Commit Graph

1862 Commits

Author SHA1 Message Date
Josh Boyer de84f0e027 Linux v4.6.2 2016-06-08 08:01:22 -04:00
Josh Boyer 5260b99d65 CVE-2016-5244 info leak in rds (rhbz 1343338 1343337) 2016-06-07 08:25:45 -04:00
Josh Boyer eadac3aca5 CVE-2016-5243 info leak in tipc (rhbz 1343338 1343335) 2016-06-07 08:15:19 -04:00
Josh Boyer 84558c957b Linux v4.6.1 2016-06-01 20:55:37 -04:00
Peter Robinson 4e26547c47 Initial Qualcomm ARM64 support (Dragonboard 410c) 2016-05-30 17:28:56 +01:00
Peter Robinson b9fdc3abcc Update Utilite patch 2016-05-30 16:46:51 +01:00
Peter Robinson d6a92fd717 Minor ARM cleanups and power/cpufreq management tweaks 2016-05-30 16:30:15 +01:00
Josh Boyer 6e514a1f10 CVE-2016-4951 null ptr deref in tipc_nl_publ_dump (rhbz 1338625 1338626) 2016-05-23 08:17:40 -04:00
Josh Boyer df9ce09ec4 CVE-2016-4440 kvm: incorrect state leading to APIC register access (rhbz 1337806 1337807) 2016-05-20 08:59:19 -04:00
Josh Boyer 6116861edf Linux v4.6
- Disable CONFIG_DEBUG_VM_PGFLAGS on non debug kernels (rhbz 1335173)
- CVE-2016-3713 kvm: out-of-bounds access in set_var_mtrr_msr (rhbz 1332139 1336410)
2016-05-17 11:14:02 -04:00
Josh Boyer 59915d41e7 CVE-2015-8812 cxgb3 use after free (rhbz 1303532 1309548) 2016-02-18 08:23:33 -05:00
Laura Abbott f062445414 Linux v4.4.2 2016-02-17 15:07:55 -08:00
Josh Boyer f4eecca420 Backport fix for elantech touchpads (rhbz 1306987) 2016-02-16 12:29:53 -05:00
Josh Boyer acbaf76b33 CVE-2016-2383 incorrect branch fixups for eBPG allow arbitrary reads (rhbz 1308452 1308453) 2016-02-15 08:36:44 -05:00
Josh Boyer debee96e5e CVE-2016-2384 double free in usb-audio from invalid USB descriptor (rhbz 1308444 1308445) 2016-02-15 08:31:38 -05:00
Laura Abbott 568b33d005 Turn off W+X warnings (rhbz 1306885)
The W+X warning is useful for finding potentially insecure
mappings. Fixes for some of the warning have stalled leading
to lots of reports of warnings though. There isn't much use
for this in stable releases since any fix will be trickling
in through rawhide anyway. Turn it off for stable releases
and leave it on for rawhide.
2016-02-12 11:59:29 -08:00
Josh Boyer d8be0409b7 CVE-2016-0617 fix hugetlbfs inode.c issues (rhbz 1305803 1305804) 2016-02-09 09:16:19 -05:00
Laura Abbott 927ec95fb5 Linux v4.4.1 2016-02-01 12:01:28 -08:00
Josh Boyer 8d728edd00 Backport HID sony patch to fix some gamepads (rhbz 1255235) 2016-01-29 15:21:49 -05:00
Josh Boyer 1f1a7f551b Fix issues with ivtv driver on PVR350 devices (rhbz 1278942) 2016-01-28 15:47:36 -05:00
Josh Boyer f760e670ee Add patches to fix suprious NEWLINK netlink messages (rhbz 1302037) 2016-01-28 15:05:21 -05:00
Josh Boyer b73a36606c Add patch to fix some Elan touchpads (rhbz 1296677) 2016-01-27 08:26:09 -05:00
Josh Boyer 982c66e8c8 Fix backtrace from PNP conflict on Haswell-ULT (rhbz 1300955) 2016-01-22 13:03:56 -05:00
Josh Boyer e876b53845 Fix backtrace from PNP conflict on Broadwell (rhbz 1083853) 2016-01-22 13:02:10 -05:00
Josh Boyer b38f51a2c9 Fix incorrect country code issue on RTL8812AE devices (rhbz 1279653) 2016-01-21 10:11:08 -05:00
Josh Boyer f270a5e1e4 CVE-2016-0723 memory disclosure and crash in tty layer (rhbz 1296253 1300224) 2016-01-20 08:41:15 -05:00
Josh Boyer 9644a14e7b CVE-2013-4312 file descr passed over unix sockects not properly accounted (rhbz 1297813 1300216) 2016-01-20 08:41:04 -05:00
Josh Boyer a4a985bb9d CVE-2016-0728 Keys: reference leak in join_session_keyring (rhbz 1296623 1297475) 2016-01-20 08:39:25 -05:00
Laura Abbott 3192fefa2b Happy New Year! 2016-01-14 12:39:00 -08:00
Laura Abbott a2bb5001cb Linux v4.4 2016-01-14 11:34:59 -08:00
Josh Boyer cdfa7cd82c CVE-2015-8575 information leak in sco_sock_bind (rhbz 1292840 1292841) 2015-12-18 08:59:41 -05:00
