.1 -proposed tracker CVE-2021-29650
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1923775: bionic/linux-raspi-5.4: 5.4.0-1035.38~18.04.1 -proposed tracker CVE-2021-29650
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1923780: bionic/linux-hwe-5.4: 5.4.0-73.82~18.04.1 -proposed tracker CVE-2021-29650
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1923793: bionic/linux-azure-4.15: 4.15.0-1114.127 -proposed tracker CVE-2021-20292
CVE-2021-28688
CVE-2021-29264
CVE-2021-29265
CVE-2021-29650
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1923794: bionic/linux-dell300x: 4.15.0-1018.22 -proposed tracker CVE-2021-20292
CVE-2021-28688
CVE-2021-29264
CVE-2021-29265
CVE-2021-29650
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1923800: bionic/linux-gcp-4.15: 4.15.0-1099.112 -proposed tracker CVE-2021-20292
CVE-2021-28688
CVE-2021-29264
CVE-2021-29265
CVE-2021-29650
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1923802: bionic/linux-kvm: 4.15.0-1091.93 -proposed tracker CVE-2021-20292
CVE-2021-28688
CVE-2021-29264
CVE-2021-29265
CVE-2021-29650
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1923804: bionic/linux-oracle: 4.15.0-1071.79 -proposed tracker CVE-2021-20292
CVE-2021-28688
CVE-2021-29264
CVE-2021-29265
CVE-2021-29650
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1923806: bionic/linux-raspi2: 4.15.0-1085.90 -proposed tracker CVE-2021-20292
CVE-2021-28688
CVE-2021-29264
CVE-2021-29265
CVE-2021-29650
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1923808: bionic/linux-snapdragon: 4.15.0-1102.111 -proposed tracker CVE-2021-20292
CVE-2021-28688
CVE-2021-29264
CVE-2021-29265
CVE-2021-29650
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1923811: bionic/linux: 4.15.0-143.147 -proposed tracker CVE-2021-20292
CVE-2021-28688
CVE-2021-29264
CVE-2021-29265
CVE-2021-29650
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1925280: rpcbind still vulnerable with CVE-2017-8779 CVE-2017-8779
rpcbind (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
Bug #1925421: arm64 support CVE-2021-29650
CVE-2021-33909
CVE-2021-3489
CVE-2021-3490
CVE-2021-3491
linux-oracle (Ubuntu Bionic) Invalid by Khaled El Mously
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1925685: [SRU] Patch for flicker and glitching on common LCD display panels, intel framebuffer CVE-2020-24586
CVE-2020-24587
CVE-2020-24588
CVE-2020-26139
CVE-2020-26141
CVE-2020-26145
CVE-2020-26147
CVE-2021-20288
CVE-2021-23133
CVE-2021-31440
CVE-2021-33200
CVE-2021-3489
CVE-2021-3490
linux (Ubuntu Bionic) Won't fix (unassigned)
linux-hwe-5.8 (Ubuntu Bionic) Invalid (unassigned)
linux-oem-5.10 (Ubuntu Bionic) Invalid (unassigned)
Bug #1925985: CVE-2021-22204 CVE-2021-22204
libimage-exiftool-perl (Ubuntu Bionic) Fix released, assigned to Paulo Flabiano Smorigo
Bug #1926748: regression in xenial updates - grub2 cannot handle new arm64 relocations CVE-2021-3695
CVE-2021-3696
CVE-2021-3697
CVE-2022-28733
CVE-2022-28734
CVE-2022-28735
grub2-signed (Ubuntu Bionic) Fix released (unassigned)
grub2-unsigned (Ubuntu Bionic) Fix released (unassigned)
Bug #1926926: CVE-2021-27928 et al affects MariaDB in Ubuntu CVE-2020-14765
CVE-2020-14776
CVE-2020-14789
CVE-2020-14812
CVE-2020-28912
CVE-2021-2022
CVE-2021-2154
CVE-2021-2166
CVE-2021-2194
CVE-2021-27928
mariadb-10.1 (Ubuntu Bionic) Fix released (unassigned)
Bug #1926966: bionic/linux-aws-5.4: 5.4.0-1048.50~18.04.1 -proposed tracker CVE-2021-29650
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1926970: bionic/linux-aws: 4.15.0-1102.109 -proposed tracker CVE-2021-20292
CVE-2021-28688
CVE-2021-29264
CVE-2021-29265
CVE-2021-29650
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1927219: context deadline exceeded: unknown in containerd with latest runc version CVE-2021-30465
runc (Ubuntu Bionic) Fix released, assigned to Lucas Kanashiro
Bug #1927518: Fix kdump failures CVE-2020-24586
CVE-2020-24587
CVE-2020-24588
CVE-2020-26139
CVE-2020-26141
CVE-2020-26145
CVE-2020-26147
CVE-2021-20288
CVE-2021-23133
CVE-2021-31440
CVE-2021-33200
CVE-2021-3444
CVE-2021-3489
CVE-2021-3490
CVE-2021-3600
linux (Ubuntu Bionic) Fix released, assigned to Tim Gardner
linux-azure (Ubuntu Bionic) Invalid (unassigned)
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1927519: Mitigate libvirt: error : unable to set AppArmor profile 'libvirt-<vm-uuid>' for '/usr/bin/kvm-spice': No such file or directory CVE-2020-10701
CVE-2020-12430
CVE-2020-14301
CVE-2020-14339
CVE-2021-3667
CVE-2021-4147
libvirt (Ubuntu Bionic) Fix released, assigned to Christian Ehrhardt 
Bug #1927632: bionic/linux-dell300x: 4.15.0-1019.23 -proposed tracker CVE-2021-23133
CVE-2021-3444
CVE-2021-3600
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1927755: Fix for CVE-2020-28007 causes build failure when DMARC is enabled CVE-2020-28007
exim4 (Ubuntu Bionic) Won't fix, assigned to Bryce Harrington
Bug #1927911: Update intel-microcode to latest upstream release 20210216 for CVE fixes for xeon platforms CVE-2020-0543
CVE-2020-8695
CVE-2020-8696
CVE-2020-8698
intel-microcode (Ubuntu Bionic) Fix released (unassigned)
Bug #1928522: seccomp_bpf:syscall_faked from kselftests fail on s390x CVE-2020-24586
CVE-2020-24587
CVE-2020-24588
CVE-2020-26139
CVE-2020-26141
CVE-2020-26145
CVE-2020-26147
CVE-2021-23133
CVE-2021-33200
CVE-2021-3444
CVE-2021-3600
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1928679: Support importing mokx keys into revocation list from the mok table CVE-2018-25020
CVE-2019-19449
CVE-2020-26541
CVE-2020-36311
CVE-2021-22543
CVE-2021-3612
CVE-2021-3653
CVE-2021-3656
CVE-2021-3759
CVE-2021-38199
CVE-2021-38207
CVE-2021-4002
CVE-2021-40490
CVE-2021-41073
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem-5.10 (Ubuntu Bionic) Invalid (unassigned)
linux-azure-5.8 (Ubuntu Bionic) Invalid (unassigned)
linux-hwe-5.8 (Ubuntu Bionic) Invalid (unassigned)
Bug #1928773: New upstream microreleases 10.17 12.7 13.3 CVE-2021-32027
CVE-2021-32028
CVE-2021-32029
postgresql-10 (Ubuntu Bionic) Fix released (unassigned)
Bug #1928921: LRMv5: switch primary version handling to kernel-versions data set CVE-2021-41073
linux (Ubuntu Bionic) Fix released, assigned to Andy Whitcroft
linux-restricted-modules (Ubuntu Bionic) Fix released (unassigned)
linux-oem-5.10 (Ubuntu Bionic) Invalid (unassigned)
Bug #1929105: CVE-2021-3326: The iconv app in glibc when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion & aborts CVE-2021-3326
glibc (Ubuntu Bionic) Fix released (unassigned)
Bug #1929106: runc -v empty output CVE-2021-30465
runc (Ubuntu Bionic) Fix released, assigned to Lucas Kanashiro
Bug #1929603: Bionic update: upstream stable patchset 2021-05-25 CVE-2021-23133
CVE-2021-3444
CVE-2021-3600
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1929944: bionic/linux-aws: 4.15.0-1104.111 -proposed tracker CVE-2021-23133
CVE-2021-3444
CVE-2021-3600
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1929949: bionic/linux-azure-4.15: 4.15.0-1116.129 -proposed tracker CVE-2021-23133
CVE-2021-3444
CVE-2021-3600
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1929950: bionic/linux-dell300x: 4.15.0-1020.24 -proposed tracker CVE-2021-23133
CVE-2021-3444
CVE-2021-3600
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1929956: bionic/linux-gcp-4.15: 4.15.0-1101.114 -proposed tracker CVE-2021-23133
CVE-2021-3444
CVE-2021-3600
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1929959: bionic/linux-kvm: 4.15.0-1093.95 -proposed tracker CVE-2021-23133
CVE-2021-3444
CVE-2021-3600
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1929961: bionic/linux-oracle: 4.15.0-1073.81 -proposed tracker CVE-2021-23133
CVE-2021-3444
CVE-2021-3600
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1929963: bionic/linux-raspi2: 4.15.0-1087.92 -proposed tracker CVE-2021-23133
CVE-2021-3444
CVE-2021-3600
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1929965: bionic/linux-snapdragon: 4.15.0-1104.113 -proposed tracker CVE-2021-23133
CVE-2021-3444
CVE-2021-3600
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1929967: bionic/linux: 4.15.0-145.149 -proposed tracker CVE-2021-23133
CVE-2021-3444
CVE-2021-3600
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1930004: bionic/linux-aws-5.4: 5.4.0-1050.52~18.04.1 -proposed tracker CVE-2020-24586
CVE-2020-24587
CVE-2020-24588
CVE-2020-26139
CVE-2020-26141
CVE-2020-26145
CVE-2020-26147
CVE-2021-33200
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1930007: bionic/linux-azure-5.4: 5.4.0-1050.52~18.04.1 -proposed tracker CVE-2020-24586
CVE-2020-24587
CVE-2020-24588
CVE-2020-26139
CVE-2020-26141
CVE-2020-26145
CVE-2020-26147
CVE-2021-33200
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1930012: bionic/linux-gcp-5.4: 5.4.0-1045.48~18.04.1 -proposed tracker CVE-2020-24586
CVE-2020-24587
CVE-2020-24588
CVE-2020-26139
CVE-2020-26141
CVE-2020-26145
CVE-2020-26147
CVE-2021-33200
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1930015: bionic/linux-gke-5.4: 5.4.0-1045.47~18.04.1 -proposed tracker CVE-2020-24586
CVE-2020-24587
CVE-2020-24588
CVE-2020-26139
CVE-2020-26141
CVE-2020-26145
CVE-2020-26147
CVE-2021-33200
linux-gke-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1930017: bionic/linux-gkeop-5.4: 5.4.0-1017.18~18.04.1 -proposed tracker CVE-2020-24586
CVE-2020-24587
CVE-2020-24588
CVE-2020-26139
CVE-2020-26141
CVE-2020-26145
CVE-2020-26147
CVE-2021-33200
linux-gkeop-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1930023: bionic/linux-oracle-5.4: 5.4.0-1047.51~18.04.1 -proposed tracker CVE-2020-24586
CVE-2020-24587
CVE-2020-24588
CVE-2020-26139
CVE-2020-26141
CVE-2020-26145
CVE-2020-26147
CVE-2021-33200
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1930026: bionic/linux-raspi-5.4: 5.4.0-1037.40~18.04.1 -proposed tracker CVE-2020-24586
CVE-2020-24587
CVE-2020-24588
CVE-2020-26139
CVE-2020-26141
CVE-2020-26145
CVE-2020-26147
CVE-2021-33200
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1930031: bionic/linux-hwe-5.4: 5.4.0-75.84~18.04.1 -proposed tracker CVE-2020-24586
CVE-2020-24587
CVE-2020-24588
CVE-2020-26139
CVE-2020-26141
CVE-2020-26145
CVE-2020-26147
CVE-2021-33200
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1930472: Bionic update: upstream stable patchset 2021-06-01 CVE-2020-24587
CVE-2021-33200
CVE-2021-33909
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1930742: cloud images in xenial do not get their boot path updated because we don't call grub-install --force-extra-removable CVE-2021-3695
CVE-2021-3696
CVE-2021-3697
CVE-2022-28733
CVE-2022-28734
CVE-2022-28735
grub2-signed (Ubuntu Bionic) Fix released (unassigned)
grub2-unsigned (Ubuntu Bionic) Fix released (unassigned)
shim-signed (Ubuntu Bionic) Invalid (unassigned)
Bug #1931578: ActivationPolicy=down causes delay at boot CVE-2020-13529
CVE-2021-33910
systemd (Ubuntu Bionic) Won't fix (unassigned)
Bug #1931740: Bionic update: upstream stable patchset 2021-06-11 CVE-2020-24587
CVE-2021-33200
CVE-2021-33909
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1932029: Support builtin revoked certificates CVE-2018-25020
CVE-2019-19449
CVE-2020-26541
CVE-2020-36311
CVE-2021-22543
CVE-2021-3612
CVE-2021-3653
CVE-2021-3656
CVE-2021-3759
CVE-2021-38199
CVE-2021-38207
CVE-2021-4002
CVE-2021-40490
CVE-2021-41073
linux (Ubuntu Bionic) Fix released (unassigned)
linux-oem-5.10 (Ubuntu Bionic) Invalid (unassigned)
linux-azure-5.8 (Ubuntu Bionic) Invalid (unassigned)
linux-hwe-5.8 (Ubuntu Bionic) Invalid (unassigned)
Bug #1932065: Upstream v5.9 introduced 'module' patches that removed exported symbols CVE-2020-24586
CVE-2020-24587
CVE-2020-24588
CVE-2020-26139
CVE-2020-26141
CVE-2020-26145
CVE-2020-26147
CVE-2021-33200
CVE-2021-33909
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1932081: Disable hv-kvp-daemon.service on certain instance types CVE-2020-24587
CVE-2021-33200
CVE-2021-33909
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1932367: Pixel format change broken for Elgato Cam Link 4K CVE-2019-19036
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1932452: bionic/linux-aws-5.4: 5.4.0-1052.54~18.04.1 -proposed tracker CVE-2021-33909
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1932455: bionic/linux-azure-5.4: 5.4.0-1052.54~18.04.1 -proposed tracker CVE-2021-33909
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1932460: bionic/linux-gcp-5.4: 5.4.0-1047.50~18.04.1 -proposed tracker CVE-2021-33909
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1932463: bionic/linux-gke-5.4: 5.4.0-1047.49~18.04.1 -proposed tracker CVE-2021-33909
linux-gke-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1932465: bionic/linux-gkeop-5.4: 5.4.0-1019.20~18.04.1 -proposed tracker CVE-2021-33909
linux-gkeop-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1932472: bionic/linux-raspi-5.4: 5.4.0-1039.42~18.04.1 -proposed tracker CVE-2021-33909
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1932477: bionic/linux-hwe-5.4: 5.4.0-78.87~18.04.1 -proposed tracker CVE-2021-33909
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1932491: bionic/linux-aws: 4.15.0-1107.114 -proposed tracker CVE-2020-24587
CVE-2021-33200
CVE-2021-33909
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1932496: bionic/linux-azure-4.15: 4.15.0-1119.132 -proposed tracker CVE-2020-24587
CVE-2021-33200
CVE-2021-33909
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1932497: bionic/linux-dell300x: 4.15.0-1023.27 -proposed tracker CVE-2019-19036
CVE-2020-24587
CVE-2021-33200
CVE-2021-33909
CVE-2021-3653
CVE-2021-3656
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1932503: bionic/linux-gcp-4.15: 4.15.0-1104.117 -proposed tracker CVE-2020-24587
CVE-2021-33200
CVE-2021-33909
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1932507: bionic/linux-kvm: 4.15.0-1095.97 -proposed tracker CVE-2020-24587
CVE-2021-33200
CVE-2021-33909
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1932509: bionic/linux-oracle: 4.15.0-1076.84 -proposed tracker CVE-2020-24587
CVE-2021-33200
CVE-2021-33909
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1932511: bionic/linux-raspi2: 4.15.0-1090.95 -proposed tracker CVE-2020-24587
CVE-2021-33200
CVE-2021-33909
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1932513: bionic/linux-snapdragon: 4.15.0-1107.116 -proposed tracker CVE-2020-24587
CVE-2021-33200
CVE-2021-33909
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1932515: bionic/linux: 4.15.0-148.152 -proposed tracker CVE-2020-24587
CVE-2021-33200
CVE-2021-33909
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1933074: large_dir in ext4 broken CVE-2019-19036
linux (Ubuntu Bionic) Fix released, assigned to Colin Ian King
Bug #1933172: btrfs: Attempting to balance a nearly full filesystem with relocated root nodes fails CVE-2019-19036
linux (Ubuntu Bionic) Fix released, assigned to Matthew Ruffell
Bug #1933375: Bionic update: upstream stable patchset 2021-06-23 CVE-2019-19036
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1933385: selftests: bpf: test_verifier fixes CVE-2020-24587
CVE-2021-33200
CVE-2021-33909
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1933434: bionic/linux: 4.15.0-149.153 -proposed tracker CVE-2020-24587
CVE-2021-33200
CVE-2021-33909
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1933520: message decompressor to incorrectly allocate memory CVE-2019-20925
mongodb (Ubuntu Bionic) Fix released, assigned to Heather Lemon
Bug #1934175: Kernel oops due to uninitialized list on kernfs (kernfs_kill_sb) CVE-2019-19036
linux (Ubuntu Bionic) Fix released, assigned to Krzysztof Kozlowski
Bug #1934187: lxd exec fails CVE-2020-24587
CVE-2021-33200
CVE-2021-33909
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1934317: bionic/linux-aws-5.4: 5.4.0-1053.55~18.04.1 -proposed tracker CVE-2021-33909
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1934320: bionic/linux-azure-5.4: 5.4.0-1053.55~18.04.1 -proposed tracker CVE-2021-33909
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1934325: bionic/linux-gcp-5.4: 5.4.0-1048.51~18.04.1 -proposed tracker CVE-2021-33909
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1934328: bionic/linux-gke-5.4: 5.4.0-1048.50~18.04.1 -proposed tracker CVE-2021-33909
linux-gke-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1934330: bionic/linux-gkeop-5.4: 5.4.0-1020.21~18.04.1 -proposed tracker CVE-2021-33909
