CVEs related to bugs in Ubuntu Zesty

Open bugs in Ubuntu Zesty

Bug CVE(s)
Bug #1545542: Enable arm64 emulation of removed ARMv7 instructions CVE-2016-2384
CVE-2017-5715
CVE-2018-1000026
linux (Ubuntu Zesty) New (unassigned)
Bug #1591895: SRU: backport python 2.7.12 to 16.04 LTS CVE-2015-1283
CVE-2016-0772
python-defaults (Ubuntu Zesty) New (unassigned)
Bug #1619918: lsattr 32bit does not work on 64bit kernel (Inappropriate ioctl error) CVE-2016-6136
CVE-2016-6480
CVE-2016-6828
CVE-2016-7039
CVE-2017-5986
CVE-2017-6353
linux (Ubuntu Zesty) Fix committed by Joseph Salisbury
Bug #1637565: nvme: improve performance for virtual Google NVMe devices CVE-2016-4568
CVE-2016-6213
CVE-2016-7039
CVE-2016-8630
CVE-2016-8666
linux (Ubuntu Zesty) In progress (unassigned)
Bug #1660832: unix domain socket cross permission check failing with nested namespaces CVE-2016-1575
CVE-2016-1576
CVE-2017-5986
CVE-2017-6353
apparmor (Ubuntu Zesty) Confirmed (unassigned)
Bug #1661030: regession tests failing after stackprofile test is run CVE-2017-5986
CVE-2017-6353
CVE-2017-7184
linux (Ubuntu Zesty) Incomplete (unassigned)
Bug #1677297: [Zesty] d-i: replace msm_emac with qcom_emac CVE-2017-0605
CVE-2017-7979
debian-installer (Ubuntu Zesty) New (unassigned)
Bug #1678099: Regression: KVM modules should be on main kernel package CVE-2017-5986
CVE-2017-6353
linux (Ubuntu Zesty) Incomplete (unassigned)
Bug #1679823: bond0: Invalid MTU 9000 requested, hw max 1500 with kernel 4.8 / 4.10 in XENIAL LTS CVE-2017-0605
linux (Ubuntu Zesty) In progress, assigned to Jesse Sung
linux-hwe (Ubuntu Zesty) Confirmed (unassigned)
linux-hwe-edge (Ubuntu Zesty) Confirmed (unassigned)
Bug #1679989: CVE-2016-10165: heap OOB read parsing crafted ICC profile CVE-2016-10165
lcms2 (Ubuntu Zesty) Confirmed (unassigned)
Bug #1681469: Potential memory corruption with capi adapters CVE-2017-7477
linux (Ubuntu Zesty) Fix committed (unassigned)
Bug #1683505: enable CONFIG_CPU_SW_DOMAIN_PAN for raspi2/raspi3 CVE-2017-0605
linux-raspi2 (Ubuntu Zesty) Fix committed (unassigned)
Bug #1686099: connection flood to port 445 on mounting cifs volume under kernel CVE-2017-1000364
CVE-2017-100363
CVE-2017-5577
CVE-2017-7294
CVE-2017-7374
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux (Ubuntu Zesty) Fix committed by Joseph Salisbury
Bug #1694403: CVE-2017-7650 CVE-2017-7650
mosquitto (Ubuntu Zesty) In progress (unassigned)
Bug #1698919: CVE-2017-1000364 CVE-2017-1000364
linux (Ubuntu Zesty) New (unassigned)
linux-raspi2 (Ubuntu Zesty) New (unassigned)
linux-snapdragon (Ubuntu Zesty) New (unassigned)
linux-goldfish (Ubuntu Zesty) New (unassigned)
Bug #1700819: ERAT invalidate on context switch removal CVE-2017-1000364
CVE-2017-1000365
CVE-2017-10810
CVE-2017-7482
CVE-2017-7533
Ubuntu Zesty New (unassigned)
Bug #1706318: [SRU] magnum 4.1.3 CVE-2016-7404
magnum (Ubuntu Zesty) Fix committed (unassigned)
Bug #1710019: support GICv3 ITS save/restore & migration CVE-2017-1000405
CVE-2017-16995
CVE-2017-17862
CVE-2017-17863
CVE-2017-17864
CVE-2017-5754
qemu (Ubuntu Zesty) Triaged, assigned to dann frazier
linux (Ubuntu Zesty) In progress, assigned to dann frazier
Bug #1721546: max open files limit prevents max_connections over 214 on systemd CVE-2017-3737
CVE-2018-2562
CVE-2018-2565
CVE-2018-2573
CVE-2018-2576
CVE-2018-2583
CVE-2018-2586
CVE-2018-2590
CVE-2018-2591
CVE-2018-2600
CVE-2018-2612
CVE-2018-2622
CVE-2018-2640
CVE-2018-2645
CVE-2018-2646
CVE-2018-2647
CVE-2018-2665
CVE-2018-2667
CVE-2018-2668
CVE-2018-2696
CVE-2018-2703
mysql-5.7 (Ubuntu Zesty) Confirmed, assigned to Mario Splivalo

Resolved bugs in Ubuntu Zesty

Bug CVE(s)
Bug #651610: [CVE-2017-11421] Version number for .msi thumbnail is obtained from unreliable source CVE-2017-11421
gnome-exe-thumbnailer (Ubuntu Zesty) Fix released (unassigned)
Bug #869017: Ubuntu server enables screenblanking, concealing crashdumps (DPMS is not used) CVE-2017-5986
kbd (Ubuntu Zesty) Invalid by Robie Basak
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1166113: Need support of Broadcom bluetooth device [413c:8143] CVE-2013-0160
CVE-2013-1797
CVE-2013-1798
CVE-2017-5986
CVE-2017-6353
linux (Ubuntu Zesty) Fix released, assigned to Gavin Guo
Bug #1321144: /etc/default/grub.d/xen.cfg only works on english language system CVE-2017-10912
CVE-2017-10913
CVE-2017-10914
CVE-2017-10915
CVE-2017-10916
CVE-2017-10917
CVE-2017-10918
CVE-2017-10919
CVE-2017-10920
CVE-2017-10921
CVE-2017-10922
CVE-2017-10923
CVE-2017-12135
CVE-2017-12136
CVE-2017-12137
CVE-2017-12855
CVE-2017-7228
CVE-2017-8903
CVE-2017-8904
xen (Ubuntu Zesty) Won't fix (unassigned)
Bug #1396654: C++ demangling support missing from perf CVE-2017-5753
CVE-2018-14678
CVE-2018-18021
CVE-2018-19824
CVE-2018-9517
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-7308
CVE-2019-8912
CVE-2019-8956
CVE-2019-8980
CVE-2019-9003
CVE-2019-9162
CVE-2019-9213
CVE-2019-9857
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1397091: [Security] Update Wireshark in Precise, Trusty, and Utopic to include relevant security patches. CVE-2014-8710
CVE-2014-8711
CVE-2014-8712
CVE-2014-8713
CVE-2014-8714
wireshark (Ubuntu Zesty) Fix released (unassigned)
Bug #1449001: systemd-resolved: please do not use Google public DNS by default CVE-2017-9445
systemd (Ubuntu Zesty) Fix released (unassigned)
Bug #1470250: [Hyper-V] Ubuntu 14.04.2 LTS Generation 2 SCSI Errors on VSS Based Backups CVE-2017-5986
CVE-2017-6353
CVE-2019-3462
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1555258: Request contained command arguments CVE-2013-1362
nagios-nrpe (Ubuntu Zesty) Fix released, assigned to Eric Desrochers
Bug #1559576: Ubuntu GNOME boots to black screen when using proprietary Nvidia drivers CVE-2017-0350
nvidia-graphics-drivers-375 (Ubuntu Zesty) Fix released (unassigned)
Bug #1567597: implement 'complain mode' in seccomp for developer mode with snaps CVE-2017-1000252
CVE-2017-10663
CVE-2017-10911
CVE-2017-11176
CVE-2017-14340
libseccomp (Ubuntu Zesty) Fix released, assigned to Tyler Hicks
linux (Ubuntu Zesty) Fix released, assigned to Tyler Hicks
Bug #1591618: [Feature] KBL - New device ID for Kabypoint(KbP) CVE-2016-7425
CVE-2016-8658
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1591804: [Feature] Purley: Memory Protection Keys CVE-2016-7425
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1591810: [Feature] SKX: perf uncore PMU support CVE-2016-7425
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1593293: brd module compiled as built-in CVE-2016-1575
CVE-2016-1576
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1594214: ETPS/2 Elantech Touchpad inconsistently detected (Gigabyte P57W laptop) CVE-2017-1000252
CVE-2017-10663
CVE-2017-10911
CVE-2017-11176
CVE-2017-14340
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1618188: systemd journal should be persistent by default: /var/log/journal should be created CVE-2017-15908
systemd (Ubuntu Zesty) Won't fix (unassigned)
Bug #1621396: systemd-resolved crashed with SIGSEGV in dns_packet_is_reply_for() CVE-2017-9217
CVE-2017-9445
systemd (Ubuntu Zesty) Fix released (unassigned)
Bug #1625222: d-i is missing usb support for platforms that use the xhci-platform driver CVE-2016-9756
CVE-2016-9793
linux (Ubuntu Zesty) Fix released, assigned to Craig Magina
debian-installer (Ubuntu Zesty) Fix released (unassigned)
Bug #1625232: xgene i2c slimpro driver fails to load CVE-2016-7425
CVE-2016-8658
linux (Ubuntu Zesty) Fix released, assigned to Craig Magina
Bug #1626371: cdc_ether fills kernel log CVE-2016-9756
CVE-2016-9793
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1626984: kernel BUG at /build/linux-lts-xenial-_hWfOZ/linux-lts-xenial-4.4.0/security/apparmor/include/context.h:69! CVE-2017-14106
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1628889: [17.04 FEAT] Integrate kernel message catalogue for s390x into Ubuntu distribution CVE-2016-1575
CVE-2016-1576
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1630554: QEMU throws failure msg while booting guest with SRIOV VF CVE-2016-7425
CVE-2016-8658
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1630699: [CVE] KMail - JavaScript access to local and remote URLs CVE-2016-7967
CVE-2016-7968
kf5-messagelib (Ubuntu Zesty) Invalid (unassigned)
Bug #1630924: Kdump through NMI SMP and single core not working on Ubuntu16.10 CVE-2016-1575
CVE-2016-1576
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1632045: KVM: PPC: Book3S HV: Migrate pinned pages out of CMA CVE-2016-7425
CVE-2016-8658
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1632527: [Dell][XPS]Touchscreen fails to function after resume from s3 by Lid close/open CVE-2016-7425
CVE-2016-8658
linux (Ubuntu Zesty) Fix released, assigned to AceLan Kao
Bug #1634271: arm64: kprobes disabled CVE-2016-7425
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1634705: Add ipvlan module to 16.04 kernel CVE-2016-7425
CVE-2016-8658
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1635223: please include mlx5_core modules in linux-image-generic package CVE-2016-7425
CVE-2016-8658
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1635594: [yakkety] hio driver missing CVE-2016-7425
CVE-2016-8655
linux (Ubuntu Zesty) Fix released, assigned to Andy Whitcroft
Bug #1636330: guest experiencing Transmit Timeouts on CX4 CVE-2016-7425
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1636517: zfs: importing zpool with vdev on zvol hangs kernel CVE-2016-7425
CVE-2016-8655
CVE-2016-8658
linux (Ubuntu Zesty) Fix released, assigned to Colin Ian King
zfs-linux (Ubuntu Zesty) Fix released, assigned to Colin Ian King
Bug #1636733: [LTCTest] vfio_pci not loaded on Ubuntu 16.10 by default CVE-2016-7425
CVE-2016-8658
kernel-package (Ubuntu Zesty) Invalid (unassigned)
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1636847: unexpectedly large memory usage of mounted snaps CVE-2016-7425
CVE-2016-8655
linux (Ubuntu Zesty) Fix released, assigned to Colin Ian King
Bug #1637058: nginx-common postinst execution fails when upgrading to or reinstalling 1.10.1-0ubuntu3 CVE-2016-1247
nginx (Ubuntu Zesty) Fix released, assigned to Thomas Ward
Bug #1637303: Move some device drivers build from kernel built-in to modules CVE-2016-7425
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1637528: [Feature] Add Knights Mill to Intel processors family list CVE-2016-6213
CVE-2016-7039
CVE-2016-8630
CVE-2016-8666
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1637978: take 'P' command from upstream xmon CVE-2016-7425
