[ubuntu/trusty-security] linux 3.13.0-107.154 (Accepted)

Łukasz Zemczak lukasz.zemczak at canonical.com
Tue Jan 10 13:32:27 UTC 2017


linux (3.13.0-107.154) trusty; urgency=low

  [ Luis Henriques ]

  * Release Tracking Bug
    - LP: #1651197

  * CVE-2016-9756
    - KVM: x86: drop error recovery in em_jmp_far and em_ret_far

  * CVE-2016-9806
    - netlink: Fix dump skb leak/double free

  * CVE-2016-9794
    - ALSA: pcm : Call kill_fasync() in stream lock

  * export nvme drive model/serial strings via sysfs (trusty) (LP: #1649635)
    - NVMe: Export NVMe attributes to sysfs group

  * CVE-2016-9793
    - net: avoid signed overflows for SO_{SND|RCV}BUFFORCE

  * Ubuntu16.10 - EEH on BELL3 adapter fails to recover (serial/tty)
    (LP: #1646857)
    - serial: 8250_pci: Detach low-level driver during PCI error recovery

Date: 2016-12-19 19:16:15.244051+00:00
Changed-By: Luis Henriques <luis.henriques at canonical.com>
Signed-By: Łukasz Zemczak <lukasz.zemczak at canonical.com>
https://launchpad.net/ubuntu/+source/linux/3.13.0-107.154
-------------- next part --------------
Sorry, changesfile not available.


More information about the Trusty-changes mailing list