linux-gkeop-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1934334: bionic/linux-oracle-5.4: 5.4.0-1051.55~18.04.1 -proposed tracker CVE-2021-33909
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1934337: bionic/linux-raspi-5.4: 5.4.0-1040.43~18.04.1 -proposed tracker CVE-2021-33909
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1934342: bionic/linux-hwe-5.4: 5.4.0-79.88~18.04.1 -proposed tracker CVE-2021-33909
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1934350: bionic/linux-aws: 4.15.0-1108.115 -proposed tracker CVE-2020-24587
CVE-2021-33200
CVE-2021-33909
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1934355: bionic/linux-azure-4.15: 4.15.0-1120.133 -proposed tracker CVE-2020-24587
CVE-2021-33200
CVE-2021-33909
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1934356: bionic/linux-dell300x: 4.15.0-1024.28 -proposed tracker CVE-2019-19036
CVE-2020-24587
CVE-2021-33200
CVE-2021-33909
CVE-2021-3653
CVE-2021-3656
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1934362: bionic/linux-gcp-4.15: 4.15.0-1105.118 -proposed tracker CVE-2020-24587
CVE-2021-33200
CVE-2021-33909
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1934366: bionic/linux-kvm: 4.15.0-1096.98 -proposed tracker CVE-2020-24587
CVE-2021-33200
CVE-2021-33909
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1934368: bionic/linux-oracle: 4.15.0-1077.85 -proposed tracker CVE-2020-24587
CVE-2021-33200
CVE-2021-33909
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1934370: bionic/linux-raspi2: 4.15.0-1091.96 -proposed tracker CVE-2020-24587
CVE-2021-33200
CVE-2021-33909
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1934372: bionic/linux-snapdragon: 4.15.0-1108.117 -proposed tracker CVE-2020-24587
CVE-2021-33200
CVE-2021-33909
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1934374: bionic/linux: 4.15.0-150.155 -proposed tracker CVE-2020-24587
CVE-2021-33200
CVE-2021-33909
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1934518: improper invalidation of authorization sessions CVE-2019-2386
mongodb (Ubuntu Bionic) Fix released (unassigned)
Bug #1934709: btrfs: Automatic balance returns -EUCLEAN and leads to forced readonly filesystem CVE-2019-19036
linux (Ubuntu Bionic) Fix released, assigned to Matthew Ruffell
Bug #1934759: Enable fib-onlink-tests.sh and msg_zerocopy.sh in kselftests/net on Bionic CVE-2019-19036
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1935040: dev_forward_skb: do not scrub skb mark within the same name space CVE-2020-26541
CVE-2021-3653
CVE-2021-3656
linux (Ubuntu Bionic) Fix released, assigned to Nicolas Dichtel
Bug #1935862: bionic/linux-azure-5.4: 5.4.0-1054.56~18.04.1 -proposed tracker CVE-2021-33909
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1936231: Bionic update: upstream stable patchset 2021-07-14 CVE-2021-3653
CVE-2021-3656
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1936519: bionic/linux-gcp-5.4: 5.4.0-1051.55~18.04.1 -proposed tracker CVE-2021-33909
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1936543: bionic/linux-aws: 4.15.0-1110.117 -proposed tracker CVE-2019-19036
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1936548: bionic/linux-azure-4.15: 4.15.0-1122.135 -proposed tracker CVE-2019-19036
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1936549: bionic/linux-dell300x: 4.15.0-1026.31 -proposed tracker CVE-2019-19036
CVE-2020-24587
CVE-2021-33200
CVE-2021-33909
CVE-2021-3653
CVE-2021-3656
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1936555: bionic/linux-gcp-4.15: 4.15.0-1107.121 -proposed tracker CVE-2019-19036
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1936558: bionic/linux-kvm: 4.15.0-1098.100 -proposed tracker CVE-2019-19036
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1936560: bionic/linux-oracle: 4.15.0-1079.87 -proposed tracker CVE-2019-19036
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1936562: bionic/linux-raspi2: 4.15.0-1094.100 -proposed tracker CVE-2019-19036
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1936565: bionic/linux-snapdragon: 4.15.0-1111.120 -proposed tracker CVE-2019-19036
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1936960: Bionic update: upstream stable patchset 2021-07-20 CVE-2021-3653
CVE-2021-3656
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1937295: [SRU]PCI: vmd: Do not disable MSI-X remapping if interrupt remapping is enabled by IOMMU CVE-2021-26401
CVE-2022-0001
CVE-2022-0435
CVE-2022-0492
CVE-2022-0516
CVE-2022-0742
CVE-2022-23222
CVE-2022-23960
CVE-2022-25636
linux (Ubuntu Bionic) Invalid (unassigned)
linux-oem-5.14 (Ubuntu Bionic) Invalid (unassigned)
linux-oem-5.17 (Ubuntu Bionic) Invalid (unassigned)
Bug #1938411: bionic/linux: 4.15.0-154.161 -proposed tracker CVE-2019-19036
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1938537: Potential reverts of 4.19.y stable changes in 18.04 CVE-2019-19036
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1938824: Bionic update: upstream stable patchset 2021-08-03 CVE-2021-3653
CVE-2021-3656
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1938908: Backport the container stack in Impish CVE-2021-21284
CVE-2021-21285
CVE-2021-41089
CVE-2021-41091
CVE-2021-41103
docker.io (Ubuntu Bionic) Fix released, assigned to Lucas Kanashiro
containerd (Ubuntu Bionic) Fix released, assigned to Lucas Kanashiro
runc (Ubuntu Bionic) Fix released, assigned to Lucas Kanashiro
golang-github-ishidawataru-sctp (Ubuntu Bionic) Fix released (unassigned)
golang-github-containers-image (Ubuntu Bionic) Invalid (unassigned)
opengcs (Ubuntu Bionic) Fix released (unassigned)
golang-github-containers-storage (Ubuntu Bionic) Invalid (unassigned)
golang-github-containers-common (Ubuntu Bionic) Invalid (unassigned)
golang-github-containers-buildah (Ubuntu Bionic) Invalid (unassigned)
Bug #1939396: New upstream microreleases 10.18 12.8 13.4 CVE-2021-3449
postgresql-10 (Ubuntu Bionic) Fix released (unassigned)
Bug #1939771: bionic/linux-aws-5.4: 5.4.0-1056.59~18.04.1 -proposed tracker CVE-2021-3653
CVE-2021-3656
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1939774: bionic/linux-azure-5.4: 5.4.0-1057.59~18.04.1 -proposed tracker CVE-2021-3653
CVE-2021-3656
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1939779: bionic/linux-gcp-5.4: 5.4.0-1052.56~18.04.1 -proposed tracker CVE-2021-3653
CVE-2021-3656
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1939782: bionic/linux-gke-5.4: 5.4.0-1052.55~18.04.1 -proposed tracker CVE-2021-3653
CVE-2021-3656
linux-gke-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1939784: bionic/linux-gkeop-5.4: 5.4.0-1023.24~18.04.1 -proposed tracker CVE-2021-3653
CVE-2021-3656
linux-gkeop-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1939789: bionic/linux-oracle-5.4: 5.4.0-1054.58~18.04.1 -proposed tracker CVE-2021-3653
CVE-2021-3656
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1939793: bionic/linux-raspi-5.4: 5.4.0-1043.47~18.04.1 -proposed tracker CVE-2021-3653
CVE-2021-3656
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1939798: bionic/linux-hwe-5.4: 5.4.0-83.93~18.04.1 -proposed tracker CVE-2021-3653
CVE-2021-3656
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1939811: bionic/linux-aws: 4.15.0-1111.118 -proposed tracker CVE-2021-3653
CVE-2021-3656
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1939816: bionic/linux-azure-4.15: 4.15.0-1123.136 -proposed tracker CVE-2021-3653
CVE-2021-3656
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1939817: bionic/linux-dell300x: 4.15.0-1027.32 -proposed tracker CVE-2019-19036
CVE-2020-24587
CVE-2021-33200
CVE-2021-33909
CVE-2021-3653
CVE-2021-3656
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1939823: bionic/linux-gcp-4.15: 4.15.0-1108.122 -proposed tracker CVE-2021-3653
CVE-2021-3656
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1939825: bionic/linux-kvm: 4.15.0-1099.101 -proposed tracker CVE-2021-3653
CVE-2021-3656
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1939827: bionic/linux-oracle: 4.15.0-1080.88 -proposed tracker CVE-2021-3653
CVE-2021-3656
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1939829: bionic/linux-raspi2: 4.15.0-1095.101 -proposed tracker CVE-2021-3653
CVE-2021-3656
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1939831: bionic/linux-snapdragon: 4.15.0-1112.121 -proposed tracker CVE-2021-3653
CVE-2021-3656
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1939833: bionic/linux: 4.15.0-155.162 -proposed tracker CVE-2021-3653
CVE-2021-3656
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1940134: fails to launch linux L2 guests on AMD CVE-2021-3653
CVE-2021-3656
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
linux-hwe-5.8 (Ubuntu Bionic) Invalid (unassigned)
Bug #1940141: OpenSSL servers can send a non-empty status_request in a CertificateRequest CVE-2022-1292
CVE-2022-2068
openssl (Ubuntu Bionic) Fix released, assigned to Bruce Elrick
Bug #1940162: bionic/linux: 4.15.0-156.163 -proposed tracker CVE-2021-3653
CVE-2021-3656
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1940400: [SRU] Pi 4B 2GB boot failure CVE-2020-10370
linux-firmware-raspi2 (Ubuntu Bionic) Fix released, assigned to Dave Jones
Bug #1940488: dell300x: rsi wifi and bluetooth crash after suspend and resume CVE-2019-19036
CVE-2020-24587
CVE-2021-33200
CVE-2021-33909
CVE-2021-3653
CVE-2021-3656
linux (Ubuntu Bionic) Fix released (unassigned)
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1940564: Azure kernels fail to boot on some large Azure instance types CVE-2021-3653
CVE-2021-3656
linux (Ubuntu Bionic) Fix released, assigned to Tim Gardner
linux-azure (Ubuntu Bionic) Invalid (unassigned)
linux-azure-5.4 (Ubuntu Bionic) Fix released, assigned to Tim Gardner
linux-azure-5.11 (Ubuntu Bionic) Invalid (unassigned)
Bug #1941769: bionic/linux-hwe-5.4: 5.4.0-84.94~18.04.1 -proposed tracker CVE-2021-3653
CVE-2021-3656
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1941829: ubuntu_kernel_selftests: memory-hotplug: avoid spamming logs with dump_page() CVE-2021-40490
CVE-2021-4083
CVE-2021-41073
CVE-2021-4155
CVE-2022-0330
CVE-2022-22942
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
linux-oem-5.10 (Ubuntu Bionic) Invalid (unassigned)
linux-oem-5.13 (Ubuntu Bionic) Invalid (unassigned)
Bug #1942092: linux-azure: main(): sched_setscheduler(): Operation not permitted CVE-2020-26541
CVE-2021-3653
CVE-2021-3656
linux-azure (Ubuntu Bionic) Invalid (unassigned)
linux-azure-5.11 (Ubuntu Bionic) Invalid (unassigned)
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
linux-azure-5.8 (Ubuntu Bionic) Invalid (unassigned)
Bug #1942138: bionic/linux-azure-5.4: 5.4.0-1058.60~18.04.1 -proposed tracker CVE-2021-3653
CVE-2021-3656
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1943049: Docker ubuntu:impish: Problem executing scripts DPkg::Post-Invoke 'rm -f /var/cache/apt/archives/*.deb /var/cache/apt/archives/partial/*.deb /var/cache/apt/*.bin || true' CVE-2021-41089
CVE-2021-41091
CVE-2021-41103
containerd (Ubuntu Bionic) Fix released (unassigned)
docker.io (Ubuntu Bionic) Fix released (unassigned)
Bug #1943701: SRU: backport the first OpenJDK 17 release to 21.04, 20.04 LTS and 18.04 LTS CVE-2021-2341
CVE-2021-2369
CVE-2021-2388
openjdk-17 (Ubuntu Bionic) Fix released (unassigned)
Bug #1944600: Bionic update: upstream stable patchset 2021-09-22 CVE-2021-40490
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1944613: memfd from ubuntu_kernel_selftests failed to build on B-5.4 (unknown type name ‘__u64’) CVE-2019-19449
CVE-2020-36385
CVE-2021-3428
CVE-2021-3759
linux (Ubuntu Bionic) Invalid (unassigned)
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1944754: linux-tools-aws package does not contain libperf-jvmti.so CVE-2021-40490
linux-aws (Ubuntu Bionic) Fix released, assigned to Tim Gardner
Bug #1944872: bionic/linux-aws-5.4: 5.4.0-1058.61~18.04.3 -proposed tracker CVE-2021-40490
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1944883: bionic/linux-gke-5.4: 5.4.0-1054.57~18.04.1 -proposed tracker CVE-2021-40490
linux-gke-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1944885: bionic/linux-gkeop-5.4: 5.4.0-1025.26~18.04.1 -proposed tracker CVE-2021-40490
linux-gkeop-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1944891: bionic/linux-oracle-5.4: 5.4.0-1056.60~18.04.1 -proposed tracker CVE-2021-40490
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1944895: bionic/linux-raspi-5.4: 5.4.0-1045.49~18.04.1 -proposed tracker CVE-2021-40490
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1944900: bionic/linux-hwe-5.4: 5.4.0-89.100~18.04.1 -proposed tracker CVE-2021-40490
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1944916: bionic/linux-azure-4.15: 4.15.0-1125.138 -proposed tracker CVE-2021-40490
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1944917: bionic/linux-dell300x: 4.15.0-1029.34 -proposed tracker CVE-2021-40490
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1944923: bionic/linux-gcp-4.15: 4.15.0-1110.124 -proposed tracker CVE-2021-40490
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1944925: bionic/linux-kvm: 4.15.0-1101.103 -proposed tracker CVE-2021-40490
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1944927: bionic/linux-oracle: 4.15.0-1082.90 -proposed tracker CVE-2021-40490
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1944929: bionic/linux-raspi2: 4.15.0-1097.103 -proposed tracker CVE-2021-40490
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1944931: bionic/linux-snapdragon: 4.15.0-1114.123 -proposed tracker CVE-2021-40490
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1944933: bionic/linux: 4.15.0-160.168 -proposed tracker CVE-2021-40490
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1945180: vrf: fix refcnt leak with vxlan slaves CVE-2019-19449
CVE-2020-36322
CVE-2020-36385
CVE-2021-28950
CVE-2021-3428
CVE-2021-3759
CVE-2021-38199
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1945224: Bionic update: upstream stable patchset 2021-09-27 CVE-2019-19449
CVE-2020-36322
CVE-2020-36385
CVE-2021-28950
CVE-2021-3759
CVE-2021-38199
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1945311: Fix for CVE-2021-40438 breaks existing configs CVE-2018-0604
CVE-2021-40438
apache2 (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
Bug #1945989: Check for changes relevant for security certifications CVE-2019-19449
CVE-2020-36322
CVE-2020-36385
CVE-2021-28950
CVE-2021-3428
CVE-2021-3759
CVE-2021-38199
CVE-2023-31083
CVE-2023-34319
CVE-2023-3772
CVE-2023-4244
CVE-2023-42752
CVE-2023-42753
CVE-2023-42755
CVE-2023-42756
CVE-2023-4622
CVE-2023-4623
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
linux (Ubuntu Bionic) Fix released, assigned to Marcelo Cerri
Bug #1946149: Bionic/linux-aws Boot failure downgrading from Bionic/linux-aws-5.4 on r5.metal CVE-2021-40490
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1946464: Invalid backport to v4.15: missing pgtable_l5_enabled CVE-2019-19449
CVE-2020-36322
CVE-2020-36385
CVE-2021-28950
CVE-2021-3759
CVE-2021-38199
linux (Ubuntu Bionic) Fix released, assigned to Krzysztof Kozlowski
Bug #1946578: Update for CVE-2021-41133 CVE-2021-41133
flatpak (Ubuntu Bionic) Fix released, assigned to Andrew Hayzen
Bug #1946634: bionic/linux-azure-5.4: 5.4.0-1062.65~18.04.1 -proposed tracker CVE-2021-40490
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1947011: Bionic update: upstream stable patchset 2021-10-13 CVE-2019-19449
CVE-2020-36322
CVE-2020-36385
CVE-2021-28950
CVE-2021-3759
CVE-2021-38199
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1947161: ACL updates on OCFS2 are not revalidated CVE-2021-3744
CVE-2021-3764
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1947164: ebpf: bpf_redirect fails with ip6 gre interfaces CVE-2021-3744
CVE-2021-3764
linux (Ubuntu Bionic) Fix released, assigned to Nicolas Dichtel
Bug #1947174: Add final-checks to check certificates CVE-2019-19449
CVE-2020-36322
CVE-2020-36385
CVE-2021-28950
CVE-2021-3428
CVE-2021-3759
CVE-2021-38199
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1947229: bionic/linux-aws-5.4: 5.4.0-1059.62~18.04.1 -proposed tracker CVE-2019-19449
CVE-2020-36385
CVE-2021-3428
CVE-2021-3759
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1947234: bionic/linux-azure-5.4: 5.4.0-1063.66~18.04.1 -proposed tracker CVE-2019-19449