CVE-2016-8658
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1638125: USN-3109-1: MySQL vulnerabilities partially applies to MariaDB too CVE-2016-3477
CVE-2016-3492
CVE-2016-3521
CVE-2016-3615
CVE-2016-5584
CVE-2016-5612
CVE-2016-5616
CVE-2016-5624
CVE-2016-5626
CVE-2016-5629
CVE-2016-5630
CVE-2016-6662
CVE-2016-6663
CVE-2016-7440
CVE-2016-8283
mariadb-10.0 (Ubuntu Zesty) Fix released, assigned to Otto Kekäläinen
Bug #1638700: hio: SSD data corruption under stress test CVE-2016-7425
CVE-2016-8655
CVE-2016-8658
linux (Ubuntu Zesty) Fix released, assigned to Kamal Mostafa
Bug #1640109: hv_set_ifconfig script parsing fails for certain configuration CVE-2016-4568
CVE-2016-6213
CVE-2016-7039
CVE-2016-8630
CVE-2016-8666
linux (Ubuntu Zesty) Fix released, assigned to Andy Whitcroft
Bug #1641532: machine-types trusty and utopic are not unique (depend on the qemu version) CVE-2016-5403
CVE-2016-6351
CVE-2016-6490
qemu (Ubuntu Zesty) Fix released (unassigned)
Bug #1642228: Move some kernel modules to the main kernel package CVE-2016-4568
CVE-2016-6213
CVE-2016-7039
CVE-2016-8630
CVE-2016-8666
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1642299: Fix Kernel Crashing under IBM Virtual Scsi Driver CVE-2016-4568
CVE-2016-6213
CVE-2016-7039
CVE-2016-8630
CVE-2016-8666
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1642368: linux: Staging modules should be unsigned CVE-2016-9756
CVE-2016-9793
CVE-2016-9794
CVE-2023-1281
CVE-2023-26545
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1644557: crypto : tolerate new crypto hardware for z Systems CVE-2016-9756
CVE-2016-9793
CVE-2016-9794
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1645521: [Feature] ISH (Intel Sensor Hub) support CVE-2017-7308
linux (Ubuntu Zesty) Fix released, assigned to Robert Hooker
Bug #1645928: [Bug] (Purley) x86/hpet: Reduce HPET counter read contention CVE-2016-9756
CVE-2016-9793
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1645951: [Feature] GLK:New device IDs CVE-2017-5986
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1645962: [Feature] GLK Intel PT write CVE-2017-2636
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1645963: [Feature] GLK Northpeak Enabling CVE-2017-7308
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1646204: Kernel Fixes to get TCMU File Backed Optical to work CVE-2016-9756
CVE-2016-9793
CVE-2016-9794
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1646643: Update hio driver to 2.1.0.28 CVE-2016-4568
CVE-2016-6213
CVE-2016-7039
CVE-2016-8630
CVE-2016-8666
linux (Ubuntu Zesty) Fix released, assigned to Kamal Mostafa
Bug #1646857: Ubuntu16.10 - EEH on BELL3 adapter fails to recover (serial/tty) CVE-2016-9756
CVE-2016-9793
CVE-2016-9794
CVE-2016-9806
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1647007: overlayfs no longer supports nested overlayfs mounts, but there is a fix upstream CVE-2016-9756
CVE-2016-9793
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1647467: InRelease file splitter treats getline() errors as EOF CVE-2016-1252
apt (Ubuntu Zesty) Fix released, assigned to Julian Andres Klode
Bug #1648449: NVMe drives in Amazon AWS instance fail to initialize CVE-2016-4568
CVE-2016-6213
CVE-2016-7039
CVE-2016-8630
CVE-2016-8666
linux (Ubuntu Zesty) Invalid by Dan Streetman
Bug #1648806: Arbitrary code execution through crafted CrashDB or Package/Source fields in .crash files CVE-2016-9949
CVE-2016-9950
CVE-2016-9951
apport (Ubuntu Zesty) Fix released, assigned to Martin Pitt
Bug #1648998: Fix CVE-2016-9839 & CVE-2017-5522 CVE-2016-9839
CVE-2017-5522
mapserver (Ubuntu Zesty) Fix released (unassigned)
Bug #1649905: On boot excessive number of kworker threads are running CVE-2016-9756
CVE-2016-9793
linux (Ubuntu Zesty) Fix released, assigned to Colin Ian King
Bug #1650895: Several new Asus laptops are missing touchpad support CVE-2016-9756
CVE-2016-9793
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1651248: Ubuntu16.10-KVM:Big configuration with multiple guests running SRIOV VFs caused KVM host hung and all KVM guests down. CVE-2016-1575
CVE-2016-1576
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1654073: Ubuntu 17.04: machine crashes with Oops in dccp_v4_ctl_send_reset while running stress-ng. CVE-2017-5986
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1655136: Multiple CVEs in xenial CVE-2016-10118
CVE-2016-9016
CVE-2017-5180
firejail (Ubuntu Zesty) Fix released (unassigned)
Bug #1655507: CVE-2017-5330 - Ark: unintended execution of scripts and executable files CVE-2017-5330
CVE-2017-5530
ark (Ubuntu Zesty) Fix released (unassigned)
Bug #1655986: lowlatency kernel is lacking support for latencytop CVE-2017-2636
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1656259: Linux ZFS port doesn't respect RLIMIT_FSIZE CVE-2017-5986
CVE-2017-6353
linux (Ubuntu Zesty) Fix released, assigned to Colin Ian King
zfs-linux (Ubuntu Zesty) Fix released, assigned to Colin Ian King
Bug #1656381: Xen MSI setup code incorrectly re-uses cached pirq CVE-2016-7910
CVE-2016-7911
linux (Ubuntu Zesty) Fix released, assigned to Dan Streetman
Bug #1656847: neutron security group rules not applied to nova-lxd containers CVE-2017-5936
nova-lxd (Ubuntu Zesty) Fix released (unassigned)
Bug #1657539: [Hyper-V] mkfs regression in 4.10 fixed by patch in "for-4.11" CVE-2016-1575
CVE-2016-1576
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1657594: USN-3174-1: partially applies to MariaDB too CVE-2016-6664
CVE-2017-3238
CVE-2017-3243
CVE-2017-3244
CVE-2017-3257
CVE-2017-3258
CVE-2017-3265
CVE-2017-3291
CVE-2017-3312
CVE-2017-3317
CVE-2017-3318
mariadb-10.1 (Ubuntu Zesty) Fix released (unassigned)
Bug #1658270: Backport Dirty COW patch to prevent wineserver freeze CVE-2016-7910
CVE-2016-7911
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1660634: Enable CONFIG_NET_DROP_MONITOR=m in Ubuntu Kernel CVE-2016-1575
CVE-2016-1576
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1660832: unix domain socket cross permission check failing with nested namespaces CVE-2016-1575
CVE-2016-1576
CVE-2017-5986
CVE-2017-6353
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1660833: apparmor reference count bug in label_merge_insert() CVE-2016-1575
CVE-2016-1576
CVE-2017-5986
CVE-2017-6353
CVE-2017-7184
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1660834: apparmor label leak when new label is unused CVE-2016-1575
CVE-2016-1576
CVE-2017-5986
CVE-2017-6353
CVE-2017-7184
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1660836: apparmor auditing denied access of special apparmor .null fi\ le CVE-2016-1575
CVE-2016-1576
CVE-2017-5986
CVE-2017-6353
CVE-2017-7184
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1660840: apparmor oops in bind_mnt when dev_path lookup fails CVE-2016-1575
CVE-2016-1576
CVE-2017-5986
CVE-2017-6353
CVE-2017-7184
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1660845: apparmor reference count leak when securityfs_setup_d_inode\ () fails CVE-2016-1575
CVE-2016-1576
CVE-2017-7184
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1660846: apparmor leaking securityfs pin count CVE-2016-1575
CVE-2016-1576
CVE-2017-7184
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1660849: apparmor refcount leak of profile namespace when removing profiles CVE-2016-1575
CVE-2016-1576
CVE-2017-5986
CVE-2017-6353
CVE-2017-7184
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1661030: regession tests failing after stackprofile test is run CVE-2017-5986
CVE-2017-6353
CVE-2017-7184
apparmor (Ubuntu Zesty) Fix released, assigned to John Johansen
Bug #1661300: linux: 4.10.0-6.8 -proposed tracker CVE-2016-1575
CVE-2016-1576
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1661887: AMDGPU support for CIK parts in kernel config? CVE-2016-1575
CVE-2016-1576
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1662201: linux: 4.10.0-7.9 -proposed tracker CVE-2016-1575
CVE-2016-1576
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1662589: Touchpad not working correctly after kernel upgrade CVE-2017-7477
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1663157: Guest session processes are not confined in 16.10 and newer releases CVE-2017-8900
lightdm (Ubuntu Zesty) Fix released, assigned to Tyler Hicks
Bug #1663687: [Hyper-V] Bug fixes for storvsc (tagged queuing, error conditions) CVE-2016-1575
CVE-2016-1576
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1664217: linux: 4.10.0-8.10 -proposed tracker CVE-2016-1575
CVE-2016-1576
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1664312: Update ENA driver to 1.1.2 from net-next CVE-2017-0605
CVE-2017-5986
CVE-2017-6353
CVE-2017-7979
linux (Ubuntu Zesty) Fix released, assigned to Kamal Mostafa
Bug #1664602: Using an NVMe drive causes huge power drain CVE-2017-15129
CVE-2017-16995
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17862
CVE-2017-5753
CVE-2017-5986
CVE-2017-6353
CVE-2018-1000026
CVE-2018-5333
CVE-2018-5344
CVE-2018-8043
linux (Ubuntu Zesty) Fix released, assigned to Kai-Heng Feng
Bug #1664912: linux-lts-xenial 4.4.0-63.84~14.04.2 ADT test failure with linux-lts-xenial 4.4.0-63.84~14.04.2 CVE-2017-5986
CVE-2017-6353
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
linux-lts-xenial (Ubuntu Zesty) Invalid (unassigned)
Bug #1664931: [OSSA-2017-005] nova rebuild ignores all image properties and scheduler filters (CVE-2017-16239) CVE-2017-16239
nova (Ubuntu Zesty) Fix released (unassigned)
Bug #1665113: [Ubuntu 17.04] Kernel panics when large number of hugepages is passed as an boot argument to kernel. CVE-2017-2636
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1665783: Include Broadcom GPL modules in Xenial Kernel CVE-2017-1000251
linux (Ubuntu Zesty) Invalid (unassigned)
Bug #1666197: POWER9 : Enable Stop 0-2 with ESL=EC=0 CVE-2017-5986
CVE-2017-6353
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1666401: Export symbol "dev_pm_qos_update_user_latency_tolerance" CVE-2017-5986
CVE-2017-6353
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1666742: Ath10k to read different board data file if specify in SMBIOS CVE-2017-1000364
CVE-2017-1000365
CVE-2017-10810
CVE-2017-7482
CVE-2017-7533
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1666884: libytnef: February 2017 multiple vulnerabilities (X41-2017-002) CVE-2017-6298
CVE-2017-6299
CVE-2017-6300
CVE-2017-6301
CVE-2017-6302
CVE-2017-6303
CVE-2017-6304
CVE-2017-6305
CVE-2017-6306
CVE-2017-9058
CVE-2017-9068
