Merge ~kees/ubuntu-cve-tracker:linux-sha-fixes into ubuntu-cve-tracker:master

Proposed by Kees Cook
Status: Merged
Merge reported by: Marc Deslauriers
Merged at revision: e16f7cc525a3f8c6c974de4739843a0d40f5f826
Proposed branch: ~kees/ubuntu-cve-tracker:linux-sha-fixes
Merge into: ubuntu-cve-tracker:master
Diff against target: 82 lines (+8/-8)
6 files modified
active/CVE-2022-21499 (+1/-1)
active/CVE-2022-3564 (+2/-2)
active/CVE-2022-39188 (+1/-1)
active/CVE-2022-43945 (+1/-1)
active/CVE-2023-40283 (+1/-1)
retired/CVE-2018-5390 (+2/-2)
Reviewer Review Type Date Requested Status
Marc Deslauriers Approve
Review via email: mp+460983@code.launchpad.net

Description of the change

Various break-fix cleanups for Linux kernel CVEs

To post a comment you must log in.
Revision history for this message
Marc Deslauriers (mdeslaur) wrote :

LGTM, thanks Kees!

review: Approve

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/active/CVE-2022-21499 b/active/CVE-2022-21499
2index c49aa60..43e510a 100644
3--- a/active/CVE-2022-21499
4+++ b/active/CVE-2022-21499
5@@ -36,7 +36,7 @@ CVSS:
6
7
8 Patches_linux:
9- break-fix: - eadb2f47a3ced5c64b23b90fd2a3463f63726066|local-CVE-2022-21499
10+ break-fix: 9e47d31d6a57b5babaca36d42b0d11b6db6019b7 eadb2f47a3ced5c64b23b90fd2a3463f63726066|local-CVE-2022-21499
11 upstream_linux: released (5.19~rc1)
12 trusty/esm_linux: released (3.13.0-190.241)
13 esm-infra/xenial_linux: released (4.4.0-227.261)
14diff --git a/active/CVE-2022-3564 b/active/CVE-2022-3564
15index cf1ba30..7e2da32 100644
16--- a/active/CVE-2022-3564
17+++ b/active/CVE-2022-3564
18@@ -39,8 +39,8 @@ CVSS:
19 nvd: CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H [7.1 HIGH]
20
21 Patches_linux:
22- break-fix: 4b51dae96731c9d82f5634e75ac7ffd3b9c1b060 89f9f3cb86b1c63badaf392a83dd661d56cc50b1|3aff8aaca4e36dc8b17eaa011684881a80238966
23- break-fix: d2a7ac5d5d3a0b166ac128883bd088064c029fe5 89f9f3cb86b1c63badaf392a83dd661d56cc50b1|3aff8aaca4e36dc8b17eaa011684881a80238966
24+ break-fix: 4b51dae96731c9d82f5634e75ac7ffd3b9c1b060 3aff8aaca4e36dc8b17eaa011684881a80238966
25+ break-fix: d2a7ac5d5d3a0b166ac128883bd088064c029fe5 3aff8aaca4e36dc8b17eaa011684881a80238966
26 upstream_linux: released (6.1~rc4)
27 esm-infra/xenial_linux: released (4.4.0-235.269)
28 trusty_linux: ignored (end of standard support)
29diff --git a/active/CVE-2022-39188 b/active/CVE-2022-39188
30index 7c1b92d..c717764 100644
31--- a/active/CVE-2022-39188
32+++ b/active/CVE-2022-39188
33@@ -45,7 +45,7 @@ CVSS:
34 nvd: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H [4.7 MEDIUM]
35
36 Patches_linux:
37- break-fix: - b67fbebd4cf980aecbcc750e1462128bffe8ae15|local-CVE-2022-39188-fix-1
38+ break-fix: 5f307be18b32aeff7bbad540c0d3897ecedbeb56 b67fbebd4cf980aecbcc750e1462128bffe8ae15|local-CVE-2022-39188-fix-1|local-CVE-2022-39188-fix-2
39 break-fix: local-CVE-2022-39188-fix-1 local-CVE-2022-39188-fix-2
40 upstream_linux: released (5.19~rc8)
41 trusty_linux: ignored (end of standard support)
42diff --git a/active/CVE-2022-43945 b/active/CVE-2022-43945
43index 30c013c..f5ec054 100644
44--- a/active/CVE-2022-43945
45+++ b/active/CVE-2022-43945
46@@ -56,7 +56,7 @@ Patches_linux:
47 break-fix: 5650682e16f41722f735b7beeb2dbc3411dfbeb6 640f87c190e0d1b2a0fcb2ecf6d2cd53b1c41991
48 break-fix: 5650682e16f41722f735b7beeb2dbc3411dfbeb6 401bc1f90874280a80b93f23be33a0e7e2d1f912
49 break-fix: 5650682e16f41722f735b7beeb2dbc3411dfbeb6 fa6be9cc6e80ec79892ddf08a8c10cabab9baf38
50- break-fix: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 76ce4dcec0dc08a032db916841ddc4e3998be317
51+ break-fix: 58e7b33a58d0cd07c9294d5161553b204c75662d 76ce4dcec0dc08a032db916841ddc4e3998be317
52 upstream_linux: released (6.1~rc1)
53 trusty_linux: ignored (end of standard support)
54 trusty/esm_linux: needed
55diff --git a/active/CVE-2023-40283 b/active/CVE-2023-40283
56index fd3decf..69a062c 100644
57--- a/active/CVE-2023-40283
58+++ b/active/CVE-2023-40283
59@@ -43,7 +43,7 @@ CVSS:
60 nvd: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H [7.8 HIGH]
61
62 Patches_linux:
63- break-fix: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 1728137b33c00d5a2b5110ed7aafb42e7c32e4a1
64+ break-fix: 9f0caeb1deafa9a894ee03134f6642c3a245b1af 1728137b33c00d5a2b5110ed7aafb42e7c32e4a1
65 upstream_linux: released (6.5~rc1)
66 trusty_linux: ignored (end of standard support)
67 trusty/esm_linux: needed
68diff --git a/retired/CVE-2018-5390 b/retired/CVE-2018-5390
69index 74e7b73..c512167 100644
70--- a/retired/CVE-2018-5390
71+++ b/retired/CVE-2018-5390
72@@ -33,8 +33,8 @@ CVSS:
73
74 Patches_linux:
75 break-fix: 36a6503feddadbbad415fb3891e80f94c10a9b21 72cd43ba64fc172a443410ce01645895850844c8
76- break-fix: - f4a3313d8e2ca9fd8d8f45e40a2903ba782607e7
77- break-fix: - 3d4bf93ac12003f9b8e1e2de37fe27983deebdcf
78+ break-fix: 36a6503feddadbbad415fb3891e80f94c10a9b21 f4a3313d8e2ca9fd8d8f45e40a2903ba782607e7
79+ break-fix: 36a6503feddadbbad415fb3891e80f94c10a9b21 3d4bf93ac12003f9b8e1e2de37fe27983deebdcf
80 upstream_linux: released (4.18~rc7)
81 precise/esm_linux: released (3.2.0-135.181)
82 trusty_linux: released (3.13.0-155.205)

Subscribers

People subscribed via source and target branches