CVE-2020-36385
CVE-2021-3428
CVE-2021-3759
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1947239: bionic/linux-gcp-5.4: 5.4.0-1057.61~18.04.1 -proposed tracker CVE-2019-19449
CVE-2020-36385
CVE-2021-3428
CVE-2021-3759
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1947242: bionic/linux-gke-5.4: 5.4.0-1055.58~18.04.1 -proposed tracker CVE-2019-19449
CVE-2020-36385
CVE-2021-3428
CVE-2021-3759
linux-gke-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1947244: bionic/linux-gkeop-5.4: 5.4.0-1026.27~18.04.1 -proposed tracker CVE-2019-19449
CVE-2020-36385
CVE-2021-3428
CVE-2021-3759
linux-gkeop-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1947249: bionic/linux-oracle-5.4: 5.4.0-1057.61~18.04.1 -proposed tracker CVE-2019-19449
CVE-2020-36385
CVE-2021-3428
CVE-2021-3759
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1947253: bionic/linux-raspi-5.4: 5.4.0-1046.50~18.04.1 -proposed tracker CVE-2019-19449
CVE-2020-36385
CVE-2021-3428
CVE-2021-3759
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1947259: bionic/linux-hwe-5.4: 5.4.0-90.101~18.04.1 -proposed tracker CVE-2019-19449
CVE-2020-36385
CVE-2021-3428
CVE-2021-3759
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1947270: bionic/linux-aws: 4.15.0-1115.122 -proposed tracker CVE-2019-19449
CVE-2020-36322
CVE-2020-36385
CVE-2021-28950
CVE-2021-3759
CVE-2021-38199
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1947275: bionic/linux-azure-4.15: 4.15.0-1126.139 -proposed tracker CVE-2019-19449
CVE-2020-36322
CVE-2020-36385
CVE-2021-28950
CVE-2021-3759
CVE-2021-38199
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1947276: bionic/linux-dell300x: 4.15.0-1030.35 -proposed tracker CVE-2019-19449
CVE-2020-36322
CVE-2020-36385
CVE-2021-28950
CVE-2021-3759
CVE-2021-38199
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1947282: bionic/linux-gcp-4.15: 4.15.0-1111.125 -proposed tracker CVE-2019-19449
CVE-2020-36322
CVE-2020-36385
CVE-2021-28950
CVE-2021-3759
CVE-2021-38199
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1947285: bionic/linux-kvm: 4.15.0-1102.104 -proposed tracker CVE-2019-19449
CVE-2020-36322
CVE-2020-36385
CVE-2021-28950
CVE-2021-3759
CVE-2021-38199
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1947287: bionic/linux-oracle: 4.15.0-1083.91 -proposed tracker CVE-2019-19449
CVE-2020-36322
CVE-2020-36385
CVE-2021-28950
CVE-2021-3759
CVE-2021-38199
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1947289: bionic/linux-raspi2: 4.15.0-1098.104 -proposed tracker CVE-2019-19449
CVE-2020-36322
CVE-2020-36385
CVE-2021-28950
CVE-2021-3759
CVE-2021-38199
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1947291: bionic/linux-snapdragon: 4.15.0-1115.124 -proposed tracker CVE-2019-19449
CVE-2020-36322
CVE-2020-36385
CVE-2021-28950
CVE-2021-3759
CVE-2021-38199
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1947293: bionic/linux: 4.15.0-162.170 -proposed tracker CVE-2019-19449
CVE-2020-36322
CVE-2020-36385
CVE-2021-28950
CVE-2021-3759
CVE-2021-38199
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1947358: bionic/linux: 4.15.0-161.169 -proposed tracker CVE-2021-40490
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1947709: Drop "UBUNTU: SAUCE: cachefiles: Page leaking in cachefiles_read_backing_file while vmscan is active" CVE-2021-3744
CVE-2021-3764
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1947738: bionic/linux-gcp-5.4: 5.4.0-1056.60~18.04.1 -proposed tracker CVE-2021-40490
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1948351: ppc64 BPF JIT mod by 1 will not return 0 CVE-2021-3744
CVE-2021-3764
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1948470: aufs: kernel bug with apparmor and fuseblk CVE-2021-3744
CVE-2021-3764
linux (Ubuntu Bionic) Fix released, assigned to Mauricio Faria de Oliveira
Bug #1948807: Boot time from snap in 20/stable increases boot time on 3.5 seconds CVE-2021-4090
CVE-2021-42327
linux-raspi-5.4 (Ubuntu Bionic) Fix released, assigned to Juerg Haefliger
linux-raspi2 (Ubuntu Bionic) Fix released, assigned to Juerg Haefliger
Bug #1949368: snapd fails to validate content interface settings, resulting in sandbox escape CVE-2021-4120
snapd (Ubuntu Bionic) Fix released (unassigned)
Bug #1949516: require CAP_NET_ADMIN to attach N_HCI ldisc CVE-2021-3744
CVE-2021-3764
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
linux-oem-5.10 (Ubuntu Bionic) Invalid (unassigned)
Bug #1949605: Backport Thunderbird 91 to 20.04 LTS and 18.04 LTS CVE-2021-38503
CVE-2021-38504
CVE-2021-38506
thunderbird (Ubuntu Bionic) Fix released, assigned to Olivier Tilloy
Bug #1950239: creat09 from ubuntu_ltp_syscalls and cve-2018-13405 from ubuntu_ltp/cve failed with XFS CVE-2018-25020
CVE-2020-26541
CVE-2021-4002
CVE-2021-43267
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
linux-oem-5.14 (Ubuntu Bionic) Invalid (unassigned)
linux-oem-5.10 (Ubuntu Bionic) Invalid (unassigned)
Bug #1950268: New upstream microreleases 10.19 12.9 13.5, 14.1 CVE-2021-23214
CVE-2021-23222
postgresql-10 (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
Bug #1950363: Nov 2021 security update tracking bug CVE-2016-2124
CVE-2020-25717
CVE-2020-25718
CVE-2020-25719
CVE-2020-25721
CVE-2020-25722
CVE-2021-20254
CVE-2021-23192
CVE-2021-3671
CVE-2021-3738
samba (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
Bug #1950644: ubuntu_ltp_syscalls / finit_module02 fails on v4.15 and other kernels CVE-2018-25020
CVE-2020-26541
CVE-2021-4002
CVE-2021-43267
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
linux-oem-5.14 (Ubuntu Bionic) Invalid (unassigned)
linux-oem-5.10 (Ubuntu Bionic) Invalid (unassigned)
linux-oem-5.13 (Ubuntu Bionic) Invalid (unassigned)
linux-azure (Ubuntu Bionic) Fix released (unassigned)
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1950816: Bionic update: upstream stable patchset 2021-11-12 CVE-2018-25020
CVE-2021-4002
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1951011: linux-aws: Make a signed kernel CVE-2020-26541
CVE-2021-4002
CVE-2021-4083
CVE-2021-4090
CVE-2021-4155
CVE-2021-42327
CVE-2022-0330
CVE-2022-22942
linux-aws (Ubuntu Bionic) Fix released, assigned to Tim Gardner
linux-aws-hwe (Ubuntu Bionic) Invalid (unassigned)
linux-aws-5.11 (Ubuntu Bionic) Invalid (unassigned)
linux-aws-5.13 (Ubuntu Bionic) Invalid (unassigned)
Bug #1951289: ubuntu_ltp_controllers:cpuset_sched_domains: tests 3,9,11,17,19,25 report incorrect sched domain for cpu#32 CVE-2022-1966
linux (Ubuntu Bionic) Fix released, assigned to dann frazier
Bug #1951997: Bionic update: upstream stable patchset 2021-11-23 CVE-2018-25020
CVE-2021-4002
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1952158: squid does not accept WCCP of Cisco router since 3.5.27-1ubuntu1.12 CVE-2021-28116
squid (Ubuntu Bionic) Invalid (unassigned)
Bug #1952234: linux-azure: add Icelake servers support in no-HWP mode to cpufreq/intel_pstate driver CVE-2018-25020
CVE-2020-26541
CVE-2021-4002
CVE-2021-43267
linux-azure (Ubuntu Bionic) Invalid (unassigned)
linux-azure-4.15 (Ubuntu Bionic) Fix released, assigned to Bartlomiej Zolnierkiewicz
Bug #1952284: bionic/linux-aws-5.4: 5.4.0-1061.64~18.04.1 -proposed tracker CVE-2020-26541
CVE-2021-4002
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1952289: bionic/linux-azure-5.4: 5.4.0-1065.68~18.04.1 -proposed tracker CVE-2020-26541
CVE-2021-4002
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1952294: bionic/linux-gcp-5.4: 5.4.0-1059.63~18.04.1 -proposed tracker CVE-2020-26541
CVE-2021-4002
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1952297: bionic/linux-gke-5.4: 5.4.0-1057.60~18.04.1 -proposed tracker CVE-2020-26541
CVE-2021-4002
linux-gke-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1952299: bionic/linux-gkeop-5.4: 5.4.0-1029.30~18.04.2 -proposed tracker CVE-2020-26541
CVE-2021-4002
linux-gkeop-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1952305: bionic/linux-oracle-5.4: 5.4.0-1059.63~18.04.1 -proposed tracker CVE-2020-26541
CVE-2021-4002
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1952309: bionic/linux-raspi-5.4: 5.4.0-1048.53~18.04.1 -proposed tracker CVE-2020-26541
CVE-2021-4002
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1952315: bionic/linux-hwe-5.4: 5.4.0-92.103~18.04.2 -proposed tracker CVE-2020-26541
CVE-2021-4002
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1952325: bionic/linux-aws: 4.15.0-1117.124 -proposed tracker CVE-2018-25020
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1952330: bionic/linux-azure-4.15: 4.15.0-1128.141 -proposed tracker CVE-2018-25020
CVE-2021-4002
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1952331: bionic/linux-dell300x: 4.15.0-1032.37 -proposed tracker CVE-2018-25020
CVE-2021-4002
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1952337: bionic/linux-gcp-4.15: 4.15.0-1113.127 -proposed tracker CVE-2018-25020
CVE-2021-4002
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1952340: bionic/linux-kvm: 4.15.0-1104.106 -proposed tracker CVE-2018-25020
CVE-2021-4002
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1952344: bionic/linux-raspi2: 4.15.0-1100.107 -proposed tracker CVE-2018-25020
CVE-2021-4002
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1952346: bionic/linux-snapdragon: 4.15.0-1117.126 -proposed tracker CVE-2018-25020
CVE-2021-4002
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1952348: bionic/linux: 4.15.0-164.172 -proposed tracker CVE-2018-25020
CVE-2021-4002
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1952599: virt: Support detection for ARM64 Hyper-V guests (fixed upstream) CVE-2020-13529
CVE-2021-33910
systemd (Ubuntu Bionic) Fix released (unassigned)
Bug #1952621: Bionic/linux-azure: Call trace on Ubuntu 18.04 VM with Standard NV24 CVE-2020-26541
CVE-2021-4002
linux-azure (Ubuntu Bionic) Invalid (unassigned)
linux-azure-5.4 (Ubuntu Bionic) Fix released, assigned to Tim Gardner
Bug #1952780: bionic/linux: 4.15.0-165.173 -proposed tracker CVE-2018-25020
CVE-2021-4002
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1953287: test_bpf.sh test in net of ubuntu_kernel_selftests failed on B-4.15 and variants CVE-2018-25020
CVE-2021-4002
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1953522: Ubuntu version macros overflow with high ABI numbers CVE-2018-25020
CVE-2021-4002
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1953644: bionic/linux-aws: 4.15.0-1118.125 -proposed tracker CVE-2018-25020
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1953649: bionic/linux-azure-4.15: 4.15.0-1129.142 -proposed tracker CVE-2018-25020
CVE-2021-4002
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1953650: bionic/linux-dell300x: 4.15.0-1033.38 -proposed tracker CVE-2018-25020
CVE-2021-4002
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1953656: bionic/linux-gcp-4.15: 4.15.0-1114.128 -proposed tracker CVE-2018-25020
CVE-2021-4002
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1953659: bionic/linux-kvm: 4.15.0-1105.107 -proposed tracker CVE-2018-25020
CVE-2021-4002
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1953661: bionic/linux-oracle: 4.15.0-1085.93 -proposed tracker CVE-2018-25020
CVE-2021-4002
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1953663: bionic/linux-raspi2: 4.15.0-1101.108 -proposed tracker CVE-2018-25020
CVE-2021-4002
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1953665: bionic/linux-snapdragon: 4.15.0-1118.127 -proposed tracker CVE-2018-25020
CVE-2021-4002
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1953667: bionic/linux: 4.15.0-166.174 -proposed tracker CVE-2018-25020
CVE-2021-4002
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1954757: Missing overlays/README CVE-2021-4090
CVE-2021-4155
CVE-2021-42327
CVE-2022-0185
CVE-2023-1380
CVE-2023-2612
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
linux-raspi2 (Ubuntu Bionic) Invalid (unassigned)
Bug #1955413: Update to containerd 1.5.9 CVE-2021-41103
CVE-2021-41190
CVE-2021-43816
containerd (Ubuntu Bionic) Fix released, assigned to Lucas Kanashiro
Bug #1956315: vmx_ldtr_test in ubuntu_kvm_unit_tests failed (FAIL: Expected 0 for L1 LDTR selector (got 50)) CVE-2020-27820
CVE-2021-26401
CVE-2022-0001
CVE-2022-1016
CVE-2022-26490
CVE-2022-27223
CVE-2022-28390
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
linux-oem-5.14 (Ubuntu Bionic) Invalid (unassigned)
Bug #1956614: Bionic update: upstream stable patchset 2022-01-06 CVE-2021-4083
CVE-2021-4155
CVE-2022-0330
CVE-2022-22942
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1957113: Bionic update: upstream stable patchset 2022-01-11 CVE-2021-4083
CVE-2021-4155
CVE-2022-0330
CVE-2022-22942
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1957957: Bionic update: upstream stable patchset 2022-01-14 CVE-2021-4083
CVE-2021-4155
CVE-2022-0330
CVE-2022-22942
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1958623: encounter general protection fault while pxe booting from MaaS server CVE-2022-2601
CVE-2022-3775
grub2-unsigned (Ubuntu Bionic) Fix released (unassigned)
Bug #1959033: Bionic update: upstream stable patchset 2022-01-25 CVE-2021-4083
CVE-2021-4155
CVE-2022-0330
CVE-2022-22942
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1959102: Kernel fails to boot in ScalingStack CVE-2021-4083
CVE-2021-4155
CVE-2022-0185
CVE-2022-0330
CVE-2022-0435
CVE-2022-0492
CVE-2022-0516
CVE-2022-0742
CVE-2022-22942
CVE-2022-23222
linux-raspi-5.4 (Ubuntu Bionic) Fix released, assigned to Juerg Haefliger
Bug #1959216: linux-azure: CONFIG_FB_EFI=y CVE-2021-3506
CVE-2021-4083
CVE-2021-4155
CVE-2022-0330
CVE-2022-0435
CVE-2022-0492
CVE-2022-0847
CVE-2022-22942
linux-azure (Ubuntu Bionic) Invalid (unassigned)
linux-azure-4.15 (Ubuntu Bionic) Fix released, assigned to Tim Gardner
linux-azure-5.13 (Ubuntu Bionic) Invalid (unassigned)
linux-azure-5.11 (Ubuntu Bionic) Invalid (unassigned)
Bug #1959245: bionic/linux-aws-5.4: 5.4.0-1066.69~18.04.1 -proposed tracker CVE-2021-4083
CVE-2021-4155
CVE-2022-0330
CVE-2022-22942
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1959250: bionic/linux-azure-5.4: 5.4.0-1070.73~18.04.1 -proposed tracker CVE-2021-4083
CVE-2021-4155
CVE-2022-0330
CVE-2022-22942
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1959255: bionic/linux-gcp-5.4: 5.4.0-1065.69~18.04.1 -proposed tracker CVE-2021-4083
CVE-2021-4155
CVE-2022-0330
CVE-2022-22942
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1959258: bionic/linux-gke-5.4: 5.4.0-1063.66~18.04.1 -proposed tracker CVE-2021-4083
CVE-2021-4155
CVE-2022-0330
CVE-2022-22942
linux-gke-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1959260: bionic/linux-gkeop-5.4: 5.4.0-1034.35~18.04.1 -proposed tracker CVE-2021-4083
CVE-2021-4155
CVE-2022-0330
CVE-2022-22942
linux-gkeop-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1959262: bionic/linux-ibm-5.4: 5.4.0-1015.16~18.04.1 -proposed tracker CVE-2021-4083
CVE-2021-4155
CVE-2022-0330
CVE-2022-22942
linux-ibm-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1959266: bionic/linux-oracle-5.4: 5.4.0-1064.68~18.04.1 -proposed tracker CVE-2021-4083
CVE-2021-4155
CVE-2022-0330
CVE-2022-22942
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1959270: bionic/linux-raspi-5.4: 5.4.0-1053.60~18.04.1 -proposed tracker CVE-2021-4083
CVE-2021-4155
CVE-2022-0330
CVE-2022-22942
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1959276: bionic/linux-hwe-5.4: 5.4.0-100.113~18.04.1 -proposed tracker CVE-2021-4083
CVE-2021-4155
CVE-2022-0330
CVE-2022-22942
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1959291: bionic/linux-azure-4.15: 4.15.0-1131.144 -proposed tracker CVE-2021-4083
CVE-2021-4155
CVE-2022-0330
CVE-2022-22942
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1959292: bionic/linux-dell300x: 4.15.0-1035.40 -proposed tracker CVE-2021-4083
CVE-2021-4155
CVE-2022-0330
CVE-2022-22942
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1959298: bionic/linux-gcp-4.15: 4.15.0-1116.130 -proposed tracker CVE-2021-4083
CVE-2021-4155
CVE-2022-0330
CVE-2022-22942
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1959300: bionic/linux-kvm: 4.15.0-1107.109 -proposed tracker CVE-2021-4083
CVE-2021-4155
CVE-2022-0330
CVE-2022-22942
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1959302: bionic/linux-oracle: 4.15.0-1087.95 -proposed tracker CVE-2021-4083