libytnef (Ubuntu Zesty) Won't fix, assigned to Jeremy Bícha
Bug #1667116: POWER9: Additional patches for 17.04 and 16.04.2 CVE-2017-5986
CVE-2017-6353
linux (Ubuntu Zesty) Fix released, assigned to Seth Forshee
Bug #1667527: [Hyper-V] pci-hyperv: Use device serial number as PCI domain CVE-2017-5986
CVE-2017-6353
CVE-2017-7308
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1667571: linux-tools-common should Depends: lsb-release CVE-2017-5986
CVE-2017-6353
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1667750: xhci_hcd: ERROR Transfer event TRB DMA ptr not part of current TD ep_index 2 comp_code 13 CVE-2015-7837
CVE-2017-1000111
CVE-2017-1000112
CVE-2017-1000364
CVE-2017-10810
CVE-2017-7487
CVE-2017-7495
CVE-2017-7533
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1668321: Vulnerability allows read/write/exec access on Ubuntu 16.04 Screenlock as lightdm user CVE-2017-6590
network-manager-applet (Ubuntu Zesty) Fix released, assigned to Aron Xu
Bug #1668347: Unable to set bridge_portpriority with networkd CVE-2017-9445
systemd (Ubuntu Zesty) Fix released, assigned to Dimitri John Ledkov
Bug #1668871: kio: Information Leak when accessing https when using a malicious PAC file CVE-2017-6410
kde4libs (Ubuntu Zesty) Fix released (unassigned)
kio (Ubuntu Zesty) Fix released (unassigned)
Bug #1668934: percona-xtradb-cluster-5.6 5.6.34-26.19, percona-galera-3 3.19, percona-xtrabackup 2.3.7 CVE-2015-4766
CVE-2015-4792
CVE-2015-4800
CVE-2015-4802
CVE-2015-4815
CVE-2015-4819
CVE-2015-4826
CVE-2015-4830
CVE-2015-4833
CVE-2015-4836
CVE-2015-4858
CVE-2015-4861
CVE-2015-4862
CVE-2015-4864
CVE-2015-4866
CVE-2015-4870
CVE-2015-4879
CVE-2015-4890
CVE-2015-4895
CVE-2015-4904
CVE-2015-4905
CVE-2015-4910
CVE-2015-4913
CVE-2015-7744
CVE-2016-0503
CVE-2016-0504
CVE-2016-0505
CVE-2016-0546
CVE-2016-0594
CVE-2016-0595
CVE-2016-0596
CVE-2016-0597
CVE-2016-0598
CVE-2016-0600
CVE-2016-0605
CVE-2016-0606
CVE-2016-0607
CVE-2016-0608
CVE-2016-0609
CVE-2016-0610
CVE-2016-0611
CVE-2016-0616
CVE-2016-0640
CVE-2016-0641
CVE-2016-0642
CVE-2016-0643
CVE-2016-0644
CVE-2016-0646
CVE-2016-0647
CVE-2016-0648
CVE-2016-0649
CVE-2016-0650
CVE-2016-0655
CVE-2016-0661
CVE-2016-0665
CVE-2016-0666
CVE-2016-0668
CVE-2016-2047
CVE-2016-3452
CVE-2016-3459
CVE-2016-3471
CVE-2016-3477
CVE-2016-3486
CVE-2016-3492
CVE-2016-3501
CVE-2016-3521
CVE-2016-3614
CVE-2016-3615
CVE-2016-5439
CVE-2016-5440
CVE-2016-5444
CVE-2016-5507
CVE-2016-5584
CVE-2016-5609
CVE-2016-5612
CVE-2016-5626
CVE-2016-5627
CVE-2016-5629
CVE-2016-5630
CVE-2016-6225
CVE-2016-6662
CVE-2016-6663
CVE-2016-8283
CVE-2016-8284
CVE-2016-8288
percona-galera-3 (Ubuntu Zesty) Fix released (unassigned)
percona-xtrabackup (Ubuntu Zesty) Fix released (unassigned)
percona-xtradb-cluster-5.6 (Ubuntu Zesty) Fix released (unassigned)
Bug #1669023: Kernel: Fix Transactional memory config typo CVE-2017-5986
CVE-2017-6353
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1669061: arm64: ACPI platform MSI support required for new systems CVE-2017-2636
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1669611: Regression in 4.4.0-65-generic causes very frequent system crashes CVE-2017-2636
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1669894: Security - CVE-2017-5946 CVE-2017-5946
ruby-zip (Ubuntu Zesty) Fix released (unassigned)
Bug #1669941: CIFS: Call echo service immediately after socket reconnect CVE-2017-5986
CVE-2017-6353
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1670247: Ubuntu 16.10: Network checksum fixes needed for IPoIB for Mellanox CX4/CX5 card CVE-2017-5986
CVE-2017-6353
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1670315: Ubuntu 17.04: Guest does not reflect all the cpus hotplugged CVE-2017-2636
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1670490: FC Adapter (LPe32000-based) prints "iotag out of range", goes offline, and delays boot a lot (Ubuntu17.04/Emulex/lpfc)) CVE-2017-2636
CVE-2017-5986
CVE-2017-6353
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1670508: CIFS: Enable encryption for SMB3 CVE-2017-0605
CVE-2017-1000364
CVE-2017-2636
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1670518: [Hyper-V] Missing PCI patches breaking SR-IOV hot remove CVE-2017-5986
CVE-2017-6353
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1670544: [Hyper-V] Rebase Hyper-V to the upstream 4.10 kernel CVE-2017-5986
CVE-2017-6353
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1670726: h-prod does not function across cores CVE-2017-2636
CVE-2017-5986
CVE-2017-6353
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1670800: Power9 kernel: add virtualization patches CVE-2017-2636
CVE-2017-5986
CVE-2017-6353
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1671169: POWER9: Improve CAS negotiation CVE-2017-2636
CVE-2017-5986
CVE-2017-6353
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1671360: System doesn't boot properly on Gigabyte AM4 motherboards (AMD Ryzen) CVE-2017-1000364
CVE-2017-100363
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux (Ubuntu Zesty) Fix released, assigned to Kai-Heng Feng
Bug #1671470: Sync virtualbox to 5.1.16-dfsg-1 in zesty CVE-2017-2636
linux (Ubuntu Zesty) Fix released, assigned to Seth Forshee
Bug #1671589: ehci-platform needed in usb-modules udeb CVE-2017-2636
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1671598: irqchip/gic-v3-its: Enable cacheable attribute Read-allocate hints CVE-2017-2636
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1671599: iommu: Fix static checker warning in iommu_insert_device_resv_regions CVE-2017-2636
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1671600: tty: pl011: Work around QDF2400 E44 stuck BUSY bit CVE-2017-2636
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1671601: QDF2400 PCI ports require ACS quirk CVE-2017-2636
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1671602: QDF2400: Fix panic introduced by erratum 1003 CVE-2017-2636
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1671614: linux: 4.10.0-13.15 -proposed tracker CVE-2017-2636
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1671760: Xen HVM guests running linux 4.10 fail to boot on Intel hosts CVE-2013-2076
CVE-2015-5307
CVE-2015-7812
CVE-2015-7813
CVE-2015-7814
CVE-2015-7835
CVE-2015-7969
CVE-2015-7970
CVE-2015-7971
CVE-2015-7972
CVE-2015-8104
CVE-2015-8338
CVE-2015-8339
CVE-2015-8340
CVE-2015-8341
CVE-2015-8550
CVE-2015-8555
CVE-2015-8615
CVE-2016-10013
CVE-2016-10024
CVE-2016-10025
CVE-2016-1570
CVE-2016-1571
CVE-2016-2270
CVE-2016-2271
CVE-2016-3158
CVE-2016-3159
CVE-2016-3960
CVE-2016-4480
CVE-2016-4962
CVE-2016-4963
CVE-2016-5242
CVE-2016-6258
CVE-2016-6259
CVE-2016-7092
CVE-2016-7093
CVE-2016-7094
CVE-2016-7777
CVE-2016-9377
CVE-2016-9378
CVE-2016-9379
CVE-2016-9380
CVE-2016-9382
CVE-2016-9383
CVE-2016-9384
CVE-2016-9385
CVE-2016-9386
CVE-2016-9815
CVE-2016-9816
CVE-2016-9817
CVE-2016-9818
CVE-2016-9932
xen (Ubuntu Zesty) Fix released (unassigned)
linux (Ubuntu Zesty) Won't fix (unassigned)
Bug #1672144: ifup service of network device stay active after driver stop CVE-2017-7477
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1672470: ip_rcv_finish() NULL pointer kernel panic CVE-2017-5986
CVE-2017-6353
linux (Ubuntu Zesty) Fix released, assigned to Dan Streetman
Bug #1672785: [Hyper-V][Mellanox] net/mlx4_core: Avoid delays during VF driver device shutdown CVE-2017-5986
CVE-2017-6353
CVE-2017-7308
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1672819: exec'ing a setuid binary from a threaded program sometimes fails to setuid CVE-2017-1000364
CVE-2017-100363
CVE-2017-5577
CVE-2017-7294
CVE-2017-7374
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux (Ubuntu Zesty) Fix released, assigned to Colin Ian King
golang-1.6 (Ubuntu Zesty) Invalid (unassigned)
Bug #1672953: ISST-LTE:pVM:roselp4:ubuntu16.04.2: number of numa_miss and numa_foreign wrong in numastat CVE-2017-5986
CVE-2017-6353
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1673498: move aufs.ko from -extra to linux-image package CVE-2017-1000111
CVE-2017-1000112
CVE-2017-5986
CVE-2017-6353
linux (Ubuntu Zesty) Fix released, assigned to Kamal Mostafa
Bug #1673564: ThunderX: soft lockup on 4.8+ kernels when running qemu-efi with vhost=on CVE-2017-1000111
CVE-2017-1000112
CVE-2017-1000364
CVE-2017-10810
CVE-2017-7487
CVE-2017-7533
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1673569: [OSSA-2017-002] Failed notification payload is dumped in logs with auth secrets (CVE-2017-7214) CVE-2017-7214
nova (Ubuntu Zesty) Fix released (unassigned)
Bug #1674087: [zesty] net sched actions - Adding support for user cookies CVE-2017-5986
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1674288: Zesty update to v4.10.4 stable release CVE-2017-5986
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1674325: POWER9: Additional patches for TTY and CPU_IDLE CVE-2017-5986
CVE-2017-6353
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1674635: Kernel linux-image-4.4.0-67-generic prevent the boot on Microsoft Hyper-v 2012r2 Gen2 VM CVE-2017-5986
CVE-2017-6353
CVE-2017-7308
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1674838: kernel BUG at /build/linux-7LGLH_/linux-4.10.0/include/linux/swapops.h:129 CVE-2017-0605
CVE-2017-7979
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
linux-hwe-edge (Ubuntu Zesty) Fix released (unassigned)
Bug #1675032: Zesty update to v4.10.5 stable release CVE-2017-5986
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1675046: [ARM64] Support systems where the physical memory footprint exceeds the size of the linear mapping. CVE-2017-7308
linux (Ubuntu Zesty) Fix released, assigned to Manoj Iyer
Bug #1675509: ARM arch_timer erratum CVE-2017-7308
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1675698: Cannot access anything under a subdirectory if symlinks are disallowed CVE-2017-2619
samba (Ubuntu Zesty) Invalid (unassigned)
Bug #1675771: In ZZ-BML (POWER9):ubuntu17.04 installation Fails CVE-2017-5986
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1675806: POWER9 Radix mode KVM CVE-2017-7308
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1675868: linux: 4.10.0-15.17 -proposed tracker CVE-2017-5986
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1675872: AACRAID Driver: Add 3 patch fixes to Kernel release CVE-2017-7308
linux (Ubuntu Zesty) Fix released, assigned to Seth Forshee
Bug #1676388: [zesty] mlx5e OVS fixes CVE-2017-7308
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1676429: Zesty update to v4.10.6 stable release CVE-2017-7308
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1676635: [Hyper-V] Implement Hyper-V PTP Source CVE-2017-0605
CVE-2017-1000364
CVE-2017-7308
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1676679: datapath: Add missing case OVS_TUNNEL_KEY_ATTR_PAD CVE-2017-1000364
CVE-2017-100363
CVE-2017-5577
CVE-2017-7294
CVE-2017-7374
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
openvswitch (Ubuntu Zesty) Invalid (unassigned)
Bug #1676786: [Zesty] mlx5_core Kernel oops with bonding mode 1 and 6 CVE-2017-7308
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1676858: [zesty] mlx4_core OOM with 32 bit arch CVE-2017-7308
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1677297: [Zesty] d-i: replace msm_emac with qcom_emac CVE-2017-0605
CVE-2017-7979
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1677319: Support low-pin-count devices on Hisilicon SoCs CVE-2017-0605
CVE-2017-5754
CVE-2017-7979
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1677328: linux-raspi2: 4.10.0-1002.4 -proposed tracker CVE-2017-7308
linux-raspi2 (Ubuntu Zesty) Fix released (unassigned)
Bug #1677589: Zesty update to v4.10.7 stable release CVE-2017-7308
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1677697: linux: 4.10.0-16.18 -proposed tracker CVE-2017-7308
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1677924: Local privilege escalation via guest user login CVE-2017-7358
lightdm (Ubuntu Zesty) Fix released, assigned to Robert Ancell
Bug #1677959: change_profile incorrect when using namespaces with a compound stack CVE-2017-7308
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1678009: Fix CVE-2017-7308 CVE-2017-7308
linux (Ubuntu Zesty) Fix released, assigned to Stefan Bader
Bug #1678023: apparmor does not make support of query data visible CVE-2017-7308
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1678030: apparmor query interface does not make supported query info available CVE-2017-7308
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1678032: apparmor: does not provide a way to detect policy updataes CVE-2017-7308
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1678048: apparmor: oops on boot if parameters set on grub command line CVE-2017-7308
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1678184: APST quirk needed for Samsung 512GB NVMe drive CVE-2017-0605
CVE-2017-7979
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1678477: Kernel has troule recognizing Corsair Strafe RGB keyboard CVE-2017-1000255
CVE-2017-10911
CVE-2017-14106
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1678590: Dell Inspiron on kernel 4.10 : battery detected only after AC power adapter event CVE-2017-1000364
CVE-2017-100363
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1678930: Zesty update to v4.10.8 stable release CVE-2017-7308
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1679718: linux: 4.10.0-17.19 -proposed tracker CVE-2017-7308
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1679773: linux-raspi2: 4.10.0-1003.5 -proposed tracker CVE-2017-7308
linux-raspi2 (Ubuntu Zesty) Invalid (unassigned)
Bug #1680156: smartpqi driver needed in initram disk and installer CVE-2017-7308
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
debian-installer (Ubuntu Zesty) Fix released, assigned to Adam Conrad
Bug #1680168: linux: 4.10.0-18.20 -proposed tracker CVE-2017-7308
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1680328: Broken PowerNV PCI hotplug driver - Patch backporting to zesty CVE-2017-7477
linux (Ubuntu Zesty) Fix released, assigned to Tim Gardner
Bug #1680513: Migrating KSM page causes the VM lock up as the KSM page merging list is too large CVE-2017-1000111
CVE-2017-1000112
CVE-2017-1000251
CVE-2017-1000364
CVE-2017-10810
CVE-2017-7487
CVE-2017-7533
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1680532: ADT regressions caused by "audit: fix auditd/kernel connection state tracking" CVE-2017-7308
linux (Ubuntu Zesty) Fix released, assigned to Seth Forshee
Bug #1680535: linux: 4.10.0-19.21 -proposed tracker CVE-2017-7308
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1680549: [Zesty] QDF2400 ARM64 server - NMI watchdog: BUG: soft lockup - CPU#8 stuck for 22s! CVE-2017-1000364
CVE-2017-100363
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1680888: Disable CONFIG_HVC_UDBG on ppc64el CVE-2017-7477
linux (Ubuntu Zesty) Fix released, assigned to Seth Forshee
Bug #1680904: zesty unable to handle kernel NULL pointer dereference CVE-2017-1000111
CVE-2017-1000112
CVE-2017-7487
CVE-2017-7533
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
linux-hwe (Ubuntu Zesty) Fix released (unassigned)
Bug #1681429: POWER9: Improve performance on memory management CVE-2017-7477
linux (Ubuntu Zesty) Fix released, assigned to Seth Forshee
Bug #1681875: Zesty update to v4.10.9 stable release CVE-2017-7477
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1681893: [Hyper-V] hv: vmbus: Raise retry/wait limits in vmbus_post_msg() CVE-2017-5986
CVE-2017-6353
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1682130: Zesty update to v4.10.10 stable release CVE-2017-7477
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1682368: refcount underflow / kernel NULL dereference after attempting to add basic tc filter CVE-2017-0605
CVE-2017-7979
linux (Ubuntu Zesty) Fix released, assigned to Fabian Grünbichler
Bug #1682561: [Hyper-V] hv: util: move waiting for release to hv_utils_transport itself CVE-2017-5986
CVE-2017-6353
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1682644: IPR driver causes multipath to fail paths/stuck IO on Medium Errors CVE-2017-1000251
CVE-2017-7541
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1682871: attempts to rename vlans / vlans have addr_assign_type of 0 on kernel 4.4 CVE-2017-1000364
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
cloud-init (Ubuntu Zesty) Fix released (unassigned)
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1683982: net/ipv4: original ingress device index set as the loopback interface. CVE-2017-7477
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1684054: [LTCTest][Opal][FW860.20] HMI recoverable errors failed to recover and system goes to dump state. CVE-2017-1000111
CVE-2017-1000112
CVE-2017-7487
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1684971: [Hyper-V][SAUCE] pci-hyperv: Use only 16 bit integer for PCI domain CVE-2017-7477
CVE-2018-16880
CVE-2018-18397
CVE-2019-6133
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
linux-azure (Ubuntu Zesty) Invalid (unassigned)
Bug #1685140: Zesty update to 4.10.11 stable release CVE-2017-7477
linux (Ubuntu Zesty) Fix released, assigned to Stefan Bader
Bug #1685792: Offlined CPUs of a core fail to come up online on POWER9 DD1 (Ubuntu 17.04) CVE-2017-1000364
CVE-2017-100363
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1685892: CVE-2017-7477: macsec: avoid heap overflow in skb_to_sgvec CVE-2017-7477
linux (Ubuntu Zesty) Fix released, assigned to Kleber Sacilotto de Souza
linux-hwe (Ubuntu Zesty) Invalid (unassigned)
Bug #1686019: Ubuntu 16.04.3: Qemu fails on P9 CVE-2017-1000251
CVE-2017-1000364
CVE-2017-10810
CVE-2017-7533
CVE-2017-7541
kernel-package (Ubuntu Zesty) Invalid (unassigned)
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1686305: Merlin SGMII fail on Ubuntu Xenial HWE kernel CVE-2017-1000364
CVE-2017-100363
CVE-2017-5577
CVE-2017-7294
CVE-2017-7374
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1686361: systemd does not respect nofile ulimit when running in container CVE-2017-9445
systemd (Ubuntu Zesty) Fix released, assigned to Dimitri John Ledkov
Bug #1686414: linux: 4.10.0-21.23 -proposed tracker CVE-2017-7477
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1686419: linux-raspi2: 4.10.0-1005.7 -proposed tracker CVE-2017-7477
linux-raspi2 (Ubuntu Zesty) Fix released (unassigned)
Bug #1686519: POWER9: CAPI2 enablement CVE-2017-0605
CVE-2017-7979
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1686592: APST quirk needed for Intel NVMe CVE-2017-1000364
CVE-2017-100363
CVE-2017-5577
CVE-2017-7294
CVE-2017-7374
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1686768: Restricted contacts can see servers that do not belong to them CVE-2016-9566
nagios3 (Ubuntu Zesty) Fix released (unassigned)
Bug #1686782: Need to stop using bzip2 compression in packages for zesty onward CVE-2017-7477
linux (Ubuntu Zesty) Fix released, assigned to Kleber Sacilotto de Souza
Bug #1686784: no predictable names for platform (non-PCI) NICs CVE-2017-9445
systemd (Ubuntu Zesty) Fix released, assigned to Dimitri John Ledkov
Bug #1687045: Zesty update to 4.10.12 stable release CVE-2017-0605
CVE-2017-7979
linux (Ubuntu Zesty) Fix released, assigned to Stefan Bader
Bug #1688114: arm64/ACPI support for SBSA watchdog CVE-2017-0605
CVE-2017-7979
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1688132: Support IPMI system interface on Cavium ThunderX CVE-2017-0605
CVE-2017-1000364
CVE-2017-100363
CVE-2017-5577
CVE-2017-7294
CVE-2017-7374
CVE-2017-7979
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1688158: [SRU][Zesty] Support SMMU passthrough using the default domain CVE-2017-1000364
CVE-2017-100363
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1688164: arm64: Add CNTFRQ_EL0 handler CVE-2017-0605
CVE-2017-7979
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1688259: kernel-wedge fails in artful due to leftover squashfs-modules d-i files CVE-2017-0605
CVE-2017-7979
linux (Ubuntu Zesty) Fix released, assigned to Seth Forshee
Bug #1688485: Zesty update to 4.10.13 stable release CVE-2017-0605
CVE-2017-7979
linux (Ubuntu Zesty) Fix released, assigned to Stefan Bader
Bug #1688499: Zesty update to 4.10.14 stable release CVE-2017-0605
CVE-2017-7308
CVE-2017-7979
linux (Ubuntu Zesty) Fix released, assigned to Stefan Bader
Bug #1689258: Zesty update to 4.10.15 stable release CVE-2017-0605
CVE-2017-7979
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1689336: NVIDIA CVE-2017-0350, CVE-2017-0351, and CVE-2017-0352 CVE-2017-0350
CVE-2017-0351
CVE-2017-0352
nvidia-graphics-drivers-375 (Ubuntu Zesty) Fix released (unassigned)
Bug #1689365: ibmvscsis: Do not send aborted task response CVE-2017-1000111
CVE-2017-1000112
CVE-2017-7487
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1689497: Add audio topology firmware for Joule CVE-2017-13080
CVE-2017-13081
linux-firmware (Ubuntu Zesty) Fix released (unassigned)