CVE-2021-4155
CVE-2022-0330
CVE-2022-22942
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1959304: bionic/linux-raspi2: 4.15.0-1103.110 -proposed tracker CVE-2021-4083
CVE-2021-4155
CVE-2022-0330
CVE-2022-22942
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1959306: bionic/linux-snapdragon: 4.15.0-1120.129 -proposed tracker CVE-2021-4083
CVE-2021-4155
CVE-2022-0330
CVE-2022-22942
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1959308: bionic/linux: 4.15.0-168.176 -proposed tracker CVE-2021-4083
CVE-2021-4155
CVE-2022-0330
CVE-2022-22942
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1959335: Bionic update: upstream stable patchset 2022-01-27 CVE-2021-3506
CVE-2022-0435
CVE-2022-0492
CVE-2022-0847
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1959709: Bionic update: upstream stable patchset 2022-02-01 CVE-2021-3506
CVE-2022-0435
CVE-2022-0492
CVE-2022-0847
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1959752: ubuntu_kernel_selftests.ftrace:ftracetest fails with bionic:linux 4.15.0-168.176 on s390x CVE-2021-4083
CVE-2021-4155
CVE-2022-0330
CVE-2022-22942
linux (Ubuntu Bionic) Fix released, assigned to Kleber Sacilotto de Souza
Bug #1959762: HID_ASUS should depend on USB_HID in stable v4.15 backports CVE-2021-3506
CVE-2022-0435
CVE-2022-0492
CVE-2022-0516
CVE-2022-0847
linux (Ubuntu Bionic) Fix released, assigned to Krzysztof Kozlowski
Bug #1959877: bionic/linux: 4.15.0-169.177 -proposed tracker CVE-2021-4083
CVE-2021-4155
CVE-2022-0330
CVE-2022-22942
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1960681: Bionic update: upstream stable patchset 2022-02-11 CVE-2021-3506
CVE-2022-0435
CVE-2022-0492
CVE-2022-0847
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1961338: Disable unprivileged BPF by default CVE-2022-0001
CVE-2022-23960
CVE-2022-25636
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1961565: Package in bionic installs unnecessary build artifacts CVE-2022-0789
CVE-2022-0790
CVE-2022-0791
CVE-2022-0792
CVE-2022-0793
CVE-2022-0794
CVE-2022-0795
CVE-2022-0796
CVE-2022-0797
CVE-2022-0798
CVE-2022-0799
CVE-2022-0800
CVE-2022-0801
CVE-2022-0802
CVE-2022-0803
CVE-2022-0804
CVE-2022-0805
CVE-2022-0806
CVE-2022-0807
CVE-2022-0808
CVE-2022-0809
chromium-browser (Ubuntu Bionic) Fix released, assigned to Olivier Tilloy
Bug #1963717: Bionic update: upstream stable patchset 2022-03-04 CVE-2021-43975
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1964174: bionic/linux-aws-5.4: 5.4.0-1069.73~18.04.1 -proposed tracker CVE-2022-0435
CVE-2022-0492
CVE-2022-0516
CVE-2022-0847
CVE-2022-23960
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1964180: bionic/linux-azure-5.4: 5.4.0-1073.76~18.04.1 -proposed tracker CVE-2022-0435
CVE-2022-0492
CVE-2022-0516
CVE-2022-0847
CVE-2022-23960
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1964186: bionic/linux-gcp-5.4: 5.4.0-1068.72~18.04.1 -proposed tracker CVE-2022-0435
CVE-2022-0492
CVE-2022-0516
CVE-2022-0847
CVE-2022-23960
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1964189: bionic/linux-gke-5.4: 5.4.0-1066.69~18.04.1 -proposed tracker CVE-2022-0435
CVE-2022-0492
CVE-2022-0516
CVE-2022-0847
CVE-2022-23960
linux-gke-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1964191: bionic/linux-gkeop-5.4: 5.4.0-1037.38~18.04.1 -proposed tracker CVE-2022-0435
CVE-2022-0492
CVE-2022-0516
CVE-2022-0847
CVE-2022-23960
linux-gkeop-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1964193: bionic/linux-ibm-5.4: 5.4.0-1018.20~18.04.1 -proposed tracker CVE-2022-0435
CVE-2022-0492
CVE-2022-0516
CVE-2022-0847
CVE-2022-23960
linux-ibm-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1964197: bionic/linux-oracle-5.4: 5.4.0-1067.72~18.04.1 -proposed tracker CVE-2022-0435
CVE-2022-0492
CVE-2022-0516
CVE-2022-0847
CVE-2022-23960
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1964202: bionic/linux-raspi-5.4: 5.4.0-1056.63~18.04.1 -proposed tracker CVE-2022-0435
CVE-2022-0492
CVE-2022-0516
CVE-2022-0847
CVE-2022-23960
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1964217: bionic/linux-aws: 4.15.0-1124.133 -proposed tracker CVE-2021-3506
CVE-2022-0435
CVE-2022-0492
CVE-2022-0847
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1964222: bionic/linux-azure-4.15: 4.15.0-1134.147 -proposed tracker CVE-2021-3506
CVE-2022-0435
CVE-2022-0492
CVE-2022-0847
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1964223: bionic/linux-dell300x: 4.15.0-1038.43 -proposed tracker CVE-2021-3506
CVE-2022-0435
CVE-2022-0492
CVE-2022-0847
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1964230: bionic/linux-gcp-4.15: 4.15.0-1119.133 -proposed tracker CVE-2021-3506
CVE-2022-0435
CVE-2022-0492
CVE-2022-0847
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1964232: bionic/linux-kvm: 4.15.0-1110.113 -proposed tracker CVE-2021-3506
CVE-2022-0435
CVE-2022-0492
CVE-2022-0847
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1964234: bionic/linux-oracle: 4.15.0-1090.99 -proposed tracker CVE-2021-3506
CVE-2022-0435
CVE-2022-0492
CVE-2022-0847
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1964236: bionic/linux-raspi2: 4.15.0-1106.113 -proposed tracker CVE-2021-3506
CVE-2022-0435
CVE-2022-0492
CVE-2022-0847
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1964238: bionic/linux-snapdragon: 4.15.0-1123.132 -proposed tracker CVE-2021-3506
CVE-2022-0435
CVE-2022-0492
CVE-2022-0847
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1964710: XSS vulnerability in row_create CVE-2021-46709
phpliteadmin (Ubuntu Bionic) Fix released (unassigned)
Bug #1964969: mysql error log always contains errors with mysqlx when installing/upgrading CVE-2022-21412
CVE-2022-21413
CVE-2022-21414
CVE-2022-21415
CVE-2022-21417
CVE-2022-21418
CVE-2022-21423
CVE-2022-21425
CVE-2022-21427
CVE-2022-21435
CVE-2022-21436
CVE-2022-21437
CVE-2022-21438
CVE-2022-21440
CVE-2022-21444
CVE-2022-21451
CVE-2022-21452
CVE-2022-21454
CVE-2022-21457
CVE-2022-21459
CVE-2022-21460
CVE-2022-21462
CVE-2022-21478
mysql-8.0 (Ubuntu Bionic) Invalid (unassigned)
Bug #1965552: bionic/linux: 4.15.0-173.182 -proposed tracker CVE-2021-3506
CVE-2022-0435
CVE-2022-0492
CVE-2022-0847
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1965723: audit: improve audit queue handling when "audit=1" on cmdline CVE-2021-43975
CVE-2022-1015
CVE-2022-1016
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1966241: bionic/linux-aws-5.4: 5.4.0-1071.76~18.04.1 -proposed tracker CVE-2022-1055
CVE-2022-27666
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1966247: bionic/linux-azure-5.4: 5.4.0-1074.77~18.04.1 -proposed tracker CVE-2022-1055
CVE-2022-27666
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1966253: bionic/linux-gcp-5.4: 5.4.0-1069.73~18.04.1 -proposed tracker CVE-2022-1055
CVE-2022-27666
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1966256: bionic/linux-gke-5.4: 5.4.0-1067.70~18.04.1 -proposed tracker CVE-2022-1055
CVE-2022-27666
linux-gke-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1966258: bionic/linux-gkeop-5.4: 5.4.0-1038.39~18.04.1 -proposed tracker CVE-2022-1055
CVE-2022-27666
linux-gkeop-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1966260: bionic/linux-ibm-5.4: 5.4.0-1019.21~18.04.1 -proposed tracker CVE-2022-1055
CVE-2022-27666
linux-ibm-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1966264: bionic/linux-oracle-5.4: 5.4.0-1069.75~18.04.1 -proposed tracker CVE-2022-1055
CVE-2022-27666
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1966268: bionic/linux-raspi-5.4: 5.4.0-1058.65~18.04.1 -proposed tracker CVE-2022-1055
CVE-2022-27666
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1966274: bionic/linux-hwe-5.4: 5.4.0-107.121~18.04.1 -proposed tracker CVE-2022-1055
CVE-2022-27666
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1966282: bionic/linux-aws: 4.15.0-1126.135 -proposed tracker CVE-2022-27666
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1966287: bionic/linux-azure-4.15: 4.15.0-1136.149 -proposed tracker CVE-2022-27666
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1966288: bionic/linux-dell300x: 4.15.0-1040.45 -proposed tracker CVE-2022-27666
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1966294: bionic/linux-gcp-4.15: 4.15.0-1120.134 -proposed tracker CVE-2022-27666
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1966296: bionic/linux-kvm: 4.15.0-1112.115 -proposed tracker CVE-2022-27666
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1966298: bionic/linux-oracle: 4.15.0-1091.100 -proposed tracker CVE-2022-27666
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1966300: bionic/linux-raspi2: 4.15.0-1107.114 -proposed tracker CVE-2022-27666
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1966302: bionic/linux-snapdragon: 4.15.0-1125.134 -proposed tracker CVE-2022-27666
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1966304: bionic/linux: 4.15.0-175.184 -proposed tracker CVE-2022-27666
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1966771: bionic/linux: 4.15.0-176.185 -proposed tracker CVE-2021-43975
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1967013: Bionic update: upstream stable patchset 2022-03-29 CVE-2021-26401
CVE-2022-0001
CVE-2022-26490
CVE-2022-27223
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1967402: bionic/linux-aws: 4.15.0-1127.136 -proposed tracker CVE-2021-43975
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1967407: bionic/linux-azure-4.15: 4.15.0-1137.150 -proposed tracker CVE-2021-43975
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1967408: bionic/linux-dell300x: 4.15.0-1041.46 -proposed tracker CVE-2021-43975
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1967414: bionic/linux-gcp-4.15: 4.15.0-1121.135 -proposed tracker CVE-2021-43975
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1967416: bionic/linux-kvm: 4.15.0-1113.116 -proposed tracker CVE-2021-43975
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1967418: bionic/linux-oracle: 4.15.0-1092.101 -proposed tracker CVE-2021-43975
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1967420: bionic/linux-raspi2: 4.15.0-1108.115 -proposed tracker CVE-2021-43975
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1967422: bionic/linux-snapdragon: 4.15.0-1126.135 -proposed tracker CVE-2021-43975
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1968016: Use kernel-testing repo from launchpad for ADT tests CVE-2020-27820
CVE-2021-26401
CVE-2022-0001
CVE-2022-1016
CVE-2022-21499
CVE-2022-26490
CVE-2022-27223
CVE-2022-28390
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
linux-oem-5.14 (Ubuntu Bionic) Invalid (unassigned)
linux-oem-5.17 (Ubuntu Bionic) Invalid (unassigned)
Bug #1968340: ip6gre driver does not hold device reference CVE-2021-26401
CVE-2022-0001
CVE-2022-26490
CVE-2022-27223
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1968681: rdpru in ubuntu_kvm_unit_tests failed on B-4.15 node riccioli with FAIL: RDPRU raises #UD CVE-2022-3545
CVE-2022-3628
CVE-2023-0461
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1968774: LRMv6: add multi-architecture support CVE-2020-27820
CVE-2021-26401
CVE-2022-0001
CVE-2022-1016
CVE-2022-26490
CVE-2022-27223
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1968932: Bionic update: upstream stable patchset 2022-04-13 CVE-2021-26401
CVE-2022-0001
CVE-2022-26490
CVE-2022-27223
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1969025: bionic/linux-azure-5.4: 5.4.0-1078.81~18.04.1 -proposed tracker CVE-2020-27820
CVE-2021-26401
CVE-2022-0001
CVE-2022-1016
CVE-2022-26490
CVE-2022-27223
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1969031: bionic/linux-gcp-5.4: 5.4.0-1073.78~18.04.1 -proposed tracker CVE-2020-27820
CVE-2021-26401
CVE-2022-0001
CVE-2022-1016
CVE-2022-26490
CVE-2022-27223
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1969034: bionic/linux-gke-5.4: 5.4.0-1069.72~18.04.1 -proposed tracker CVE-2020-27820
CVE-2021-26401
CVE-2022-0001
CVE-2022-1016
CVE-2022-26490
CVE-2022-27223
linux-gke-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1969036: bionic/linux-gkeop-5.4: 5.4.0-1040.41~18.04.1 -proposed tracker CVE-2020-27820
CVE-2021-26401
CVE-2022-0001
CVE-2022-1016
CVE-2022-26490
CVE-2022-27223
linux-gkeop-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1969038: bionic/linux-ibm-5.4: 5.4.0-1021.23~18.04.1 -proposed tracker CVE-2020-27820
CVE-2021-26401
CVE-2022-0001
CVE-2022-1016
CVE-2022-26490
CVE-2022-27223
linux-ibm-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1969042: bionic/linux-oracle-5.4: 5.4.0-1071.77~18.04.1 -proposed tracker CVE-2020-27820
CVE-2021-26401
CVE-2022-0001
CVE-2022-1016
CVE-2022-26490
CVE-2022-27223
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1969046: bionic/linux-raspi-5.4: 5.4.0-1060.68~18.04.1 -proposed tracker CVE-2020-27820
CVE-2021-26401
CVE-2022-0001
CVE-2022-1016
CVE-2022-26490
CVE-2022-27223
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1969052: bionic/linux-hwe-5.4: 5.4.0-110.124~18.04.1 -proposed tracker CVE-2020-27820
CVE-2021-26401
CVE-2022-0001
CVE-2022-1016
CVE-2022-26490
CVE-2022-27223
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1969061: bionic/linux-aws: 4.15.0-1128.137 -proposed tracker CVE-2021-26401
CVE-2022-0001
CVE-2022-26490
CVE-2022-27223
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1969066: bionic/linux-azure-4.15: 4.15.0-1138.151 -proposed tracker CVE-2021-26401
CVE-2022-0001
CVE-2022-26490
CVE-2022-27223
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1969067: bionic/linux-dell300x: 4.15.0-1042.47 -proposed tracker CVE-2021-26401
CVE-2022-0001
CVE-2022-26490
CVE-2022-27223
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1969073: bionic/linux-gcp-4.15: 4.15.0-1122.136 -proposed tracker CVE-2021-26401
CVE-2022-0001
CVE-2022-26490
CVE-2022-27223
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1969075: bionic/linux-kvm: 4.15.0-1114.117 -proposed tracker CVE-2021-26401
CVE-2022-0001
CVE-2022-26490
CVE-2022-27223
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1969077: bionic/linux-oracle: 4.15.0-1093.102 -proposed tracker CVE-2021-26401
CVE-2022-0001
CVE-2022-26490
CVE-2022-27223
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1969079: bionic/linux-raspi2: 4.15.0-1109.116 -proposed tracker CVE-2021-26401
CVE-2022-0001
CVE-2022-26490
CVE-2022-27223
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1969081: bionic/linux-snapdragon: 4.15.0-1127.136 -proposed tracker CVE-2021-26401
CVE-2022-0001
CVE-2022-26490
CVE-2022-27223
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1969083: bionic/linux: 4.15.0-177.186 -proposed tracker CVE-2021-26401
CVE-2022-0001
CVE-2022-26490
CVE-2022-27223
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1970228: Multiple vulnerabilities in Bionic, Focal and Jammy CVE-2018-11782
CVE-2019-0203
CVE-2020-17525
CVE-2021-28544
CVE-2022-24070
subversion (Ubuntu Bionic) Fix released (unassigned)
Bug #1970479: Bionic update: upstream stable patchset 2022-04-26 CVE-2022-1966
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1970674: New bug fix releases 3.4.11, 4.2.7 and 4.4.2 CVE-2020-20445
CVE-2020-20446
CVE-2020-20450
CVE-2020-20453
CVE-2020-21041
CVE-2020-21688
CVE-2020-21697
CVE-2020-22015
CVE-2020-22016
CVE-2020-22017
CVE-2020-22019
CVE-2020-22020
CVE-2020-22021
CVE-2020-22022
CVE-2020-22023
CVE-2020-22025
CVE-2020-22026
CVE-2020-22027
CVE-2020-22028
CVE-2020-22029
CVE-2020-22030
CVE-2020-22031
CVE-2020-22032
CVE-2020-22033
CVE-2020-22034
CVE-2020-22035
CVE-2020-22036
CVE-2020-22037
CVE-2020-22042
CVE-2020-35965
CVE-2021-38114
CVE-2021-38171
CVE-2021-38291
ffmpeg (Ubuntu Bionic) Fix released, assigned to Eduardo Barretto
Bug #1971121: bionic/linux-gke-5.4: 5.4.0-1071.76~18.04.3 -proposed tracker CVE-2020-27820
CVE-2021-26401
CVE-2022-0001
CVE-2022-1016
CVE-2022-26490
CVE-2022-27223
linux-gke-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1971185: Multiple vulnerabilities in Bionic and Impish CVE-2020-28984
CVE-2021-44118
CVE-2021-44120
CVE-2021-44122
CVE-2021-44123
CVE-2022-26846
CVE-2022-26847
CVE-2022-28959
CVE-2022-28960
CVE-2022-28961
spip (Ubuntu Bionic) Fix released, assigned to Eduardo Barretto
Bug #1971480: issuing invalid ioctl to /dev/vsock may spam dmesg CVE-2022-1966