Bug #1689661: No PMU support for ACPI-based arm64 systems CVE-2017-0605
CVE-2017-7979
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1689759: CVE 2017-8422 - kauth: Local privilege escalation CVE-2017-8422
kauth (Ubuntu Zesty) Fix released (unassigned)
kde4libs (Ubuntu Zesty) Fix released (unassigned)
Bug #1689856: perf: qcom: Add L3 cache PMU driver CVE-2017-0605
CVE-2017-7979
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1689946: Ubuntu16.04: NVMe 4K+T10 DIF/DIX format returns I/O error on dd with split op CVE-2015-7837
CVE-2017-1000111
CVE-2017-1000112
CVE-2017-1000364
CVE-2017-10810
CVE-2017-7487
CVE-2017-7495
CVE-2017-7533
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1689980: AACRAID for power9 platform CVE-2014-9900
CVE-2017-1000380
CVE-2017-7346
CVE-2017-9605
linux (Ubuntu Zesty) Fix released, assigned to Seth Forshee
Bug #1690120: Fix CVE-2017-0605 CVE-2017-0605
linux (Ubuntu Zesty) Fix released, assigned to Po-Hsu Lin
Bug #1690155: Fix NVLINK2 TCE route CVE-2017-0605
CVE-2017-7979
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1690174: [Hyper-V] hv_netvsc: Exclude non-TCP port numbers from vRSS hashing CVE-2015-7837
CVE-2017-1000111
CVE-2017-1000112
CVE-2017-1000364
CVE-2017-10810
CVE-2017-7487
CVE-2017-7495
CVE-2017-7533
linux (Ubuntu Zesty) Fix released, assigned to Marcelo Cerri
Bug #1690321: Fix CVE-2017-7294 CVE-2017-7294
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1690380: "Cannot open log file '/var/log/nagios3/nagios.log' for reading" error from nagios web UI when view alert history etc. CVE-2016-9566
nagios3 (Ubuntu Zesty) Fix released, assigned to Marc Deslauriers
Bug #1690412: powerpc/powernv: Introduce address translation services for Nvlink2 CVE-2017-1000364
CVE-2017-100363
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1690416: [CVE] socket can be blocked by another user CVE-2016-10369
lxterminal (Ubuntu Zesty) Fix released, assigned to Simon Quigley
Bug #1690730: New upstream microreleases 9.3.17, 9.5.7 and 9.6.3 CVE-2017-7484
CVE-2017-7485
CVE-2017-7486
postgresql-9.6 (Ubuntu Zesty) Fix released (unassigned)
Bug #1690908: Module signing exclusion for staging drivers does not work properly CVE-2017-1000364
CVE-2017-100363
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux (Ubuntu Zesty) Fix released, assigned to Seth Forshee
Bug #1690914: [Regression] NUMA_BALANCING disabled on arm64 CVE-2017-1000364
CVE-2017-100363
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1691045: PowerPC: Pstore dump for powerpc is broken CVE-2017-1000364
CVE-2017-100363
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1691146: linux: 4.10.0-22.24 -proposed tracker CVE-2017-0605
CVE-2017-7979
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1691153: linux-raspi2: 4.10.0-1006.8 -proposed tracker CVE-2017-0605
CVE-2017-7979
linux-raspi2 (Ubuntu Zesty) Fix released (unassigned)
Bug #1691369: Zesty update to 4.10.16 stable release CVE-2017-1000364
CVE-2017-100363
CVE-2017-7477
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux (Ubuntu Zesty) Fix released, assigned to Stefan Bader
Bug #1691477: Hardware transaction memory corruption CVE-2017-1000364
CVE-2017-100363
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1691520: Wordpress May 2017 security updates CVE-2017-8295
wordpress (Ubuntu Zesty) Expired (unassigned)
Bug #1691973: Ubuntu16.04.03: POWER9 XIVE: msgsnd/doorbell IPI support (backport) CVE-2017-1000364
CVE-2017-100363
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1692136: Backport "core/timer: downgrade message about random time addition (#5229)". CVE-2017-9445
systemd (Ubuntu Zesty) Fix released, assigned to Dimitri John Ledkov
Bug #1692538: Ubuntu 16.04.02: ibmveth: Support to enable LSO/CSO for Trunk VEA CVE-2017-1000111
CVE-2017-1000112
CVE-2017-7487
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1692548: Marvell MacchiatoBin crashes in fintek_8250_probe() CVE-2017-1000364
CVE-2017-100363
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1692580: ATS fix: Fix opal_npu_destroy_context call CVE-2017-1000364
CVE-2017-100363
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1692783: arm64: mbigen updates CVE-2017-1000364
CVE-2017-100363
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1692898: Zesty update to 4.10.17 stable release CVE-2017-1000364
CVE-2017-100363
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux (Ubuntu Zesty) Fix released, assigned to Stefan Bader
Bug #1693126: Keyboard backlight control does not work on some dell laptops. CVE-2017-1000364
CVE-2017-100363
CVE-2017-5577
CVE-2017-7294
CVE-2017-7374
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1693250: raspi2 config diverges from master/generic armhf CVE-2014-9900
CVE-2017-1000364
CVE-2017-1000380
CVE-2017-100363
CVE-2017-5577
CVE-2017-7294
CVE-2017-7346
CVE-2017-7374
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
CVE-2017-9605
linux-raspi2 (Ubuntu Zesty) Fix released (unassigned)
Bug #1693337: Enable Matrox driver for Ubuntu 16.04.3 CVE-2017-1000364
CVE-2017-100363
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1693369: 5U84 - ses driver isn't binding right - cannot blink lights on 1 of the 2 5u84 CVE-2017-1000252
CVE-2017-10663
CVE-2017-10911
CVE-2017-11176
CVE-2017-14340
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1693504: extend-diff-ignore should use exact matches CVE-2017-1000364
CVE-2017-100363
CVE-2017-5577
CVE-2017-7294
CVE-2017-7374
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1693673: Ubuntu 16.04 IOB Error when the Mustang board rebooted CVE-2015-7837
CVE-2017-1000111
CVE-2017-1000112
CVE-2017-1000364
CVE-2017-10810
CVE-2017-7487
CVE-2017-7495
CVE-2017-7533
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1693893: Fix out-of-bounds read, potential heap buffer overflow, and other CVEs CVE-2016-5108
CVE-2017-10699
CVE-2017-8310
CVE-2017-8311
CVE-2017-8312
CVE-2017-8313
vlc (Ubuntu Zesty) Fix released, assigned to Simon Quigley
Bug #1694506: arm-smmu arm-smmu.2.auto: Unhandled context fault CVE-2017-1000364
CVE-2017-100363
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1694859: arm64 kernel crashdump support CVE-2014-9900
CVE-2017-1000380
CVE-2017-7346
CVE-2017-9605
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
kexec-tools (Ubuntu Zesty) Fix released, assigned to dann frazier
makedumpfile (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1695546: Out of bounds write in resolved with crafted TCP responses CVE-2017-9445
systemd (Ubuntu Zesty) Fix released (unassigned)
Bug #1695999: hisi_sas driver updates CVE-2014-9900
CVE-2017-1000380
CVE-2017-7346
CVE-2017-9605
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1696031: Bugfixes for hns network driver CVE-2014-9900
CVE-2017-1000380
CVE-2017-7346
CVE-2017-9605
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1696049: xfstest sanity checks on seek operations fails CVE-2017-1000252
CVE-2017-10663
CVE-2017-10911
CVE-2017-11176
CVE-2017-14340
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1696143: [SRU][Zesty] qcom_emac is unable to get ip address with at803x phy driver. CVE-2014-9900
CVE-2017-1000380
CVE-2017-7346
CVE-2017-9605
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1696165: [SRU][Zesty] fix soft lockup on overcommited hugepages CVE-2014-9900
CVE-2017-1000380
CVE-2017-7346
CVE-2017-9605
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1696445: OpenPower: Some multipaths temporarily have only a single path CVE-2014-9900
CVE-2015-7837
CVE-2016-9755
CVE-2017-1000111
CVE-2017-1000112
CVE-2017-1000380
CVE-2017-5551
CVE-2017-5576
CVE-2017-7346
CVE-2017-7495
CVE-2017-7895
CVE-2017-8924
CVE-2017-8925
CVE-2017-9074
CVE-2017-9150
CVE-2017-9605
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1696570: [SRU][Zesty] Add UEFI 2.6 and ACPI 6.1 updates for RAS on ARM64 CVE-2017-1000111
CVE-2017-1000112
CVE-2017-7487
linux (Ubuntu Zesty) Fix released, assigned to Canonical Kernel Team
Bug #1696852: [SRU][Zesty] arm64: Add support for handling memory corruption CVE-2017-1000111
CVE-2017-1000112
CVE-2017-7487
linux (Ubuntu Zesty) Fix released, assigned to Canonical Kernel Team
Bug #1696886: add apport hook for openjdk-8 CVE-2017-10053
CVE-2017-10067
CVE-2017-10074
CVE-2017-10078
CVE-2017-10081
CVE-2017-10087
CVE-2017-10089
CVE-2017-10090
CVE-2017-10096
CVE-2017-10101
CVE-2017-10102
CVE-2017-10107
CVE-2017-10108
CVE-2017-10109
CVE-2017-10110
CVE-2017-10115
CVE-2017-10116
CVE-2017-10118
CVE-2017-10135
CVE-2017-10176
CVE-2017-10193
CVE-2017-10198
CVE-2017-3509
CVE-2017-3511
CVE-2017-3512
CVE-2017-3514
CVE-2017-3526
CVE-2017-3533
CVE-2017-3539
CVE-2017-3544
openjdk-8 (Ubuntu Zesty) Fix released (unassigned)
Bug #1697027: ath9k freezes suspend resume Ubuntu 17.04 CVE-2017-1000111
CVE-2017-1000112
CVE-2017-1000364
CVE-2017-10810
CVE-2017-7487
CVE-2017-7533
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1697892: linux >= 4.2: bonding 802.3ad does not work with 5G, 25G and 50G link speeds CVE-2015-7837
CVE-2017-1000111
CVE-2017-1000112
CVE-2017-1000364
CVE-2017-10810
CVE-2017-7487
CVE-2017-7495
CVE-2017-7533
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1698264: Processes in "D" state due to zap_pid_ns_processes kernel call with Ubuntu + Docker CVE-2014-9900
CVE-2016-9755
CVE-2017-1000380
CVE-2017-5551
CVE-2017-5576
CVE-2017-7346
CVE-2017-7895
CVE-2017-8924
CVE-2017-8925
CVE-2017-9074
CVE-2017-9150
CVE-2017-9605
linux (Ubuntu Zesty) Fix released, assigned to Seth Forshee
Bug #1698470: [Zesty][Yakkety] rtl8192e bug fixes CVE-2017-1000252
CVE-2017-10663
CVE-2017-10911
CVE-2017-11176
CVE-2017-14340
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1698689: USN-3269-1: partially applies to MariaDB too CVE-2017-3302
CVE-2017-3308
CVE-2017-3309
CVE-2017-3313
CVE-2017-3453
CVE-2017-3456
CVE-2017-3464
mariadb-10.1 (Ubuntu Zesty) Fix released (unassigned)
Bug #1698700: hibmc driver does not include "pci:" prefix in bus ID CVE-2014-9900
CVE-2017-1000380
CVE-2017-7346
CVE-2017-9605
linux (Ubuntu Zesty) Fix released, assigned to Daniel Axtens
Bug #1698706: Quirk for non-compliant PCI bridge on HiSilicon D05 board CVE-2017-1000364
CVE-2017-1000365
CVE-2017-10810
CVE-2017-7482
CVE-2017-7533
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1698844: Fix /proc/cpuinfo revision for POWER9 DD2 CVE-2014-9900
CVE-2017-1000380
CVE-2017-7346
CVE-2017-9605
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1698919: CVE-2017-1000364 CVE-2017-1000364
linux-ti-omap4 (Ubuntu Zesty) Invalid (unassigned)
linux-lts-wily (Ubuntu Zesty) Invalid (unassigned)
linux-joule (Ubuntu Zesty) Invalid (unassigned)
linux-azure (Ubuntu Zesty) Invalid (unassigned)
linux-lts-xenial (Ubuntu Zesty) Invalid (unassigned)
linux-manta (Ubuntu Zesty) Invalid (unassigned)
linux-gke (Ubuntu Zesty) Invalid (unassigned)
linux-lts-vivid (Ubuntu Zesty) Invalid (unassigned)
linux-aws (Ubuntu Zesty) Invalid (unassigned)
linux-mako (Ubuntu Zesty) Invalid (unassigned)
linux-hwe-edge (Ubuntu Zesty) Invalid (unassigned)
linux-lts-utopic (Ubuntu Zesty) Invalid (unassigned)
linux-hwe (Ubuntu Zesty) Invalid (unassigned)
linux-flo (Ubuntu Zesty) Invalid (unassigned)
Bug #1698954: HiSilicon D05: installer doesn't appear on VGA CVE-2014-9900
CVE-2017-1000380
CVE-2017-7346
CVE-2017-9605
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1699004: APST gets enabled against explicit kernel option CVE-2017-1000364
CVE-2017-1000365
CVE-2017-10810
CVE-2017-7482
CVE-2017-7533
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1699028: linux: 4.10.0-25.29 -proposed tracker CVE-2017-1000364
CVE-2017-100363
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1699032: linux-raspi2: 4.10.0-1009.12 -proposed tracker CVE-2017-1000364
CVE-2017-100363
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux-raspi2 (Ubuntu Zesty) Fix released (unassigned)
Bug #1699627: XDP eBPF programs fail to verify on Zesty ppc64el CVE-2014-9900
CVE-2017-1000380
CVE-2017-7346
CVE-2017-9605
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1699651: KILLER1435-S[0489:e0a2] BT cannot search BT 4.0 device CVE-2014-9900
CVE-2016-9755
CVE-2017-1000364
CVE-2017-1000380
CVE-2017-5551
CVE-2017-5576
CVE-2017-7346
CVE-2017-7895
CVE-2017-8924
CVE-2017-8925
CVE-2017-9074
CVE-2017-9150
CVE-2017-9605
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1700077: aacraid driver may return uninitialized stack data to userspace CVE-2014-9900
CVE-2017-1000380
CVE-2017-7346
CVE-2017-9605
linux (Ubuntu Zesty) Fix released, assigned to Seth Forshee
Bug #1700521: powerpc: Invalidate ERAT on powersave wakeup for POWER9 CVE-2017-1000364
CVE-2017-1000365
CVE-2017-10810
CVE-2017-7482
CVE-2017-7533
linux (Ubuntu Zesty) Fix released, assigned to Canonical Kernel Team
Bug #1700528: linux: 4.10.0-26.30 -proposed tracker CVE-2017-1000364
CVE-2017-100363
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1700532: linux-raspi2: 4.10.0-1010.13 -proposed tracker CVE-2017-1000364
CVE-2017-100363
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
linux-raspi2 (Ubuntu Zesty) Fix released (unassigned)
Bug #1700573: Code execution through path traversal in .crash files processing CVE-2017-10708
apport (Ubuntu Zesty) Fix released (unassigned)
Bug #1700657: Touchpad not detected in Lenovo X1 Yoga / Yoga 720-15IKB CVE-2017-1000252
CVE-2017-10663
CVE-2017-10911
CVE-2017-11176
CVE-2017-14340
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1700819: ERAT invalidate on context switch removal CVE-2017-1000364
CVE-2017-1000365
CVE-2017-10810
CVE-2017-7482
CVE-2017-7533
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1700972: Please only recommend or suggest initramfs-tools | linux-initramfs-tool for kernels able to boot without initramfs CVE-2014-9900
CVE-2015-7837
CVE-2016-10044
CVE-2016-10200
CVE-2016-7097
CVE-2016-8650
CVE-2016-9083
CVE-2016-9084
CVE-2016-9178
CVE-2016-9191
CVE-2016-9604
CVE-2016-9754
CVE-2017-1000111
CVE-2017-1000112
CVE-2017-1000251
CVE-2017-1000252
CVE-2017-1000405
CVE-2017-10911
CVE-2017-14106
CVE-2017-16995
CVE-2017-17862
CVE-2017-17863
CVE-2017-17864
CVE-2017-5123
CVE-2017-5754
CVE-2017-5970
CVE-2017-6214
CVE-2017-6346
CVE-2017-6951
CVE-2017-7187
CVE-2017-7472
CVE-2017-7495
CVE-2017-7533
CVE-2017-7541
linux (Ubuntu Zesty) Fix released, assigned to Marcelo Cerri
Bug #1701013: linux: 4.10.0-28.32 -proposed tracker CVE-2014-9900
CVE-2017-1000380
CVE-2017-7346
CVE-2017-9605
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1701017: linux-raspi2: 4.10.0-1011.14 -proposed tracker CVE-2014-9900
CVE-2017-1000380
CVE-2017-7346
CVE-2017-9605
linux-raspi2 (Ubuntu Zesty) Fix released (unassigned)
Bug #1701073: CVE-2017-2619 regression breaks symlinks to directories CVE-2017-2619
CVE-2017-9461
samba (Ubuntu Zesty) Fix released, assigned to Marc Deslauriers
Bug #1701272: New NVLINK2 patches CVE-2017-1000364
CVE-2017-1000365
CVE-2017-10810
CVE-2017-7482
CVE-2017-7533
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1701316: Data corruption with hio driver CVE-2017-1000364
CVE-2017-1000365
CVE-2017-10810
CVE-2017-7482
CVE-2017-7533
linux (Ubuntu Zesty) Fix released, assigned to Seth Forshee
Bug #1701575: update ENA driver to 1.2.0k from net-next CVE-2016-8405
CVE-2017-1000364
CVE-2017-1000365
CVE-2017-10810
CVE-2017-2618
CVE-2017-7482
CVE-2017-7533
linux (Ubuntu Zesty) Fix released, assigned to Kamal Mostafa
Bug #1702159: Opal and POWER9 DD2 CVE-2017-1000364
CVE-2017-1000365
CVE-2017-10810
CVE-2017-7482
CVE-2017-7533
linux (Ubuntu Zesty) Fix released, assigned to Canonical Kernel Team
Bug #1702521: cxlflash update request in the Xenial SRU stream CVE-2017-1000364
CVE-2017-1000365
CVE-2017-10810
CVE-2017-7482
CVE-2017-7533
linux (Ubuntu Zesty) Fix released, assigned to Canonical Kernel Team
Bug #1702529: ACCESS_DENIED with symlinks within a root ("/") share CVE-2017-2619
samba (Ubuntu Zesty) Fix released, assigned to Dariusz Gadomski
Bug #1702749: arm64: fix crash reading /proc/kcore CVE-2017-1000364
CVE-2017-1000365
CVE-2017-10810
CVE-2017-7482
CVE-2017-7533
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1703430: Set CONFIG_SATA_HIGHBANK=y on armhf CVE-2015-7837
CVE-2017-1000111
CVE-2017-1000112
CVE-2017-7487
CVE-2017-7495
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1703437: New ACPI identifiers for ThunderX SMMU CVE-2017-1000364
CVE-2017-1000365
CVE-2017-10810
CVE-2017-7482
CVE-2017-7533
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1703564: [CVE] Socket may be blocked by another user CVE-2017-8933
menu-cache (Ubuntu Zesty) Fix released, assigned to Simon Quigley
Bug #1703742: Transparent hugepages should default to enabled=madvise CVE-2017-1000364
CVE-2017-10810
CVE-2017-10911
CVE-2017-15129
CVE-2017-16995
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17862
CVE-2017-5753
CVE-2017-7533
CVE-2018-1000026
CVE-2018-5333
CVE-2018-5344
CVE-2018-8043
linux (Ubuntu Zesty) Won't fix, assigned to Colin Ian King
Bug #1704102: bonding: stack dump when unregistering a netdev CVE-2015-7837
CVE-2017-1000111
CVE-2017-1000112
CVE-2017-1000364
CVE-2017-10810
CVE-2017-7487
CVE-2017-7495
CVE-2017-7533
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1704146: hns: under heavy load, NIC may fail and require reboot CVE-2017-1000364
CVE-2017-1000365
CVE-2017-10810
CVE-2017-7482
CVE-2017-7533
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1704151: Security Advisory - July 11 2017: CVE-2017-7529 CVE-2017-7529
nginx (Ubuntu Zesty) Fix released (unassigned)
Bug #1704435: [Xenial] nvme: Quirks for PM1725 controllers CVE-2017-1000364
CVE-2017-1000365
CVE-2017-10810
CVE-2017-7482
CVE-2017-7533
linux (Ubuntu Zesty) Fix released, assigned to Canonical Kernel Team
Bug #1704479: Change CONFIG_IBMVETH to module CVE-2017-1000111
CVE-2017-1000112
CVE-2017-1000364
CVE-2017-10810
CVE-2017-7487
CVE-2017-7533
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1704885: hns: use after free in hns_nic_net_xmit_hw CVE-2017-1000111
CVE-2017-1000112
CVE-2017-1000364
CVE-2017-10810
CVE-2017-7487
CVE-2017-7533
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1704903: Hisilicon D05 onboard fibre NIC link indicator LEDs don't work CVE-2017-1000111
CVE-2017-1000112
CVE-2017-7487
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1704961: linux: 4.10.0-29.33 -proposed tracker CVE-2017-1000364
CVE-2017-1000365
CVE-2017-10810
CVE-2017-7482
CVE-2017-7533
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1704966: linux-raspi2: 4.10.0-1012.15 -proposed tracker CVE-2017-1000364
CVE-2017-1000365
CVE-2017-10810
CVE-2017-7482
CVE-2017-7533
linux-raspi2 (Ubuntu Zesty) Fix released (unassigned)
Bug #1705169: Hotkeys on new Thinkpad systems aren't working CVE-2015-7837
CVE-2017-1000111
CVE-2017-1000112
CVE-2017-7487
CVE-2017-7495
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1705378: ideapad_laptop don't support v310-14isk CVE-2015-7837
CVE-2017-1000111
CVE-2017-1000112
CVE-2017-1000364
CVE-2017-10810
CVE-2017-7487
CVE-2017-7495
CVE-2017-7533
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1705447: misleading kernel warning skb_warn_bad_offload during checksum calculation CVE-2015-7837
CVE-2017-1000111
CVE-2017-1000112
CVE-2017-7487
CVE-2017-7495
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1705495: Adt tests of src:linux time out often on armhf lxc containers CVE-2015-7837
CVE-2016-7914
CVE-2017-1000111
CVE-2017-1000112
CVE-2017-1000364
CVE-2017-10810
CVE-2017-7261
CVE-2017-7273
CVE-2017-7487
CVE-2017-7495
CVE-2017-7533
CVE-2017-7616
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1705586: Mute key LED does not work on HP ProBook 440 CVE-2017-1000111
CVE-2017-1000112
CVE-2017-7487
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1705712: hns: ethtool selftest crashes system CVE-2017-1000111
CVE-2017-1000112
CVE-2017-1000364
CVE-2017-10810
CVE-2017-7487
CVE-2017-7533
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1705763: PPC64: "mbind: Invalid argument" still seen after 8175813 CVE-2017-10053
CVE-2017-10067
CVE-2017-10074
CVE-2017-10078
CVE-2017-10081
CVE-2017-10087
CVE-2017-10089
CVE-2017-10090
CVE-2017-10096
CVE-2017-10101
CVE-2017-10102
CVE-2017-10107
CVE-2017-10108
CVE-2017-10109
CVE-2017-10110
CVE-2017-10115
CVE-2017-10116
CVE-2017-10118
CVE-2017-10135
CVE-2017-10176
CVE-2017-10193
CVE-2017-10198
CVE-2017-10243
CVE-2017-3509
CVE-2017-3511
CVE-2017-3512
CVE-2017-3514
CVE-2017-3526
CVE-2017-3533
CVE-2017-3539
CVE-2017-3544
openjdk-8 (Ubuntu Zesty) Fix released (unassigned)
Bug #1706033: [P9, Power NV][ WSP][Ubuntu 16.04.03] : perf hw breakpoint command results in call traces and system goes for reboot. CVE-2017-1000252
CVE-2017-10663
CVE-2017-10911
CVE-2017-11176
CVE-2017-14340
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1706141: [ARM64] config EDAC_GHES=y depends on EDAC_MM_EDAC=y CVE-2017-1000111
CVE-2017-1000112
CVE-2017-1000364
CVE-2017-10810
CVE-2017-7487
CVE-2017-7533
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1706243: Stranded with ENODEV after mdadm --readonly CVE-2017-1000252