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1971482: Regression: nfs cannot access/list wildcard file unless its cached when there is a symlink in path CVE-2022-24448
linux (Ubuntu Bionic) Fix released, assigned to Stefan Bader
Bug #1971504: Multiple vulnerabilities in Bionic, Focal, Impish, Jammy and Lunar CVE-2019-20637
CVE-2020-11653
CVE-2021-36740
CVE-2022-23959
CVE-2022-38150
varnish (Ubuntu Bionic) Fix released (unassigned)
Bug #1971895: Warning messages from stat printed on installation with no user crontabs CVE-2017-9525
cron (Ubuntu Bionic) Fix released, assigned to Rodrigo Figueiredo Zaiden
Bug #1972006: Bionic update: upstream stable patchset 2022-05-06 CVE-2022-1966
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1972281: ext4: limit length to bitmap_maxbytes CVE-2022-1116
CVE-2022-29581
linux (Ubuntu Bionic) Fix released, assigned to Luke Nowakowski-Krijger
Bug #1972740: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option CVE-2022-1116
CVE-2022-29581
CVE-2022-30594
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1973627: New upstream microreleases 10.21, 12.11, 13.7 and 14.3 CVE-2022-1552
postgresql-10 (Ubuntu Bionic) Fix released (unassigned)
Bug #1973945: bionic/linux-aws-5.4: 5.4.0-1075.80~18.04.1 -proposed tracker CVE-2020-27820
CVE-2021-26401
CVE-2022-0001
CVE-2022-1016
CVE-2022-1116
CVE-2022-26490
CVE-2022-27223
CVE-2022-29581
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1973951: bionic/linux-azure-5.4: 5.4.0-1080.83~18.04.2 -proposed tracker CVE-2022-1116
CVE-2022-29581
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1973957: bionic/linux-gcp-5.4: 5.4.0-1075.80~18.04.1 -proposed tracker CVE-2022-1116
CVE-2022-29581
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1973960: bionic/linux-gke-5.4: 5.4.0-1072.77~18.04.1 -proposed tracker CVE-2022-1116
CVE-2022-29581
linux-gke-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1973962: bionic/linux-gkeop-5.4: 5.4.0-1043.44~18.04.1 -proposed tracker CVE-2022-1116
CVE-2022-29581
linux-gkeop-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1973964: bionic/linux-ibm-5.4: 5.4.0-1023.25~18.04.1 -proposed tracker CVE-2022-1116
CVE-2022-29581
linux-ibm-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1973969: bionic/linux-oracle-5.4: 5.4.0-1073.79~18.04.1 -proposed tracker CVE-2022-1116
CVE-2022-29581
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1973973: bionic/linux-raspi-5.4: 5.4.0-1062.70~18.04.1 -proposed tracker CVE-2022-1116
CVE-2022-29581
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1973979: bionic/linux-hwe-5.4: 5.4.0-113.127~18.04.1 -proposed tracker CVE-2022-1116
CVE-2022-29581
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1973988: bionic/linux-aws: 4.15.0-1130.139 -proposed tracker CVE-2022-29581
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1973993: bionic/linux-azure-4.15: 4.15.0-1139.152 -proposed tracker CVE-2022-29581
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1973994: bionic/linux-dell300x: 4.15.0-1044.49 -proposed tracker CVE-2022-1419
CVE-2022-1966
CVE-2022-21499
CVE-2022-28390
CVE-2022-29581
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1974003: bionic/linux-gcp-4.15: 4.15.0-1124.138 -proposed tracker CVE-2022-29581
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1974005: bionic/linux-kvm: 4.15.0-1116.119 -proposed tracker CVE-2022-29581
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1974007: bionic/linux-oracle: 4.15.0-1095.104 -proposed tracker CVE-2022-29581
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1974009: bionic/linux-raspi2: 4.15.0-1111.118 -proposed tracker CVE-2022-29581
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1974011: bionic/linux-snapdragon: 4.15.0-1129.138 -proposed tracker CVE-2022-29581
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1974013: bionic/linux: 4.15.0-180.189 -proposed tracker CVE-2022-29581
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1974355: bionic/linux-aws-5.4: 5.4.0-1076.81~18.04.1 -proposed tracker CVE-2022-1966
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1974362: bionic/linux-azure-5.4: 5.4.0-1081.84~18.04.1 -proposed tracker CVE-2022-1966
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1974368: bionic/linux-gcp-5.4: 5.4.0-1076.81~18.04.1 -proposed tracker CVE-2022-1966
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1974371: bionic/linux-gke-5.4: 5.4.0-1073.78~18.04.1 -proposed tracker CVE-2022-1966
linux-gke-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1974373: bionic/linux-gkeop-5.4: 5.4.0-1044.45~18.04.1 -proposed tracker CVE-2022-1966
linux-gkeop-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1974375: bionic/linux-ibm-5.4: 5.4.0-1024.26~18.04.1 -proposed tracker CVE-2022-1966
linux-ibm-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1974379: bionic/linux-oracle-5.4: 5.4.0-1074.80~18.04.1 -proposed tracker CVE-2022-1966
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1974384: bionic/linux-raspi-5.4: 5.4.0-1063.72~18.04.1 -proposed tracker CVE-2022-1966
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1974390: bionic/linux-hwe-5.4: 5.4.0-115.129~18.04.1 -proposed tracker CVE-2022-1966
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1974401: bionic/linux-aws: 4.15.0-1131.140 -proposed tracker CVE-2022-1966
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1974406: bionic/linux-azure-4.15: 4.15.0-1140.153 -proposed tracker CVE-2022-1966
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1974407: bionic/linux-dell300x: 4.15.0-1045.50 -proposed tracker CVE-2022-1419
CVE-2022-1966
CVE-2022-21499
CVE-2022-28390
CVE-2022-29581
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1974416: bionic/linux-gcp-4.15: 4.15.0-1125.139 -proposed tracker CVE-2022-1966
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1974418: bionic/linux-kvm: 4.15.0-1117.120 -proposed tracker CVE-2022-1966
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1974420: bionic/linux-oracle: 4.15.0-1096.105 -proposed tracker CVE-2022-1966
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1974422: bionic/linux-raspi2: 4.15.0-1112.119 -proposed tracker CVE-2022-1966
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1974424: bionic/linux-snapdragon: 4.15.0-1130.139 -proposed tracker CVE-2022-1966
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1974426: bionic/linux: 4.15.0-182.191 -proposed tracker CVE-2022-1966
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1975764: Backport dpdk as MRE for bionic, focal, impish, jammy (September) CVE-2022-2132
CVE-2022-28199
dpdk (Ubuntu Bionic) Fix released, assigned to Ubuntu Security Team
Bug #1977701: Update to latest upstream release 20220510 / IPU 2022.1 to fix multiple security vulnerabilities CVE-2021-0127
CVE-2021-0146
CVE-2022-21151
intel-microcode (Ubuntu Bionic) Fix released (unassigned)
Bug #1978093: openssl: FTBFS due to expired certificates CVE-2022-1292
CVE-2022-2068
openssl (Ubuntu Bionic) Fix released (unassigned)
Bug #1978665: bionic/linux-hwe-5.4: 5.4.0-121.137~18.04.1 -proposed tracker CVE-2022-28388
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1978697: bionic/linux: 4.15.0-188.199 -proposed tracker CVE-2022-28388
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1979355: Bionic update: upstream stable patchset 2022-06-21 CVE-2022-1652
CVE-2022-1679
CVE-2022-1734
CVE-2022-2586
CVE-2022-2588
CVE-2022-34918
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1979455: bionic/linux-aws-5.4: 5.4.0-1081.88~18.04.1 -proposed tracker CVE-2022-1789
CVE-2022-28388
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1979461: bionic/linux-azure-5.4: 5.4.0-1086.91~18.04.1 -proposed tracker CVE-2022-1789
CVE-2022-28388
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1979470: bionic/linux-gke-5.4: 5.4.0-1077.83~18.04.1 -proposed tracker CVE-2022-1789
CVE-2022-28388
linux-gke-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1979472: bionic/linux-gkeop-5.4: 5.4.0-1049.52~18.04.1 -proposed tracker CVE-2022-1789
CVE-2022-28388
linux-gkeop-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1979474: bionic/linux-ibm-5.4: 5.4.0-1029.33~18.04.1 -proposed tracker CVE-2022-1789
CVE-2022-28388
linux-ibm-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1979478: bionic/linux-oracle-5.4: 5.4.0-1079.87~18.04.1 -proposed tracker CVE-2022-1789
CVE-2022-28388
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1979482: bionic/linux-raspi-5.4: 5.4.0-1066.76~18.04.1 -proposed tracker CVE-2022-1789
CVE-2022-21123
CVE-2022-21125
CVE-2022-21166
CVE-2022-28388
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1979488: bionic/linux-hwe-5.4: 5.4.0-122.138~18.04.1 -proposed tracker CVE-2022-1789
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1979499: bionic/linux-aws: 4.15.0-1137.148 -proposed tracker CVE-2022-28388
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1979504: bionic/linux-azure-4.15: 4.15.0-1146.161 -proposed tracker CVE-2022-28388
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1979505: bionic/linux-dell300x: 4.15.0-1049.54 -proposed tracker CVE-2022-28388
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1979515: bionic/linux-gcp-4.15: 4.15.0-1131.147 -proposed tracker CVE-2022-28388
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1979517: bionic/linux-kvm: 4.15.0-1123.128 -proposed tracker CVE-2022-28388
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1979519: bionic/linux-oracle: 4.15.0-1102.113 -proposed tracker CVE-2022-28388
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1979521: bionic/linux-raspi2: 4.15.0-1115.123 -proposed tracker CVE-2022-21123
CVE-2022-21125
CVE-2022-21166
CVE-2022-28388
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1979523: bionic/linux-snapdragon: 4.15.0-1133.143 -proposed tracker CVE-2022-21123
CVE-2022-21125
CVE-2022-21166
CVE-2022-28388
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1979641: mod_sed duplicates lines (in 2.4.29-1ubuntu4.24) CVE-2022-30522
apache2 (Ubuntu Bionic) Fix released, assigned to Leonidas S. Barbosa
Bug #1980550: Incomplete fix for CVE-2022-31625 CVE-2022-31625
php7.2 (Ubuntu Bionic) Fix released, assigned to Rodrigo Figueiredo Zaiden
Bug #1980648: unprivileged tests in test_verifier from ubuntu_bpf failed with "Failed to load prog 'Operation not permitted'" on B-4.15 CVE-2022-1652
CVE-2022-1679
CVE-2022-1734
CVE-2022-2586
CVE-2022-2588
CVE-2022-34918
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
Bug #1980879: Bionic update: upstream stable patchset 2022-07-06 CVE-2022-1652
CVE-2022-1679
CVE-2022-1734
CVE-2022-2586
CVE-2022-2588
CVE-2022-34918
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1980896: failed to install ca-certificates-java in ppc64le systems: fatal: Tried to call a TRAP CVE-2021-3507
CVE-2021-3611
qemu (Ubuntu Bionic) Won't fix (unassigned)
Bug #1980971: bionic/linux-gcp-5.4: 5.4.0-1084.92~18.04.1 -proposed tracker CVE-2022-1789
CVE-2022-28388
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1980974: bionic/linux-gke-5.4: 5.4.0-1078.84~18.04.1 -proposed tracker CVE-2022-1789
CVE-2022-28388
linux-gke-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1981250: bionic/linux-aws-5.4: 5.4.0-1082.89~18.04.1 -proposed tracker CVE-2022-1652
CVE-2022-1679
CVE-2022-1734
CVE-2022-2586
CVE-2022-2588
CVE-2022-28893
CVE-2022-34918
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1981256: bionic/linux-azure-5.4: 5.4.0-1087.92~18.04.1 -proposed tracker CVE-2022-1652
CVE-2022-1679
CVE-2022-1734
CVE-2022-2586
CVE-2022-2588
CVE-2022-28893
CVE-2022-34918
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1981262: bionic/linux-gcp-5.4: 5.4.0-1085.93~18.04.1 -proposed tracker CVE-2022-1652
CVE-2022-1679
CVE-2022-1734
CVE-2022-2586
CVE-2022-2588
CVE-2022-28893
CVE-2022-34918
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1981265: bionic/linux-gke-5.4: 5.4.0-1079.85~18.04.1 -proposed tracker CVE-2022-1652
CVE-2022-1679
CVE-2022-1734
CVE-2022-2586
CVE-2022-2588
CVE-2022-28893
CVE-2022-34918
linux-gke-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1981267: bionic/linux-gkeop-5.4: 5.4.0-1050.53~18.04.1 -proposed tracker CVE-2022-1652
CVE-2022-1679
CVE-2022-1734
CVE-2022-2586
CVE-2022-2588
CVE-2022-28893
CVE-2022-34918
linux-gkeop-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1981269: bionic/linux-ibm-5.4: 5.4.0-1030.34~18.04.1 -proposed tracker CVE-2022-1652
CVE-2022-1679
CVE-2022-1734
CVE-2022-2586
CVE-2022-2588
CVE-2022-28893
CVE-2022-34918
linux-ibm-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1981273: bionic/linux-oracle-5.4: 5.4.0-1080.88~18.04.1 -proposed tracker CVE-2022-1652
CVE-2022-1679
CVE-2022-1734
CVE-2022-2586
CVE-2022-2588
CVE-2022-28893
CVE-2022-34918
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1981277: bionic/linux-raspi-5.4: 5.4.0-1067.77~18.04.1 -proposed tracker CVE-2022-1652
CVE-2022-1679
CVE-2022-1734
CVE-2022-2586
CVE-2022-2588
CVE-2022-28893
CVE-2022-34918
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1981283: bionic/linux-hwe-5.4: 5.4.0-123.139~18.04.1 -proposed tracker CVE-2022-1652
CVE-2022-1679
CVE-2022-1734
CVE-2022-2586
CVE-2022-2588
CVE-2022-28893
CVE-2022-34918
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1981296: bionic/linux-aws: 4.15.0-1138.149 -proposed tracker CVE-2022-1652
CVE-2022-1679
CVE-2022-1734
CVE-2022-2586
CVE-2022-2588
CVE-2022-34918
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1981301: bionic/linux-azure-4.15: 4.15.0-1147.162 -proposed tracker CVE-2022-1652
CVE-2022-1679
CVE-2022-1734
CVE-2022-2586
CVE-2022-2588
CVE-2022-34918
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1981302: bionic/linux-dell300x: 4.15.0-1050.55 -proposed tracker CVE-2022-1652
CVE-2022-1679
CVE-2022-1734
CVE-2022-2586
CVE-2022-2588
CVE-2022-34918
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1981311: bionic/linux-gcp-4.15: 4.15.0-1133.149 -proposed tracker CVE-2022-1652
CVE-2022-1679
CVE-2022-1734
CVE-2022-2586
CVE-2022-2588
CVE-2022-34918
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1981313: bionic/linux-kvm: 4.15.0-1124.129 -proposed tracker CVE-2022-1652
CVE-2022-1679
CVE-2022-1734
CVE-2022-2586
CVE-2022-2588
CVE-2022-34918
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1981315: bionic/linux-oracle: 4.15.0-1103.114 -proposed tracker CVE-2022-1652
CVE-2022-1679
CVE-2022-1734
CVE-2022-2586
CVE-2022-2588
CVE-2022-34918
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1981317: bionic/linux-raspi2: 4.15.0-1116.124 -proposed tracker CVE-2022-1652
CVE-2022-1679
CVE-2022-1734
CVE-2022-2586
CVE-2022-2588
CVE-2022-34918
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1981319: bionic/linux-snapdragon: 4.15.0-1134.144 -proposed tracker CVE-2022-1652
CVE-2022-1679
CVE-2022-1734
CVE-2022-2586
CVE-2022-2588
CVE-2022-34918
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1981321: bionic/linux: 4.15.0-190.201 -proposed tracker CVE-2022-1652
CVE-2022-1679
CVE-2022-1734
CVE-2022-2586
CVE-2022-2588
CVE-2022-34918
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1981414: Cannot rename/move files on DFS through libsmbclient CVE-2022-2031
CVE-2022-32742
CVE-2022-32744
CVE-2022-32745
CVE-2022-32746
samba (Ubuntu Bionic) Won't fix (unassigned)
Bug #1981658: BUG: kernel NULL pointer dereference, address: 0000000000000008 CVE-2022-1652
CVE-2022-1679
CVE-2022-1734
CVE-2022-2586
CVE-2022-2588
CVE-2022-34918
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1982422: Multiple vulnerabilities in Focal and Jammy CVE-2018-12713
CVE-2022-30067
CVE-2022-32990
CVE-2023-44441
CVE-2023-44442
CVE-2023-44443
CVE-2023-44444
gimp (Ubuntu Bionic) Invalid (unassigned)
Bug #1982617: Versions in Bionic, Focal and Jammy are vulnerable to CVE-2022-24785 and CVE-2022-31129 CVE-2022-24785
CVE-2022-31129
node-moment (Ubuntu Bionic) Fix released (unassigned)
Bug #1982623: bionic/linux-azure-5.4: 5.4.0-1088.93~18.04.1 -proposed tracker CVE-2022-1652
CVE-2022-1679
CVE-2022-1734
CVE-2022-2586
CVE-2022-2588
CVE-2022-28893
CVE-2022-34918
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1982782: Bionic update: upstream stable patchset 2022-07-25 CVE-2021-33656
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1983495: bionic/linux-azure-4.15: 4.15.0-1148.163 -proposed tracker CVE-2022-1652
CVE-2022-1679
CVE-2022-1734
CVE-2022-2586
CVE-2022-2588
CVE-2022-34918
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1983913: bionic/linux-aws-5.4: 5.4.0-1084.91~18.04.1 -proposed tracker CVE-2021-33061