CVE-2017-10663
CVE-2017-10911
CVE-2017-11176
CVE-2017-14340
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1706247: Add support for 16g huge pages on Ubuntu 16.04.2 PowerNV CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
linux (Ubuntu Zesty) Won't fix, assigned to Joseph Salisbury
Bug #1706531: ath10k doesn't report full RSSI information CVE-2015-7837
CVE-2017-1000111
CVE-2017-1000112
CVE-2017-1000364
CVE-2017-10810
CVE-2017-7487
CVE-2017-7495
CVE-2017-7533
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1708293: support Hip07/08 I2C controller CVE-2017-1000111
CVE-2017-1000112
CVE-2017-7487
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1708354: [CVE] Correctly handle bogusly large chunk sizes CVE-2017-12425
varnish (Ubuntu Zesty) Fix released, assigned to Simon Quigley
Bug #1708399: kernel panic -not syncing: Fatal exception: panic_on_oops CVE-2017-1000251
CVE-2017-7541
linux (Ubuntu Zesty) Fix released, assigned to Stefan Bader
Bug #1708542: Fix potential access violation, use runtime user dir instead of tmp dir CVE-2017-8934
pcmanfm (Ubuntu Zesty) Fix released, assigned to Simon Quigley
Bug #1708604: Backport recent bbr bugfixes to 4.10 kernel CVE-2017-1000252
CVE-2017-10663
CVE-2017-10911
CVE-2017-11176
CVE-2017-14340
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1708714: scsi: hisi_sas: add null check before indirect pointer dereference CVE-2017-1000111
CVE-2017-1000112
CVE-2017-7487
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1708730: hisi_sas driver reports mistakes timed out task for internal abort CVE-2017-1000111
CVE-2017-1000112
CVE-2017-7487
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1708734: hisi_sas performance improvements CVE-2017-1000111
CVE-2017-1000112
CVE-2017-7487
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1708852: Touchpad not detected CVE-2017-14106
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1709073: [SRU][ZESTY]kernel BUG at /build/linux-H5UzH8/linux-4.10.0/drivers/nvme/host/pci.c:567! CVE-2017-1000251
CVE-2017-7541
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1709123: [SRU][Zesty] [QDF2400] pl011 E44 erratum patch needed for 2.0 firmware and 1.1 silicon CVE-2017-1000251
CVE-2017-7541
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1709171: Disable CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE CVE-2017-1000251
CVE-2017-7541
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1709179: Drop GPL from of_node_to_nid() export to match other arches CVE-2017-1000255
CVE-2017-14106
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1709220: RPT related fixes missing in Ubuntu 16.04.3 CVE-2017-1000251
CVE-2017-7541
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1709303: linux: 4.10.0-33.37 -proposed tracker CVE-2017-1000111
CVE-2017-1000112
CVE-2017-7487
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1709305: linux-raspi2: 4.10.0-1016.19 -proposed tracker CVE-2017-1000111
CVE-2017-1000112
CVE-2017-7487
linux-raspi2 (Ubuntu Zesty) Fix released (unassigned)
Bug #1709352: Avoid spurious PMU interrupts after idle CVE-2017-1000251
CVE-2017-7541
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1709420: [CVE] flac: Fix heap write overflow on frame format change CVE-2017-9300
vlc (Ubuntu Zesty) Fix released, assigned to Simon Quigley
Bug #1709649: 229 backport for race between explicit mount and handling automount CVE-2017-15908
CVE-2018-1049
systemd (Ubuntu Zesty) Fix released (unassigned)
Bug #1709749: Docker hangs with xfs using aufs storage driver CVE-2017-1000251
CVE-2017-7541
linux (Ubuntu Zesty) Fix released, assigned to Seth Forshee
Bug #1709964: Ubuntu 16.04.03: perf tool does not count pm_run_inst_cmpl with rcode on POWER9 DD2.0 CVE-2017-1000251
CVE-2017-7541
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1710868: memory-hotplug test needs to be fixed CVE-2017-1000251
CVE-2017-7541
linux (Ubuntu Zesty) Fix released, assigned to Po-Hsu Lin
Bug #1711096: dma-buf: performance issue when looking up the fence status CVE-2017-1000251
CVE-2017-7541
linux (Ubuntu Zesty) Fix released, assigned to Alberto Milone
Bug #1711098: AMD RV platforms with SNPS 3.1 USB controller stop responding (S3 issue) CVE-2017-1000251
CVE-2017-7541
linux (Ubuntu Zesty) Fix released, assigned to Alberto Milone
Bug #1711182: ACPI ID for Hip07/08 I2C controller has typo CVE-2017-1000251
CVE-2017-7541
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1711251: vhost guest network randomly drops under stress (kvm) CVE-2017-1000255
CVE-2017-14106
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1712024: igb: Support using Broadcom 54616 as PHY CVE-2017-1000251
CVE-2017-7541
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1712345: sort ABI files with C.UTF-8 locale CVE-2016-10044
CVE-2016-10200
CVE-2016-7097
CVE-2016-8650
CVE-2016-9083
CVE-2016-9084
CVE-2016-9178
CVE-2016-9191
CVE-2016-9604
CVE-2016-9754
CVE-2017-1000251
CVE-2017-5970
CVE-2017-6214
CVE-2017-6346
CVE-2017-6951
CVE-2017-7187
CVE-2017-7472
CVE-2017-7541
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1712481: HID: multitouch: Support ALPS PTP Stick and Touchpad devices CVE-2017-1000251
CVE-2017-7541
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1713470: linux: 4.10.0-34.38 -proposed tracker CVE-2017-1000251
CVE-2017-7541
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1713473: linux-raspi2: 4.10.0-1017.20 -proposed tracker CVE-2017-1000251
CVE-2017-7541
linux-raspi2 (Ubuntu Zesty) Fix released (unassigned)
Bug #1713575: Vlun resize request could fail with cxlflash driver CVE-2017-1000252
CVE-2017-10663
CVE-2017-10911
CVE-2017-11176
CVE-2017-14340
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1713576: More migrations with constant load CVE-2017-1000252
CVE-2017-10663
CVE-2017-10911
CVE-2017-11176
CVE-2017-14340
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1713821: arm64 arch_timer fixes CVE-2017-1000255
CVE-2017-14106
linux (Ubuntu Zesty) Fix released, assigned to dann frazier
Bug #1713884: [CIFS] Fix maximum SMB2 header size CVE-2017-1000255
CVE-2017-14106
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1714640: CVE-2017-14032 - certificate authentication bypass CVE-2017-14032
mbedtls (Ubuntu Zesty) Fix released, assigned to James Cowgill
Bug #1714728: [CVEs] Creates executables class files with wrong permissions, Unsafe deserialization leads to code execution CVE-2013-2027
CVE-2016-4000
jython (Ubuntu Zesty) Fix released, assigned to Simon Quigley
Bug #1715073: SRIOV: warning if unload VFs CVE-2017-1000251
CVE-2017-1000255
CVE-2017-14106
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1715271: Middle button of trackpoint doesn't work CVE-2017-1000255
CVE-2017-14106
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1715812: Neighbour confirmation broken, breaks ARP cache aging CVE-2017-1000255
CVE-2017-14106
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1716357: a typo in evince-previewer.desktop breaks /etc/mailcap CVE-2017-1000083
evince (Ubuntu Zesty) Fix released (unassigned)
Bug #1716483: [SRU][Zesty] Fix lscpu segfault on ARM64 with SMBIOS v2.0 CVE-2017-1000252
CVE-2017-10663
CVE-2017-10911
CVE-2017-11176
CVE-2017-14340
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1716491: New PMU fixes for marked events. CVE-2017-1000252
CVE-2017-10663
CVE-2017-10911
CVE-2017-11176
CVE-2017-14340
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1716606: linux: 4.10.0-35.39 -proposed tracker CVE-2017-1000251
CVE-2017-7541
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1716610: linux-raspi2: 4.10.0-1018.21 -proposed tracker CVE-2017-1000251
CVE-2017-7541
linux-raspi2 (Ubuntu Zesty) Fix released (unassigned)
Bug #1717151: driver installation might not build initramfs then cause dark screen after switching to nvidia CVE-2017-5753
nvidia-graphics-drivers-384 (Ubuntu Zesty) Fix released, assigned to Alberto Milone
Bug #1717666: borgbackup: multiple security issues CVE-2016-10099
CVE-2016-10100
borgbackup (Ubuntu Zesty) Fix released (unassigned)
Bug #1717981: Regression in CVE-2017-3142 CVE-2017-3142
CVE-2017-3143
bind9 (Ubuntu Zesty) Fix released (unassigned)
Bug #1718143: linux: 4.10.0-36.40 -proposed tracker CVE-2017-1000255
CVE-2017-14106
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1718147: linux-raspi2: 4.10.0-1019.22 -proposed tracker CVE-2017-14106
linux-raspi2 (Ubuntu Zesty) Fix released (unassigned)
Bug #1718213: [SRU] Juju 2.3.1 CVE-2017-9232
juju-core (Ubuntu Zesty) Fix released, assigned to Michael Hudson-Doyle
Bug #1718222: CVE-2017-9375 fix cause qemu crash CVE-2017-9375
qemu (Ubuntu Zesty) Fix released, assigned to Marc Deslauriers
Bug #1718397: multipath -ll is not showing the disks which are actually multipath CVE-2017-1000252
CVE-2017-10663
CVE-2017-10911
CVE-2017-11176
CVE-2017-14340
linux (Ubuntu Zesty) Fix released, assigned to Canonical Kernel Team
Bug #1718571: [CVE] XSS security flaw due to add_query_arg CVE-2017-14313
wordpress-shibboleth (Ubuntu Zesty) Fix released, assigned to Simon Quigley
Bug #1719697: Boot/Installation crash of Ubuntu-16.04.3 HWE kernel on R940 CVE-2017-1000405
CVE-2017-12146
CVE-2017-16939
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1719740: [CVE] Git cvsserver OS Command Injection CVE-2017-14867
git (Ubuntu Zesty) Fix released, assigned to Simon Quigley
Bug #1719853: Plantronics P610 does not support sample rate reading CVE-2017-1000405
CVE-2017-12146
CVE-2017-16939
CVE-2017-16995
CVE-2017-17862
CVE-2017-17863
CVE-2017-17864
CVE-2017-5754
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1720359: Controller lockup detected on ProLiant DL380 Gen9 with P440 Controller CVE-2017-1000252
CVE-2017-10663
CVE-2017-10911
CVE-2017-11176
CVE-2017-14340
linux (Ubuntu Zesty) Fix released, assigned to Eric Desrochers
Bug #1720466: Add installer support for Broadcom BCM573xx network drivers. CVE-2017-1000252
CVE-2017-10663
CVE-2017-10911
CVE-2017-11176
CVE-2017-14340
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1720977: [Dell Docking IE][0bda:8153] Realtek USB Ethernet leads to system hang CVE-2017-1000252
CVE-2017-10663
CVE-2017-10911
CVE-2017-11176
CVE-2017-14340
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1721219: CVE-2017-6266 CVE-2017-6267 CVE-2017-6272 CVE-2017-6266
CVE-2017-6267
CVE-2017-6272
nvidia-graphics-drivers-375 (Ubuntu Zesty) Fix released, assigned to Alberto Milone
Bug #1721223: Networkd fail to set ip address between leases if ip address changes on UbuntuCore CVE-2017-15908
systemd (Ubuntu Zesty) Won't fix (unassigned)
Bug #1721365: Allow drivers to use Relaxed Ordering on capable root ports CVE-2017-1000405
CVE-2017-16995
CVE-2017-17862
CVE-2017-17863
CVE-2017-17864
CVE-2017-5754
linux (Ubuntu Zesty) Won't fix, assigned to dann frazier
Bug #1721607: please update to latest upstream release 7.0.24 CVE-2016-1283
CVE-2017-12932
php7.0 (Ubuntu Zesty) Fix released (unassigned)
Bug #1721676: implement errno action logging in seccomp for strict mode with snaps CVE-2017-1000252
CVE-2017-10663
CVE-2017-10911
CVE-2017-11176
CVE-2017-14340
linux (Ubuntu Zesty) Fix released, assigned to Tyler Hicks
Bug #1721842: CVE-2017-1000255 CVE-2017-1000255
linux (Ubuntu Zesty) Fix released (unassigned)
linux-hwe (Ubuntu Zesty) Invalid (unassigned)
Bug #1722330: linux: 4.10.0-38.42 -proposed tracker CVE-2017-1000252
CVE-2017-10663
CVE-2017-10911
CVE-2017-11176
CVE-2017-14340
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1722334: linux-raspi2: 4.10.0-1020.23 -proposed tracker CVE-2017-1000252
CVE-2017-1000255
CVE-2017-10663
CVE-2017-10911
CVE-2017-11176
CVE-2017-14340
linux-raspi2 (Ubuntu Zesty) Fix released (unassigned)
Bug #1723480: openvswitch-switch package postinst modifies existing configuration CVE-2017-9214
CVE-2017-9263
CVE-2017-9264
CVE-2017-9265
openvswitch (Ubuntu Zesty) Fix released, assigned to Frode Nordahl
Bug #1724614: [KVM] Lower the default for halt_poll_ns to 200000 ns CVE-2017-15129
CVE-2017-16995
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17862
CVE-2017-5753
CVE-2018-1000026
CVE-2018-5333
CVE-2018-5344
CVE-2018-8043
linux (Ubuntu Zesty) Won't fix (unassigned)
Bug #1725348: Systemd - Bypassing MemoryDenyWriteExecution policy CVE-2017-15908
systemd (Ubuntu Zesty) Won't fix (unassigned)
Bug #1725351: Systemd - Remote DOS of systemd-resolve service CVE-2017-15908
systemd (Ubuntu Zesty) Fix released, assigned to Marc Deslauriers
Bug #1726372: Multiple security issues in Apport CVE-2015-1324
CVE-2017-14177
CVE-2017-14179
CVE-2017-14180
apport (Ubuntu Zesty) Fix released (unassigned)
Bug #1727209: symlink attack vulnerability in init/helper scripts CVE-2016-1255
CVE-2017-12172
CVE-2017-8806
postgresql-common (Ubuntu Zesty) Fix released, assigned to Marc Deslauriers
Bug #1727355: Juju attempts to bootstrap bionic by default CVE-2017-9232
distro-info-data (Ubuntu Zesty) Fix released (unassigned)
juju-core (Ubuntu Zesty) Fix released (unassigned)
Bug #1728489: tar -x sometimes fails on overlayfs CVE-2017-1000405
CVE-2017-12146
CVE-2017-16939
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1728762: Update iwlwifi firmware for 3160, 3168, 7260, 7265 and 7265D CVE-2017-13080
CVE-2017-13081
linux-firmware (Ubuntu Zesty) Fix released, assigned to Seth Forshee
Bug #1728975: linux-raspi2: 4.10.0-1021.24 -proposed tracker CVE-2017-12188
linux-raspi2 (Ubuntu Zesty) Fix released (unassigned)
Bug #1729119: NVMe timeout is too short CVE-2017-1000405
CVE-2017-12146
CVE-2017-16939
CVE-2017-16995
CVE-2017-17862
CVE-2017-17863
CVE-2017-17864
CVE-2017-5754
linux (Ubuntu Zesty) Fix released (unassigned)
linux-aws (Ubuntu Zesty) Invalid (unassigned)
Bug #1729145: /dev/bcache/by-uuid links not created after reboot CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-16995
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2017-17862
CVE-2017-5753
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
CVE-2018-8043
linux (Ubuntu Zesty) Won't fix, assigned to Joseph Salisbury
Bug #1729256: Invalid btree pointer causes the kernel NULL pointer dereference CVE-2017-1000405
CVE-2017-12146
CVE-2017-16939
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1729337: CIFS errors on 4.4.0-98, but not on 4.4.0-97 with same config CVE-2017-1000405
CVE-2017-16939
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1729637: Samba mount/umount in docker container triggers kernel Oops CVE-2017-1000405
CVE-2017-12146
CVE-2017-16939
linux (Ubuntu Zesty) Fix released, assigned to Joseph Salisbury
Bug #1730255: snapd gives all users access to system logs CVE-2017-14178
snapd (Ubuntu Zesty) Fix released (unassigned)
Bug #1730515: Request to backport cxlflash patches to 16.04 HWE Kernel CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
linux (Ubuntu Zesty) Won't fix, assigned to Joseph Salisbury
Bug #1730550: e1000e in 4.4.0-97-generic breaks 82574L under heavy load. CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-16995
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2017-17862
CVE-2017-5753
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
CVE-2018-8043
linux (Ubuntu Zesty) Won't fix, assigned to Joseph Salisbury
Bug #1730660: Set PANIC_TIMEOUT=10 on Power Systems CVE-2017-1000405
CVE-2017-12146
CVE-2017-16939
CVE-2017-16995
CVE-2017-17862
CVE-2017-17863
CVE-2017-17864
CVE-2017-5754
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1730717: Some VMs fail to reboot with "watchdog: BUG: soft lockup - CPU#0 stuck for 22s! [systemd:1]" CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
linux (Ubuntu Zesty) Won't fix, assigned to Joseph Salisbury
qemu-kvm (Ubuntu Zesty) Won't fix (unassigned)
Bug #1730852: Device hotplugging with MPT SAS cannot work for VMWare ESXi CVE-2017-1000405
CVE-2017-12146
CVE-2017-16939
CVE-2017-16995
CVE-2017-17862
CVE-2017-17863
CVE-2017-17864
CVE-2017-5754
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1731467: Cannot pair BLE remote devices when using combo BT SoC CVE-2017-1000405
CVE-2017-12146
CVE-2017-16939
CVE-2017-16995
CVE-2017-17862
CVE-2017-17863
CVE-2017-17864
CVE-2017-5754
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1731797: [CVE] Crash in IRC message parsing CVE-2017-15923
konversation (Ubuntu Zesty) Fix released, assigned to Steve Beattie
Bug #1732206: nvidia-graphics-drivers deferred DKMS feature does not work in xenial CVE-2017-5753
nvidia-graphics-drivers-384 (Ubuntu Zesty) Fix released, assigned to Alberto Milone
Bug #1732518: Please re-enable container support in apport CVE-2017-14177
apport (Ubuntu Zesty) Fix released (unassigned)
Bug #1732804: [Zesty/Artful] On ARM64 PCIE physical function passthrough guest fails to boot CVE-2017-15115
CVE-2017-17712
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2017-8824
linux (Ubuntu Zesty) Won't fix, assigned to Manoj Iyer
Bug #1732990: [Artful/Zesty] ACPI APEI error handling bug fixes CVE-2017-15115
CVE-2017-17712
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2017-8824
linux (Ubuntu Zesty) Won't fix, assigned to Manoj Iyer
Bug #1733524: linux: 4.10.0-41.45 -proposed tracker CVE-2017-1000405
CVE-2017-12146
CVE-2017-16939
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1733529: linux-raspi2: 4.10.0-1022.25 -proposed tracker CVE-2017-1000405
CVE-2017-12146
CVE-2017-16939
linux-raspi2 (Ubuntu Zesty) Fix released (unassigned)
Bug #1734167: DNS doesn't work in no-cloud as launched by ubuntu CVE-2017-15908
cloud-init (Ubuntu Zesty) Fix released (unassigned)
systemd (Ubuntu Zesty) Fix released (unassigned)
Bug #1734207: Multiple PSKs with dyndns left/rightids doesn't work CVE-2017-11185
strongswan (Ubuntu Zesty) Fix released (unassigned)
Bug #1734410: systemd: handle undelegated cgroup2 hierarchy CVE-2017-15908
systemd (Ubuntu Zesty) Won't fix (unassigned)
Bug #1735159: powerpc/powernv: Flush console before platform error reboot CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
linux (Ubuntu Zesty) Won't fix, assigned to Joseph Salisbury
Bug #1735691: [SRU] percona-xtradb-cluster 5.6.37, percona-galera 3.21 CVE-2016-5617
CVE-2016-8327
CVE-2017-15365
CVE-2017-3238
CVE-2017-3244
CVE-2017-3251
CVE-2017-3256
CVE-2017-3257
CVE-2017-3258
CVE-2017-3265
CVE-2017-3273
CVE-2017-3291
CVE-2017-3305
CVE-2017-3308
CVE-2017-3309
CVE-2017-3313
CVE-2017-3317
CVE-2017-3318
CVE-2017-3329
CVE-2017-3450
CVE-2017-3452
CVE-2017-3453
CVE-2017-3461
CVE-2017-3462
CVE-2017-3463
CVE-2017-3464
CVE-2017-3599
CVE-2017-3600
percona-galera-3 (Ubuntu Zesty) Fix released (unassigned)
percona-xtradb-cluster-5.6 (Ubuntu Zesty) Fix released (unassigned)
Bug #1736152: linux: 4.10.0-42.46 -proposed tracker CVE-2017-1000405
CVE-2017-12146
CVE-2017-16939
linux (Ubuntu Zesty) Fix released (unassigned)
Bug #1736155: linux-raspi2: 4.10.0-1023.26 -proposed tracker CVE-2017-1000405
CVE-2017-12146
CVE-2017-16939
linux-raspi2 (Ubuntu Zesty) Fix released (unassigned)
Bug #1736774: arm64/thunderx: Unhandled context faults in ACPI mode CVE-2017-15115
CVE-2017-17712
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2017-8824
linux (Ubuntu Zesty) Won't fix (unassigned)
Bug #1736955: dep8 test systemd-fsckd fails on s390 CVE-2017-15908
systemd (Ubuntu Zesty) Won't fix (unassigned)
Bug #1737176: Disabling zfs does not always disable module checks for the zfs modules CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-16995
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2017-17862
CVE-2017-5715
CVE-2017-5753
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
CVE-2018-8043
linux (Ubuntu Zesty) Won't fix (unassigned)
Bug #1737570: Add support for RequiredForOnline in networkd CVE-2017-15908
systemd (Ubuntu Zesty) Won't fix (unassigned)
Bug #1738219: the kernel is blackholing IPv6 packets to linkdown nexthops CVE-2017-0861
CVE-2017-1000407
CVE-2017-15129
CVE-2017-16994
CVE-2017-16995
CVE-2017-17448
CVE-2017-17450
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17807
CVE-2017-17862
CVE-2017-5753
CVE-2018-1000026
CVE-2018-5332
CVE-2018-5333
CVE-2018-5344
CVE-2018-8043
linux (Ubuntu Zesty) Won't fix, assigned to Joseph Salisbury
Bug #1738497: Falkor erratum 1041 needs workaround CVE-2017-15115
CVE-2017-17712
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2017-8824
linux (Ubuntu Zesty) Won't fix, assigned to dann frazier
Bug #1739107: linux-cloud-tools-common: Ensure hv-kvp-daemon.service starts before walinuxagent.service CVE-2018-1118
CVE-2018-9363
linux (Ubuntu Zesty) Won't fix (unassigned)
Bug #1739891: hisi_sas: Add ATA command support for SMR disks CVE-2017-15115
CVE-2017-17712
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2017-8824
linux (Ubuntu Zesty) Won't fix (unassigned)
Bug #1741807: NVIDIA Spectre attack fixes CVE-2017-5753
nvidia-graphics-drivers-384 (Ubuntu Zesty) Fix released (unassigned)
Bug #1742364: Updated microcode for Spectre fix CVE-2017-5715
CVE-2017-5753
intel-microcode (Ubuntu Zesty) Fix released (unassigned)

Other CVE reports

View the full set of CVE reports associated with Ubuntu.