CVE-2021-33656
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1983919: bionic/linux-azure-5.4: 5.4.0-1090.95~18.04.1 -proposed tracker CVE-2021-33061
CVE-2021-33656
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1983925: bionic/linux-gcp-5.4: 5.4.0-1087.95~18.04.1 -proposed tracker CVE-2021-33061
CVE-2021-33656
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1983932: bionic/linux-ibm-5.4: 5.4.0-1032.36~18.04.1 -proposed tracker CVE-2021-33061
CVE-2021-33656
linux-ibm-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1983936: bionic/linux-oracle-5.4: 5.4.0-1082.90~18.04.1 -proposed tracker CVE-2021-33061
CVE-2021-33656
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1983940: bionic/linux-raspi-5.4: 5.4.0-1069.79~18.04.1 -proposed tracker CVE-2021-33061
CVE-2021-33656
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1983946: bionic/linux-hwe-5.4: 5.4.0-125.141~18.04.1 -proposed tracker CVE-2021-33061
CVE-2021-33656
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1983954: bionic/linux-aws: 4.15.0-1140.151 -proposed tracker CVE-2021-33656
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1983960: bionic/linux-azure-4.15: 4.15.0-1150.165 -proposed tracker CVE-2021-33656
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1983961: bionic/linux-dell300x: 4.15.0-1052.57 -proposed tracker CVE-2021-33656
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1983970: bionic/linux-gcp-4.15: 4.15.0-1135.151 -proposed tracker CVE-2021-33656
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1983972: bionic/linux-kvm: 4.15.0-1126.131 -proposed tracker CVE-2021-33656
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1983974: bionic/linux-oracle: 4.15.0-1105.116 -proposed tracker CVE-2021-33656
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1983976: bionic/linux-raspi2: 4.15.0-1118.126 -proposed tracker CVE-2021-33656
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1983978: bionic/linux-snapdragon: 4.15.0-1136.146 -proposed tracker CVE-2021-33656
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1983980: bionic/linux: 4.15.0-192.203 -proposed tracker CVE-2021-33656
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1984012: New upstream microreleases 10.22, 12.12 and 14.5 CVE-2022-2625
postgresql-10 (Ubuntu Bionic) Fix released, assigned to Athos Ribeiro
Bug #1984166: Update to latest upstream 20220809 to fix CVE-2022-21233 CVE-2022-21233
intel-microcode (Ubuntu Bionic) Fix released (unassigned)
Bug #1986648: [FFe] rustc 1.61 and cargo 0.62 required by firefox 105 CVE-2022-23639
cargo (Ubuntu Bionic) Fix released, assigned to Canonical Foundations Team
rustc (Ubuntu Bionic) Fix released, assigned to Canonical Foundations Team
Bug #1986775: schroot security update incompatible with sbuild-launchpad-chroot CVE-2022-2787
sbuild-launchpad-chroot (Ubuntu Bionic) Fix released, assigned to Leonidas S. Barbosa
Bug #1987541: shim executes GRUB w/ dirty instruction cache on arm64 CVE-2022-28737
shim (Ubuntu Bionic) Fix released (unassigned)
Bug #1987784: bionic/linux-aws-5.4: 5.4.0-1085.92~18.04.1 -proposed tracker CVE-2021-33655
CVE-2022-36946
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1987790: bionic/linux-azure-5.4: 5.4.0-1091.96~18.04.1 -proposed tracker CVE-2021-33061
CVE-2021-33655
CVE-2021-33656
CVE-2022-36946
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1987797: bionic/linux-gcp-5.4: 5.4.0-1089.97~18.04.1 -proposed tracker CVE-2021-33655
CVE-2022-36946
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1987801: bionic/linux-ibm-5.4: 5.4.0-1033.37~18.04.1 -proposed tracker CVE-2021-33655
CVE-2022-36946
linux-ibm-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1987808: bionic/linux-oracle-5.4: 5.4.0-1083.91~18.04.1 -proposed tracker CVE-2021-33655
CVE-2022-36946
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1987812: bionic/linux-raspi-5.4: 5.4.0-1070.80~18.04.1 -proposed tracker CVE-2021-33655
CVE-2022-36946
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1987818: bionic/linux-hwe-5.4: 5.4.0-126.142~18.04.1 -proposed tracker CVE-2021-33655
CVE-2022-36946
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1987880: bionic/linux-aws: 4.15.0-1141.152 -proposed tracker CVE-2021-33655
CVE-2022-36946
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1987885: bionic/linux-azure-4.15: 4.15.0-1151.166 -proposed tracker CVE-2021-33655
CVE-2022-36946
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1987886: bionic/linux-dell300x: 4.15.0-1053.58 -proposed tracker CVE-2021-33655
CVE-2022-36946
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1987895: bionic/linux-gcp-4.15: 4.15.0-1136.152 -proposed tracker CVE-2021-33655
CVE-2022-36946
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1987897: bionic/linux-kvm: 4.15.0-1127.132 -proposed tracker CVE-2021-33655
CVE-2022-36946
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1987899: bionic/linux-oracle: 4.15.0-1106.117 -proposed tracker CVE-2021-33655
CVE-2022-36946
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1987901: bionic/linux-raspi2: 4.15.0-1119.127 -proposed tracker CVE-2021-33655
CVE-2022-36946
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1987903: bionic/linux-snapdragon: 4.15.0-1137.147 -proposed tracker CVE-2021-33655
CVE-2022-36946
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1987905: bionic/linux: 4.15.0-193.204 -proposed tracker CVE-2021-33655
CVE-2022-36946
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1987914: Microrelease update in all supported releases CVE-2022-0711
haproxy (Ubuntu Bionic) Won't fix (unassigned)
Bug #1987924: GRUB may execute the kernel w/ dirty instruction cache on arm64 CVE-2022-2601
CVE-2022-3775
grub2-unsigned (Ubuntu Bionic) Fix released (unassigned)
Bug #1989144: unprivileged users may trigger page cache invalidation WARN CVE-2022-2978
CVE-2022-3028
CVE-2022-40768
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #1989857: bionic/linux-aws-5.4: 5.4.0-1086.93~18.04.1 -proposed tracker CVE-2022-3176
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1989864: bionic/linux-azure-5.4: 5.4.0-1092.97~18.04.1 -proposed tracker CVE-2022-2602
CVE-2022-41674
CVE-2022-42720
CVE-2022-42721
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1989870: bionic/linux-gcp-5.4: 5.4.0-1090.98~18.04.1 -proposed tracker CVE-2022-2602
CVE-2022-41674
CVE-2022-42720
CVE-2022-42721
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1989874: bionic/linux-ibm-5.4: 5.4.0-1034.38~18.04.1 -proposed tracker CVE-2022-3176
linux-ibm-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1989881: bionic/linux-oracle-5.4: 5.4.0-1084.92~18.04.1 -proposed tracker CVE-2022-3176
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1989885: bionic/linux-raspi-5.4: 5.4.0-1071.81~18.04.1 -proposed tracker CVE-2022-3176
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1989891: bionic/linux-hwe-5.4: 5.4.0-128.144~18.04.1 -proposed tracker CVE-2022-3176
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1990434: Bionic update: upstream stable patchset 2022-09-21 CVE-2022-2978
CVE-2022-3028
CVE-2022-40768
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1990690: Users belonging to video group may trigger a deadlock WARN CVE-2022-2978
CVE-2022-3028
CVE-2022-40768
linux (Ubuntu Bionic) Fix released, assigned to Cengiz Can
Bug #1990698: Bionic update: upstream stable patchset 2022-09-23 CVE-2022-2978
CVE-2022-3028
CVE-2022-40768
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1990985: ACPI: processor idle: Practically limit "Dummy wait" workaround to old Intel systems CVE-2022-2978
CVE-2022-29901
CVE-2022-3028
CVE-2022-40768
CVE-2022-42719
linux (Ubuntu Bionic) Fix released, assigned to Jeff Lane 
Bug #1991774: Memory leak while using NFQUEUE to delegate the decision on TCP packets to userspace processes CVE-2022-2978
CVE-2022-3028
CVE-2022-40768
linux (Ubuntu Bionic) Fix released, assigned to Chengen Du
Bug #1992030: bionic/linux-aws-5.4: 5.4.0-1089.97~18.04.1 -proposed tracker CVE-2022-2978
CVE-2022-29901
CVE-2022-3028
CVE-2022-40768
CVE-2022-42719
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1992036: bionic/linux-azure-5.4: 5.4.0-1095.101~18.04.1 -proposed tracker CVE-2022-2978
CVE-2022-29901
CVE-2022-3028
CVE-2022-40768
CVE-2022-42719
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1992042: bionic/linux-gcp-5.4: 5.4.0-1093.102~18.04.1 -proposed tracker CVE-2022-2978
CVE-2022-29901
CVE-2022-3028
CVE-2022-40768
CVE-2022-42719
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1992046: bionic/linux-ibm-5.4: 5.4.0-1037.42~18.04.1 -proposed tracker CVE-2022-2978
CVE-2022-29901
CVE-2022-3028
CVE-2022-40768
CVE-2022-42719
linux-ibm-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1992053: bionic/linux-oracle-5.4: 5.4.0-1087.96~18.04.1 -proposed tracker CVE-2022-2978
CVE-2022-29901
CVE-2022-3028
CVE-2022-40768
CVE-2022-42719
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1992057: bionic/linux-raspi-5.4: 5.4.0-1074.85~18.04.1 -proposed tracker CVE-2022-2978
CVE-2022-29901
CVE-2022-3028
CVE-2022-40768
CVE-2022-42719
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1992063: bionic/linux-hwe-5.4: 5.4.0-132.148~18.04.1 -proposed tracker CVE-2022-2978
CVE-2022-29901
CVE-2022-3028
CVE-2022-40768
CVE-2022-42719
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1992072: bionic/linux-aws: 4.15.0-1143.155 -proposed tracker CVE-2022-2978
CVE-2022-3028
CVE-2022-40768
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1992077: bionic/linux-azure-4.15: 4.15.0-1154.169 -proposed tracker CVE-2022-2978
CVE-2022-3028
CVE-2022-3239
CVE-2022-3524
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-40768
CVE-2022-42703
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1992078: bionic/linux-dell300x: 4.15.0-1055.60 -proposed tracker CVE-2022-2978
CVE-2022-3028
CVE-2022-40768
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1992087: bionic/linux-gcp-4.15: 4.15.0-1138.154 -proposed tracker CVE-2022-2978
CVE-2022-3028
CVE-2022-40768
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1992089: bionic/linux-kvm: 4.15.0-1129.134 -proposed tracker CVE-2022-2978
CVE-2022-3028
CVE-2022-40768
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1992091: bionic/linux-oracle: 4.15.0-1108.119 -proposed tracker CVE-2022-2978
CVE-2022-3028
CVE-2022-40768
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1992093: bionic/linux-raspi2: 4.15.0-1121.129 -proposed tracker CVE-2022-2978
CVE-2022-3028
CVE-2022-40768
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1992095: bionic/linux-snapdragon: 4.15.0-1139.149 -proposed tracker CVE-2022-2978
CVE-2022-3028
CVE-2022-40768
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1992112: Bionic update: upstream stable patchset 2022-10-06 CVE-2022-2663
CVE-2022-3061
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1992453: October 2022 security update tracking bug CVE-2022-21589
CVE-2022-21592
CVE-2022-21594
CVE-2022-21599
CVE-2022-21604
CVE-2022-21608
CVE-2022-21611
CVE-2022-21617
CVE-2022-21625
CVE-2022-21632
CVE-2022-21633
CVE-2022-21637
CVE-2022-21640
CVE-2022-39400
CVE-2022-39408
CVE-2022-39410
mysql-5.7 (Ubuntu Bionic) Fix released, assigned to Marc Deslauriers
mysql-8.0 (Ubuntu Bionic) Invalid (unassigned)
Bug #1993349: Bionic update: upstream stable patchset 2022-10-18 CVE-2022-2663
CVE-2022-3061
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #1994002: [SRU] migration was active, but no RAM info was set CVE-2022-1050
CVE-2022-4144
CVE-2023-0330
qemu (Ubuntu Bionic) Fix released, assigned to Brett Milford
Bug #1994998: bionic/linux: 4.15.0-197.208 -proposed tracker CVE-2022-2978
CVE-2022-3028
CVE-2022-40768
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1995096: rustc 1.63 and cargo 0.64 required by firefox 108 CVE-2022-46176
cargo (Ubuntu Bionic) Fix released, assigned to Canonical Foundations Team
rustc (Ubuntu Bionic) Fix released, assigned to Canonical Foundations Team
Bug #1995197: Vulnerable to CVE 2022-37454 (SHA-3 buffer overflow) CVE-2022-37454
pypy3 (Ubuntu Bionic) Invalid (unassigned)
pysha3 (Ubuntu Bionic) Won't fix, assigned to Steve Beattie
python3.6 (Ubuntu Bionic) Fix released (unassigned)
python3.7 (Ubuntu Bionic) Fix released (unassigned)
python3.8 (Ubuntu Bionic) Fix released (unassigned)
Bug #1995751: update to 2.04-1ubuntu47.4 drops zz-update-grub CVE-2022-2601
CVE-2022-3775
grub2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1995852: shim TDX enablement CVE-2022-28737
shim (Ubuntu Bionic) Fix released (unassigned)
Bug #1995870: BUG: scheduling while atomic: ip/1210/0x00000200 on xenial/hwe rumford CVE-2022-2663
CVE-2022-3061
linux (Ubuntu Bionic) Fix released (unassigned)
linux-hwe (Ubuntu Bionic) Invalid (unassigned)
Bug #1996093: [RELEASE BLOCKER] Call trace during nvme storage performance test in bionic/linux-azure 4.15.0-1154 CVE-2022-2663
CVE-2022-3061
linux-azure (Ubuntu Bionic) Invalid (unassigned)
linux-azure-4.15 (Ubuntu Bionic) Fix released, assigned to John Cabaj
Bug #1996351: bionic/linux-aws-5.4: 5.4.0-1090.98~18.04.1 -proposed tracker CVE-2022-2663
CVE-2022-3061
CVE-2022-42703
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1996384: bionic/linux-hwe-5.4: 5.4.0-133.149~18.04.1 -proposed tracker CVE-2022-2663
CVE-2022-3061
CVE-2022-42703
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1996392: bionic/linux-aws: 4.15.0-1144.156 -proposed tracker CVE-2022-2663
CVE-2022-2978
CVE-2022-3028
CVE-2022-3061
CVE-2022-3239
CVE-2022-40768
CVE-2022-42073
CVE-2022-42703
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1996503: shim 15.7-0ubuntu1 CVE-2022-28737
shim (Ubuntu Bionic) Fix released (unassigned)
shim-signed (Ubuntu Bionic) Fix released (unassigned)
Bug #1996892: Expose built-in trusted and revoked certificates CVE-2022-2663
CVE-2022-3061
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1996950: CVE-2022-2601, CVE-2022-3775: font security fixes CVE-2022-2601
CVE-2022-3775
grub2-unsigned (Ubuntu Bionic) Fix released (unassigned)
grub2-signed (Ubuntu Bionic) Fix released (unassigned)
Bug #1997006: grub TDX enablement CVE-2022-2601
CVE-2022-3775
grub2-unsigned (Ubuntu Bionic) Fix released (unassigned)
Bug #1997378: bionic/linux-aws-5.4: 5.4.0-1092.100~18.04.2 -proposed tracker CVE-2022-3524
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-42703
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1997384: bionic/linux-azure-5.4: 5.4.0-1098.104~18.04.2 -proposed tracker CVE-2022-3524
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-42703
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1997390: bionic/linux-gcp-5.4: 5.4.0-1096.105~18.04.2 -proposed tracker CVE-2022-3524
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-42703
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1997394: bionic/linux-ibm-5.4: 5.4.0-1040.45~18.04.2 -proposed tracker CVE-2022-3524
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-42703
linux-ibm-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1997401: bionic/linux-oracle-5.4: 5.4.0-1090.99~18.04.2 -proposed tracker CVE-2022-3524
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-42703
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1997405: bionic/linux-raspi-5.4: 5.4.0-1077.88~18.04.2 -proposed tracker CVE-2022-3524
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-42703
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1997411: bionic/linux-hwe-5.4: 5.4.0-135.152~18.04.2 -proposed tracker CVE-2022-3524
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-42703
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1997440: bionic/linux-aws: 4.15.0-1146.158 -proposed tracker CVE-2022-2978
CVE-2022-3028
CVE-2022-3239
CVE-2022-3524
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-40768
CVE-2022-42703
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1997445: bionic/linux-azure-4.15: 4.15.0-1157.172 -proposed tracker CVE-2022-2978
CVE-2022-3028
CVE-2022-3239
CVE-2022-3524
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-40768
CVE-2022-42703
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1997446: bionic/linux-dell300x: 4.15.0-1057.62 -proposed tracker CVE-2022-3239
CVE-2022-3524
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-42703
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1997455: bionic/linux-gcp-4.15: 4.15.0-1141.157 -proposed tracker CVE-2022-2978
CVE-2022-3028
CVE-2022-3239
CVE-2022-3524
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-40768
CVE-2022-42703
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1997457: bionic/linux-kvm: 4.15.0-1132.137 -proposed tracker CVE-2022-2978
CVE-2022-3028
CVE-2022-3239
CVE-2022-3524
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-40768
CVE-2022-42703
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1997459: bionic/linux-oracle: 4.15.0-1111.122 -proposed tracker CVE-2022-2978
CVE-2022-3028
CVE-2022-3239
CVE-2022-3524
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-40768
CVE-2022-42703
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1997461: bionic/linux-raspi2: 4.15.0-1124.132 -proposed tracker CVE-2022-2978
CVE-2022-3028
CVE-2022-3239
CVE-2022-3524
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-40768
CVE-2022-42703
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1997463: bionic/linux-snapdragon: 4.15.0-1142.152 -proposed tracker CVE-2022-2978
CVE-2022-3028
CVE-2022-3239
CVE-2022-3524
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-40768
CVE-2022-42703
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #1997465: bionic/linux: 4.15.0-200.211 -proposed tracker CVE-2022-2663
CVE-2022-3061
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1997763: WARNING: CPU: 3 PID: 34 at /build/linux-raspi2-xwwT5i/linux-raspi2-4.15.0/drivers/spi/spidev.c:738 spidev_probe+0x13c/0x1f8 CVE-2022-2663
CVE-2022-3061
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1997800: bionic/linux-aws-5.4: 5.4.0-1093.102~18.04.2 -proposed tracker CVE-2022-2663
CVE-2022-3061
CVE-2022-3524
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-42703
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1997806: bionic/linux-azure-5.4: 5.4.0-1099.105~18.04.1 -proposed tracker CVE-2022-2663
CVE-2022-2978
CVE-2022-29901
CVE-2022-3028
CVE-2022-3061
CVE-2022-3524
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-40768
CVE-2022-42703
CVE-2022-42719
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1997812: bionic/linux-gcp-5.4: 5.4.0-1097.106~18.04.1 -proposed tracker CVE-2022-2663
CVE-2022-3061
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1997816: bionic/linux-ibm-5.4: 5.4.0-1041.46~18.04.1 -proposed tracker CVE-2022-2663
CVE-2022-3061
linux-ibm-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1997823: bionic/linux-oracle-5.4: 5.4.0-1091.100~18.04.1 -proposed tracker CVE-2022-2663
CVE-2022-3061
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1997828: bionic/linux-raspi-5.4: 5.4.0-1078.89~18.04.1 -proposed tracker CVE-2022-2663
CVE-2022-3061
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1997834: bionic/linux-hwe-5.4: 5.4.0-136.153~18.04.1 -proposed tracker CVE-2022-2663
CVE-2022-3061
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #1997851: bionic/linux-azure-4.15: 4.15.0-1158.173 -proposed tracker CVE-2022-2663
CVE-2022-3061
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1997852: bionic/linux-dell300x: 4.15.0-1058.63 -proposed tracker CVE-2022-2663
CVE-2022-3061
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #1997861: bionic/linux-gcp-4.15: 4.15.0-1142.158 -proposed tracker CVE-2022-2663
CVE-2022-3061
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #1997863: bionic/linux-kvm: 4.15.0-1133.138 -proposed tracker CVE-2022-2663
CVE-2022-3061
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #1997865: bionic/linux-oracle: 4.15.0-1112.123 -proposed tracker CVE-2022-2663
CVE-2022-3061
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #1997867: bionic/linux-raspi2: 4.15.0-1125.133 -proposed tracker CVE-2022-2663
CVE-2022-3061
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #1997871: bionic/linux: 4.15.0-201.212 -proposed tracker CVE-2022-2663
CVE-2022-3061
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #1998444: Backport security fix for CVE-2022-3970 CVE-2022-3970
tiff (Ubuntu Bionic) Fix released (unassigned)
Bug #1999407: bionic/linux-aws: 4.15.0-1147.159 -proposed tracker CVE-2022-2663
CVE-2022-3061
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #1999442: bionic/linux-azure-5.4: 5.4.0-1100.106~18.04.1 -proposed tracker CVE-2022-2663
CVE-2022-2978
CVE-2022-29901
CVE-2022-3028
CVE-2022-3061
CVE-2022-3524
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-40768
CVE-2022-42703
CVE-2022-42719
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2000839: rustc 1.65 and cargo 0.66 required by firefox 110 CVE-2022-46176
cargo (Ubuntu Bionic) Fix released, assigned to Canonical Foundations Team
rustc (Ubuntu Bionic) Fix released, assigned to Canonical Foundations Team
Bug #2001817: bionic/linux-azure-5.4: 5.4.0-1102.108~18.04.1 -proposed tracker CVE-2022-3643
CVE-2022-42896
CVE-2022-43945
CVE-2022-45934
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2001857: bionic/linux-dell300x: 4.15.0-1059.64 -proposed tracker CVE-2022-3643
CVE-2022-42896
CVE-2022-43945
CVE-2022-45934
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #2001935: bionic/linux-aws-5.4: 5.4.0-1094.102~18.04.1 -proposed tracker CVE-2022-3643
CVE-2022-42896
CVE-2022-43945
CVE-2022-45934
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2001941: bionic/linux-azure-5.4: 5.4.0-1101.107~18.04.1 -proposed tracker CVE-2022-3643
CVE-2022-42896
CVE-2022-43945
CVE-2022-45934
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2001947: bionic/linux-gcp-5.4: 5.4.0-1098.107~18.04.1 -proposed tracker CVE-2022-3643
CVE-2022-42896
CVE-2022-43945
CVE-2022-45934
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2001951: bionic/linux-ibm-5.4: 5.4.0-1042.47~18.04.1 -proposed tracker CVE-2022-3643
CVE-2022-42896
CVE-2022-43945
CVE-2022-45934
linux-ibm-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2001958: bionic/linux-oracle-5.4: 5.4.0-1092.101~18.04.1 -proposed tracker CVE-2022-3643
CVE-2022-42896
CVE-2022-43945
CVE-2022-45934
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2001962: bionic/linux-raspi-5.4: 5.4.0-1079.90~18.04.1 -proposed tracker CVE-2022-3643
CVE-2022-42896
CVE-2022-43945
CVE-2022-45934
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2001968: bionic/linux-hwe-5.4: 5.4.0-137.154~18.04.1 -proposed tracker CVE-2022-3643
CVE-2022-42896
CVE-2022-43945
CVE-2022-45934
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2001980: bionic/linux-aws: 4.15.0-1148.160 -proposed tracker CVE-2022-3643
CVE-2022-42896
CVE-2022-43945
CVE-2022-45934
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #2001985: bionic/linux-azure-4.15: 4.15.0-1159.174 -proposed tracker CVE-2022-3643
CVE-2022-42896
CVE-2022-43945
CVE-2022-45934
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #2001995: bionic/linux-gcp-4.15: 4.15.0-1143.159 -proposed tracker CVE-2022-3643
CVE-2022-42896
CVE-2022-43945
CVE-2022-45934
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #2001997: bionic/linux-kvm: 4.15.0-1134.139 -proposed tracker CVE-2022-3643
CVE-2022-42896
CVE-2022-43945
CVE-2022-45934
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #2001999: bionic/linux-oracle: 4.15.0-1113.124 -proposed tracker CVE-2022-3643
CVE-2022-42896
CVE-2022-43945
CVE-2022-45934
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #2002001: bionic/linux-raspi2: 4.15.0-1126.134 -proposed tracker CVE-2022-3643
CVE-2022-42896
CVE-2022-43945
CVE-2022-45934
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #2002003: bionic/linux-snapdragon: 4.15.0-1144.154 -proposed tracker CVE-2022-3643
CVE-2022-42896
CVE-2022-43945
CVE-2022-45934
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #2002005: bionic/linux: 4.15.0-202.213 -proposed tracker CVE-2022-3643
CVE-2022-42896
CVE-2022-43945
CVE-2022-45934
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #2002812: Revoke & rotate to new signing key CVE-2022-47940
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #2002889: 5.15.0-58.64 breaks xen bridge networking (pvh domU) CVE-2022-20369
CVE-2022-3545
CVE-2022-3628
CVE-2022-3643
CVE-2022-41218
CVE-2022-4139
CVE-2022-47520
CVE-2023-0179
CVE-2023-0266
CVE-2023-0461
linux (Ubuntu Bionic) Fix released, assigned to Thadeu Lima de Souza Cascardo
Bug #2003053: NFS: client permission error after adding user to permissible group CVE-2022-20369
CVE-2022-3545
CVE-2022-3628
CVE-2022-41218
CVE-2022-4139
CVE-2022-47520
CVE-2023-0179
CVE-2023-0266
CVE-2023-0461
linux (Ubuntu Bionic) Fix released, assigned to Chengen Du
Bug #2003462: bionic/linux-azure-5.4: 5.4.0-1103.109~18.04.1 -proposed tracker CVE-2022-3643
CVE-2022-42896
CVE-2022-43945
CVE-2022-45934
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2003510: bionic/linux-dell300x: 4.15.0-1060.65 -proposed tracker CVE-2022-3643
CVE-2022-42896
CVE-2022-43945
CVE-2022-45934
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #2003596: Bionic update: upstream stable patchset 2023-01-20 CVE-2022-3545
CVE-2022-3628
CVE-2023-0461
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
linux-snapdragon (Ubuntu Bionic) Fix released, assigned to Andrei Gherzan
Bug #2004132: btrfs/154: rename fails with EOVERFLOW when calculating item size during item key collision CVE-2021-3669
CVE-2022-2196
CVE-2022-41218
CVE-2022-4382
CVE-2023-0045
CVE-2023-0266
CVE-2023-23559
linux (Ubuntu Bionic) Fix released, assigned to Matthew Ruffell
Bug #2004201: is-not-revoked does not handle gzip'd kernels CVE-2022-28737
shim-signed (Ubuntu Bionic) Fix released (unassigned)
Bug #2004208: arm64 package has hardcoded x64 references CVE-2022-28737
shim-signed (Ubuntu Bionic) Fix released (unassigned)
Bug #2004354: bionic/linux-aws-5.4: 5.4.0-1097.105~18.04.1 -proposed tracker CVE-2022-3545
CVE-2022-41218
CVE-2022-4139
CVE-2022-47520
CVE-2023-0266
CVE-2023-0461
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2004359: bionic/linux-azure-5.4: 5.4.0-1104.110~18.04.1 -proposed tracker CVE-2022-2663
CVE-2022-2978
CVE-2022-29901
CVE-2022-3028
CVE-2022-3061
CVE-2022-3524
CVE-2022-3545
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-3643
CVE-2022-40768
CVE-2022-41218
CVE-2022-4139
CVE-2022-42703
CVE-2022-42719
CVE-2022-42896
CVE-2022-43945
CVE-2022-45934
CVE-2022-47520
CVE-2023-0266
CVE-2023-0461
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2004364: bionic/linux-gcp-5.4: 5.4.0-1101.110~18.04.1 -proposed tracker CVE-2022-3545
CVE-2022-41218
CVE-2022-4139
CVE-2022-47520
CVE-2023-0266
CVE-2023-0461
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2004368: bionic/linux-ibm-5.4: 5.4.0-1045.50~18.04.1 -proposed tracker CVE-2022-3545
CVE-2022-41218
CVE-2022-4139
CVE-2022-47520
CVE-2023-0266
CVE-2023-0461
linux-ibm-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2004375: bionic/linux-oracle-5.4: 5.4.0-1094.103~18.04.1 -proposed tracker CVE-2022-3545
CVE-2022-41218
CVE-2022-4139
CVE-2022-47520
CVE-2023-0266
CVE-2023-0461
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2004379: bionic/linux-raspi-5.4: 5.4.0-1081.92~18.04.1 -proposed tracker CVE-2022-3545
CVE-2022-41218
CVE-2022-4139
CVE-2022-47520
CVE-2023-0266
CVE-2023-0461
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2004384: bionic/linux-hwe-5.4: 5.4.0-144.161~18.04.1 -proposed tracker CVE-2022-3545
CVE-2022-41218
CVE-2022-4139
CVE-2022-47520
CVE-2023-0266
CVE-2023-0461
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2004392: bionic/linux-aws: 4.15.0-1151.164 -proposed tracker CVE-2022-3545
CVE-2022-3628
CVE-2023-0461
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #2004396: bionic/linux-azure-4.15: 4.15.0-1162.177 -proposed tracker CVE-2021-3669
CVE-2022-2663
CVE-2022-2978
CVE-2022-3028
CVE-2022-3061
CVE-2022-3239
CVE-2022-3524
CVE-2022-3545
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-3628
CVE-2022-3643
CVE-2022-40768
CVE-2022-41218
CVE-2022-42703
CVE-2022-42896
CVE-2022-43945
CVE-2022-45934
CVE-2023-0045
CVE-2023-0266
CVE-2023-0461
CVE-2023-23559
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #2004397: bionic/linux-dell300x: 4.15.0-1061.66 -proposed tracker CVE-2022-3545
CVE-2022-3628
CVE-2023-0461
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #2004404: bionic/linux-gcp-4.15: 4.15.0-1146.162 -proposed tracker CVE-2022-3545
CVE-2022-3628
CVE-2023-0461
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #2004406: bionic/linux-kvm: 4.15.0-1136.141 -proposed tracker CVE-2022-3545
CVE-2022-3628
CVE-2023-0461
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #2004408: bionic/linux-oracle: 4.15.0-1115.126 -proposed tracker CVE-2022-3545
CVE-2022-3628
CVE-2023-0461
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #2004410: bionic/linux-raspi2: 4.15.0-1128.136 -proposed tracker CVE-2022-3545
CVE-2022-3628
CVE-2023-0461
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #2004412: bionic/linux-snapdragon: 4.15.0-1146.156 -proposed tracker CVE-2022-3545
CVE-2022-3628
CVE-2023-0461
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #2004414: bionic/linux: 4.15.0-205.216 -proposed tracker CVE-2022-3545
CVE-2022-3628
CVE-2023-0461
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #2004655: bionic/linux: 4.15.0-206.217 -proposed tracker CVE-2022-3545
CVE-2022-3628
CVE-2023-0461
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #2006403: Bionic update: upstream stable patchset 2023-02-06 CVE-2021-3669
CVE-2022-41218
CVE-2023-0045
CVE-2023-0266
CVE-2023-23559
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #2006453: Fix selftests/ftracetests/Meta-selftests CVE-2021-3669
CVE-2022-2196
CVE-2022-36280
CVE-2022-4382
CVE-2023-1075
CVE-2023-1118
CVE-2023-1281
CVE-2023-23559
CVE-2023-26545
linux (Ubuntu Bionic) Fix released, assigned to Po-Hsu Lin
linux-oem-6.1 (Ubuntu Bionic) Invalid (unassigned)
Bug #2006705: Ubuntu pro reports CVE falsely as fixed CVE-2020-26262
CVE-2023-1326
ubuntu-advantage-tools (Ubuntu Bionic) Fix released (unassigned)
Bug #2007456: CVE-2023-20032: Fixed a possible remote code execution vulnerability in the HFS+ file parser. CVE-2023-20032
clamav (Ubuntu Bionic) Fix released, assigned to David Fernandez Gonzalez
Bug #2008357: bionic/linux-aws-5.4: 5.4.0-1098.106~18.04.1 -proposed tracker CVE-2021-3669
CVE-2022-2196
CVE-2022-4382
CVE-2023-23559
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2008362: bionic/linux-azure-5.4: 5.4.0-1105.111~18.04.1 -proposed tracker CVE-2021-3669
CVE-2022-2196
CVE-2022-2663
CVE-2022-2978
CVE-2022-29901
CVE-2022-3028
CVE-2022-3061
CVE-2022-3524
CVE-2022-3545
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-3643
CVE-2022-40768
CVE-2022-41218
CVE-2022-4139
CVE-2022-42703
CVE-2022-42719
CVE-2022-42896
CVE-2022-4382
CVE-2022-43945
CVE-2022-45934
CVE-2022-47520
CVE-2023-0266
CVE-2023-0461
CVE-2023-23559
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2008367: bionic/linux-gcp-5.4: 5.4.0-1102.111~18.04.2 -proposed tracker CVE-2021-3669
CVE-2022-2196
CVE-2022-4382
CVE-2023-23559
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2008371: bionic/linux-ibm-5.4: 5.4.0-1046.51~18.04.1 -proposed tracker CVE-2021-3669
CVE-2022-2196
CVE-2022-4382
CVE-2023-23559
linux-ibm-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2008382: bionic/linux-raspi-5.4: 5.4.0-1082.93~18.04.1 -proposed tracker CVE-2021-3669
CVE-2022-2196
CVE-2022-4382
CVE-2023-23559
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2008388: bionic/linux-hwe-5.4: 5.4.0-145.162~18.04.1 -proposed tracker CVE-2021-3669
CVE-2022-2196
CVE-2022-4382
CVE-2023-23559
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2008397: bionic/linux-aws: 4.15.0-1152.165 -proposed tracker CVE-2021-3669
CVE-2022-41218
CVE-2023-0045
CVE-2023-0266
CVE-2023-23559
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #2008402: bionic/linux-dell300x: 4.15.0-1062.67 -proposed tracker CVE-2021-3669
CVE-2022-41218
CVE-2023-0045
CVE-2023-0266
CVE-2023-23559
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #2008409: bionic/linux-gcp-4.15: 4.15.0-1147.163 -proposed tracker CVE-2021-3669
CVE-2022-41218
CVE-2023-0045
CVE-2023-0266
CVE-2023-23559
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #2008411: bionic/linux-kvm: 4.15.0-1137.142 -proposed tracker CVE-2021-3669
CVE-2022-41218
CVE-2023-0045
CVE-2023-0266
CVE-2023-23559
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #2008413: bionic/linux-oracle: 4.15.0-1116.127 -proposed tracker CVE-2021-3669
CVE-2022-41218
CVE-2023-0045
CVE-2023-0266
CVE-2023-23559
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #2008415: bionic/linux-raspi2: 4.15.0-1129.137 -proposed tracker CVE-2021-3669
CVE-2022-41218
CVE-2023-0045
CVE-2023-0266
CVE-2023-23559
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #2008417: bionic/linux-snapdragon: 4.15.0-1147.157 -proposed tracker CVE-2021-3669
CVE-2022-3903
CVE-2022-41218
CVE-2023-0045
CVE-2023-0266
CVE-2023-1281
CVE-2023-23559
CVE-2023-26545
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #2008419: bionic/linux: 4.15.0-207.218 -proposed tracker CVE-2021-3669
CVE-2022-41218
CVE-2023-0045
CVE-2023-0266
CVE-2023-23559
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #2009237: Bionic update: upstream stable patchset 2023-03-03 CVE-2022-3903
CVE-2023-1281
CVE-2023-26545
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #2009325: NFS deathlock with last Kernel 5.4.0-144.161 and 5.15.0-67.74 CVE-2021-3669
CVE-2022-2196
CVE-2022-41218
CVE-2022-4382
CVE-2023-0045
CVE-2023-0266
CVE-2023-0469
CVE-2023-23559
linux (Ubuntu Bionic) Fix released, assigned to Chengen Du
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #2009442: glibc fails for bionic-kvm 4.15.0-1136.141 CVE-2023-1075
CVE-2023-1118
autopkgtest (Ubuntu Bionic) Invalid (unassigned)
linux-kvm (Ubuntu Bionic) Fix released, assigned to Roxana Nicolescu
Bug #2011929: bionic/linux-aws-5.4: 5.4.0-1100.108~18.04.1 -proposed tracker CVE-2022-3108
CVE-2022-3903
CVE-2023-1281
CVE-2023-26545
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2011932: bionic/linux-azure-5.4: 5.4.0-1106.112~18.04.1 -proposed tracker CVE-2021-3669
CVE-2022-2196
CVE-2022-2663
CVE-2022-2978
CVE-2022-29901
CVE-2022-3028
CVE-2022-3061
CVE-2022-3108
CVE-2022-3524
CVE-2022-3545
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-3643
CVE-2022-3903
CVE-2022-40768
CVE-2022-41218
CVE-2022-4139
CVE-2022-42703
CVE-2022-42719
CVE-2022-42896
CVE-2022-4382
CVE-2022-43945
CVE-2022-45934
CVE-2022-47520
CVE-2023-0266
CVE-2023-0461
CVE-2023-1281
CVE-2023-23559
CVE-2023-26545
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2011937: bionic/linux-gcp-5.4: 5.4.0-1103.112~18.04.1 -proposed tracker CVE-2022-3108
CVE-2022-3903
CVE-2023-1281
CVE-2023-26545
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2011941: bionic/linux-ibm-5.4: 5.4.0-1047.52~18.04.1 -proposed tracker CVE-2022-3108
CVE-2022-3903
CVE-2023-1281
CVE-2023-26545
linux-ibm-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2011948: bionic/linux-oracle-5.4: 5.4.0-1099.108~18.04.1 -proposed tracker CVE-2022-3108
CVE-2022-3903
CVE-2023-1281
CVE-2023-26545
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2011952: bionic/linux-raspi-5.4: 5.4.0-1083.94~18.04.1 -proposed tracker CVE-2022-3108
CVE-2022-3903
CVE-2023-1281
CVE-2023-26545
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2011958: bionic/linux-hwe-5.4: 5.4.0-147.164~18.04.1 -proposed tracker CVE-2022-3108
CVE-2022-3903
CVE-2023-1281
CVE-2023-26545
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2011967: bionic/linux-aws: 4.15.0-1154.167 -proposed tracker CVE-2022-3903
CVE-2023-1281
CVE-2023-26545
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #2011971: bionic/linux-azure-4.15: 4.15.0-1163.178 -proposed tracker CVE-2022-3903
CVE-2023-1281
CVE-2023-26545
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #2011972: bionic/linux-dell300x: 4.15.0-1063.68 -proposed tracker CVE-2022-3903
CVE-2023-1281
CVE-2023-26545
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #2011979: bionic/linux-gcp-4.15: 4.15.0-1148.164 -proposed tracker CVE-2022-3903
CVE-2023-1281
CVE-2023-26545
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #2011981: bionic/linux-kvm: 4.15.0-1138.143 -proposed tracker CVE-2022-3903
CVE-2023-1281
CVE-2023-26545
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #2011983: bionic/linux-oracle: 4.15.0-1117.128 -proposed tracker CVE-2022-3903
CVE-2023-1281
CVE-2023-26545
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #2011985: bionic/linux-raspi2: 4.15.0-1130.138 -proposed tracker CVE-2022-3903
CVE-2023-1281
CVE-2023-26545
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #2011987: bionic/linux-snapdragon: 4.15.0-1148.158 -proposed tracker CVE-2021-3669
CVE-2022-3903
CVE-2022-41218
CVE-2023-0045
CVE-2023-0266
CVE-2023-1281
CVE-2023-23559
CVE-2023-26545
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #2011989: bionic/linux: 4.15.0-209.220 -proposed tracker CVE-2022-3903
CVE-2023-1281
CVE-2023-26545
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #2012003: bionic/linux-aws: 4.15.0-1153.166 -proposed tracker CVE-2021-3669
CVE-2022-41218
CVE-2023-0045
CVE-2023-0266
CVE-2023-23559
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #2012004: bionic/linux-aws-5.4: 5.4.0-1099.107~18.04.1 -proposed tracker CVE-2021-3669
CVE-2022-2196
CVE-2022-4382
CVE-2023-23559
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2012093: bionic/linux-hwe-5.4: 5.4.0-146.163~18.04.1 -proposed tracker CVE-2021-3669
CVE-2022-2196
CVE-2022-4382
CVE-2023-23559
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2012097: bionic/linux: 4.15.0-208.220 -proposed tracker CVE-2021-3669
CVE-2022-41218
CVE-2023-0045
CVE-2023-0266
CVE-2023-23559
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #2012336: bionic/linux-oracle-5.4: 5.4.0-1098.107~18.04.1 -proposed tracker CVE-2021-3669
CVE-2022-2196
CVE-2022-4382
CVE-2023-23559
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2012536: All GNUTAR-based backups fail after the package update to1:3.5.1-8ubuntu1.1 CVE-2022-37705
amanda (Ubuntu Bionic) Fix released (unassigned)
Bug #2012831: CVE-2022-38745 CVE-2022-38745
libreoffice (Ubuntu Bionic) Fix released, assigned to Rico Tzschichholz
Bug #2013088: kernel: fix __clear_user() inline assembly constraints CVE-2022-36280
CVE-2023-1075
CVE-2023-1118
linux (Ubuntu Bionic) Fix released, assigned to Canonical Kernel Team
Bug #2015399: Bionic update: upstream stable patchset 2023-04-05 CVE-2023-1118
linux (Ubuntu Bionic) Fix released, assigned to Kamal Mostafa
Bug #2015498: Debian autoreconstruct Fix restoration of execute permissions CVE-2022-36280
CVE-2023-1075
CVE-2023-1118
CVE-2023-1380
CVE-2023-2612
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #2016023: viewing an apport-cli crash with default pager could escalate privilege (CVE-2023-1326) CVE-2023-1326
apport (Ubuntu Bionic) Fix released (unassigned)
Bug #2016557: bionic/linux-aws-5.4: 5.4.0-1102.110~18.04.1 -proposed tracker CVE-2023-1075
CVE-2023-1118
CVE-2023-1380
CVE-2023-2612
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2016561: bionic/linux-azure-5.4: 5.4.0-1108.114~18.04.1 -proposed tracker CVE-2021-3669
CVE-2022-2196
CVE-2022-2663
CVE-2022-2978
CVE-2022-29901
CVE-2022-3028
CVE-2022-3061
CVE-2022-3108
CVE-2022-3524
CVE-2022-3545
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-3643
CVE-2022-3903
CVE-2022-40768
CVE-2022-41218
CVE-2022-4139
CVE-2022-42703
CVE-2022-42719
CVE-2022-42896
CVE-2022-4382
CVE-2022-43945
CVE-2022-45934
CVE-2022-47520
CVE-2023-0266
CVE-2023-0461
CVE-2023-1075
CVE-2023-1118
CVE-2023-1281
CVE-2023-1829
CVE-2023-23559
CVE-2023-26545
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2016568: bionic/linux-gcp-5.4: 5.4.0-1105.114~18.04.1 -proposed tracker CVE-2023-1075
CVE-2023-1118
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2016572: bionic/linux-ibm-5.4: 5.4.0-1049.54~18.04.1 -proposed tracker CVE-2023-1075
CVE-2023-1118
linux-ibm-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2016579: bionic/linux-oracle-5.4: 5.4.0-1101.110~18.04.1 -proposed tracker CVE-2023-1075
CVE-2023-1118
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2016584: bionic/linux-raspi-5.4: 5.4.0-1085.96~18.04.1 -proposed tracker CVE-2023-1075
CVE-2023-1118
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2016590: bionic/linux-hwe-5.4: 5.4.0-149.166~18.04.1 -proposed tracker CVE-2023-1075
CVE-2023-1118
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2016601: bionic/linux-aws: 4.15.0-1156.169 -proposed tracker CVE-2023-1118
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #2016605: bionic/linux-azure-4.15: 4.15.0-1165.180 -proposed tracker CVE-2023-1118
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #2016606: bionic/linux-dell300x: 4.15.0-1065.70 -proposed tracker CVE-2023-1118
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #2016613: bionic/linux-gcp-4.15: 4.15.0-1150.166 -proposed tracker CVE-2023-1118
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #2016615: bionic/linux-kvm: 4.15.0-1140.145 -proposed tracker CVE-2023-1118
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #2016617: bionic/linux-oracle: 4.15.0-1119.130 -proposed tracker CVE-2023-1118
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #2016619: bionic/linux-raspi2: 4.15.0-1132.140 -proposed tracker CVE-2023-1118
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #2016621: bionic/linux-snapdragon: 4.15.0-1150.160 -proposed tracker CVE-2023-1118
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #2016623: bionic/linux: 4.15.0-211.222 -proposed tracker CVE-2023-1118
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #2016716: bionic/linux-aws: 4.15.0-1155.168 -proposed tracker CVE-2023-1829
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #2016720: bionic/linux-azure-4.15: 4.15.0-1164.179 -proposed tracker CVE-2023-1829
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #2016721: bionic/linux-dell300x: 4.15.0-1064.69 -proposed tracker CVE-2023-1829
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #2016728: bionic/linux-gcp-4.15: 4.15.0-1149.165 -proposed tracker CVE-2023-1829
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #2016730: bionic/linux-kvm: 4.15.0-1139.144 -proposed tracker CVE-2023-1829
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #2016732: bionic/linux-oracle: 4.15.0-1118.129 -proposed tracker CVE-2023-1829
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #2016734: bionic/linux-raspi2: 4.15.0-1131.139 -proposed tracker CVE-2023-1829
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #2016736: bionic/linux-snapdragon: 4.15.0-1149.159 -proposed tracker CVE-2023-1829
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #2016738: bionic/linux: 4.15.0-210.221 -proposed tracker CVE-2023-1829
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #2016746: bionic/linux-aws-5.4: 5.4.0-1101.109~18.04.1 -proposed tracker CVE-2023-1829
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2016749: bionic/linux-azure-5.4: 5.4.0-1107.113~18.04.1 -proposed tracker CVE-2023-1829
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2016754: bionic/linux-gcp-5.4: 5.4.0-1104.113~18.04.1 -proposed tracker CVE-2023-1829
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2016758: bionic/linux-ibm-5.4: 5.4.0-1048.53~18.04.1 -proposed tracker CVE-2023-1829
linux-ibm-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2016765: bionic/linux-oracle-5.4: 5.4.0-1100.109~18.04.1 -proposed tracker CVE-2023-1829
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2016769: bionic/linux-raspi-5.4: 5.4.0-1084.95~18.04.1 -proposed tracker CVE-2023-1829
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2016775: bionic/linux-hwe-5.4: 5.4.0-148.165~18.04.1 -proposed tracker CVE-2023-1829
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2018272: [SRU] Update and backport google-guest-agent to 20230426.00 CVE-2022-41723
google-guest-agent (Ubuntu Bionic) Fix released (unassigned)
Bug #2019652: bionic/linux-aws-5.4: 5.4.0-1103.111~18.04.1 -proposed tracker CVE-2023-1075
CVE-2023-1118
CVE-2023-1380
CVE-2023-2612
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
linux-aws-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2019655: bionic/linux-azure-5.4: 5.4.0-1109.115~18.04.1 -proposed tracker CVE-2021-3669
CVE-2022-2196
CVE-2022-2663
CVE-2022-2978
CVE-2022-29901
CVE-2022-3028
CVE-2022-3061
CVE-2022-3108
CVE-2022-3524
CVE-2022-3545
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-3643
CVE-2022-3903
CVE-2022-40768
CVE-2022-41218
CVE-2022-4139
CVE-2022-42703
CVE-2022-42719
CVE-2022-42896
CVE-2022-4382
CVE-2022-43945
CVE-2022-45934
CVE-2022-47520
CVE-2023-0266
CVE-2023-0461
CVE-2023-1075
CVE-2023-1118
CVE-2023-1281
CVE-2023-1380
CVE-2023-1829
CVE-2023-23559
CVE-2023-2612
CVE-2023-26545
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
linux-azure-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2019660: bionic/linux-gcp-5.4: 5.4.0-1106.115~18.04.1 -proposed tracker CVE-2023-1380
CVE-2023-2612
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
linux-gcp-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2019664: bionic/linux-ibm-5.4: 5.4.0-1050.55~18.04.1 -proposed tracker CVE-2023-1380
CVE-2023-2612
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
linux-ibm-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2019671: bionic/linux-oracle-5.4: 5.4.0-1102.111~18.04.1 -proposed tracker CVE-2023-1380
CVE-2023-2612
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
linux-oracle-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2019675: bionic/linux-raspi-5.4: 5.4.0-1086.97~18.04.1 -proposed tracker CVE-2023-1380
CVE-2023-2612
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
linux-raspi-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2019681: bionic/linux-hwe-5.4: 5.4.0-150.167~18.04.1 -proposed tracker CVE-2023-1380
CVE-2023-2612
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
linux-hwe-5.4 (Ubuntu Bionic) Fix released (unassigned)
Bug #2019686: bionic/linux-aws: 4.15.0-1157.170 -proposed tracker CVE-2023-1380
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
linux-aws (Ubuntu Bionic) Fix released (unassigned)
Bug #2019690: bionic/linux-azure-4.15: 4.15.0-1166.181 -proposed tracker CVE-2023-1380
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
linux-azure-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #2019691: bionic/linux-dell300x: 4.15.0-1066.71 -proposed tracker CVE-2023-1380
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
linux-dell300x (Ubuntu Bionic) Fix released (unassigned)
Bug #2019698: bionic/linux-gcp-4.15: 4.15.0-1151.167 -proposed tracker CVE-2023-1380
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
linux-gcp-4.15 (Ubuntu Bionic) Fix released (unassigned)
Bug #2019700: bionic/linux-kvm: 4.15.0-1141.146 -proposed tracker CVE-2023-1380
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
linux-kvm (Ubuntu Bionic) Fix released (unassigned)
Bug #2019702: bionic/linux-oracle: 4.15.0-1120.131 -proposed tracker CVE-2023-1380
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
linux-oracle (Ubuntu Bionic) Fix released (unassigned)
Bug #2019704: bionic/linux-raspi2: 4.15.0-1133.141 -proposed tracker CVE-2023-1380
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
linux-raspi2 (Ubuntu Bionic) Fix released (unassigned)
Bug #2019706: bionic/linux-snapdragon: 4.15.0-1151.161 -proposed tracker CVE-2023-1380
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
linux-snapdragon (Ubuntu Bionic) Fix released (unassigned)
Bug #2019708: bionic/linux: 4.15.0-212.223 -proposed tracker CVE-2023-1380
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
linux (Ubuntu Bionic) Fix released (unassigned)
Bug #2020817: CVE-2023-0950 and CVE-2023-2255 CVE-2023-0950
CVE-2023-2255
libreoffice (Ubuntu Bionic) Won't fix, assigned to Nishit Majithia
Bug #2021980: Unauthorized volume access through deleted volume attachments (CVE-2023-2088) CVE-2023-2088
nova (Ubuntu Bionic) Won't fix (unassigned)
cinder (Ubuntu Bionic) Won't fix (unassigned)
python-os-brick (Ubuntu Bionic) Won't fix (unassigned)
python-glance-store (Ubuntu Bionic) Won't fix (unassigned)
ironic (Ubuntu Bionic) Won't fix (unassigned)
Bug #2023220: Some INVLPG implementations can leave Global translations unflushed when PCIDs are enabled CVE-2023-2176
CVE-2023-2430
linux-oem-6.1 (Ubuntu Bionic) Invalid (unassigned)
Bug #2030275: Include mitigation for CVE-2020-14145 CVE-2020-14145
openssh (Ubuntu Bionic) Fix released, assigned to Nishit Majithia
Bug #2042743: Assertion !p->parent->stash_hwaccel failed at src/libavcodec/pthread_frame.c:671 CVE-2022-48434
ffmpeg (Ubuntu Bionic) Fix released, assigned to Nick Galanis

Other CVE reports

View the full set of CVE reports associated with Ubuntu.