Justin M. Forbes 702b182815 Fix memory leak in vrf 2015-12-17 13:45:59 -06:00
Josh Boyer 796e8c7f90 CVE-2015-8569 info leak from getsockname (rhbz 1292045 1292047) 2015-12-17 08:20:00 -05:00
Josh Boyer 85afd8d210 CVE-2015-8543 ipv6: DoS via NULL pointer dereference (rhbz 1290475 1290477) 2015-12-15 10:49:33 -05:00
Josh Boyer e7ca3b90d2 Linux v4.3.3 2015-12-15 07:31:12 -05:00
Thorsten Leemhuis be9160e268 BuildRequire openssl openssl-devel on %{ix86} x86_64
Lo! Consider applying below patch for rawhide and the stabilization
branch. It fixes a build problem in mock on %{ix86} x86_64 when setting
%signmodules to 0 in kernel.spec. The build fails because Linux since
4.3-rc1 needs openssl and openssl-devel when CONFIG_MODULE_SIG is set,
which is the done by config-x86-generic in Fedora. CU, thl
2015-12-14 14:52:30 -05:00
Josh Boyer be74878bf4 Make sure to BR both openssl and openssl-devel 2015-12-14 14:51:40 -05:00
Josh Boyer f111e5534e CVE-2015-7550 Race between read and revoke keys (rhbz 1291197 1291198) 2015-12-14 10:42:10 -05:00
Josh Boyer 0ad765a576 CVE-XXXX-XXXX permission bypass on overlayfs (rhbz 1291329 1291332) 2015-12-14 10:32:55 -05:00
Josh Boyer 616e3f7f4c CVE-2013-7446 unix sockects use after free (rhbz 1282688 1282712) 2015-12-11 08:47:36 -05:00
Josh Boyer b930873422 Linux v4.3.2 2015-12-11 07:37:18 -05:00
Laura Abbott 135e505909 Ignore errors from scsi_dh_add_device (rhbz 1288687) 2015-12-10 11:09:23 -08:00
Josh Boyer 045e1363a3 Fix rfkill issues on ideapad Y700-17ISK (rhbz 1286293) 2015-12-10 08:24:33 -05:00
Josh Boyer 161fdfc6cb Linux v4.3.1 2015-12-09 16:52:40 -05:00
Josh Boyer 2e74fb1123 Add patch to fix palm rejection on certain touchpads (rhbz 1287819) 2015-12-03 11:02:54 -05:00
Laura Abbott f69c01980b Enable CONFIG_X86_INTEL_MPX (rhbz 1287279) 2015-12-01 19:44:46 -05:00
Josh Boyer 15f6b30ec6 CVE-2015-7515 aiptek: crash on invalid device descriptors (rhbz 1285326 1285331) 2015-12-01 15:04:34 -05:00
Josh Boyer 27c0f9d843 CVE-2015-7833 usbvision: crash on invalid device descriptors (rhbz 1270158 1270160) 2015-12-01 14:55:59 -05:00
Josh Boyer 572b17832b Fix crash in add_key (rhbz 1284059) 2015-11-30 09:48:43 -05:00
Josh Boyer 5d464f8c52 CVE-2015-8374 btrfs: info leak when truncating compressed/inlined extents (rhbz 1286261 1286262) 2015-11-30 08:27:42 -05:00
Peter Robinson 9e788fd478 Fix sound issue on some ARM devices (tested on Arndale) 2015-11-22 10:45:10 +00:00
Josh Boyer e89c48042a Fix ipset netfilter issues (rhbz 1279189) 2015-11-16 14:41:16 -05:00
Josh Boyer d6335d840a Add queued 4.3 net stable fixes 2015-11-16 08:42:19 -05:00
Josh Boyer 1d36eca243 CVE-2015-5327 x509 time validation 2015-11-12 08:45:24 -05:00
Josh Boyer 777d869b10 Fix build for new certificate setup in 4.3.
Also a small fix for perf related installed files
2015-11-11 18:55:54 -05:00
Josh Boyer 1adb467330 Drop patch that was included in 4.3-rc2 2015-11-11 12:13:14 -05:00
Josh Boyer a875daadf0 Fix Yoga 900 rfkill switch issues (rhbz 1275490) 2015-11-11 12:08:34 -05:00
Josh Boyer 15bcdef59e Fix incorrect size calculations in megaraid with 64K pages (rhbz 1269300) 2015-11-11 12:07:01 -05:00
Josh Boyer 489beee50e CVE-2015-8104 kvm: DoS infinite loop in microcode DB exception (rhbz 1278496 1279691) 2015-11-11 12:05:43 -05:00
Josh Boyer d39f93a369 CVE-2015-5307 kvm: DoS infinite loop in microcode AC exception (rhbz 1277172 1279688) 2015-11-11 12:04:13 -05:00
Peter Robinson fcfcde1280 Disable Exynos IOMMU as it crashes
http://www.gossamer-threads.com/lists/linux/kernel/2118505
2015-11-11 12:02:45 -05:00
Peter Robinson 6da69c085d Enable some IIO sensors (temp/humidity) on ARMv7 2015-11-11 11:58:39 -05:00
Josh Boyer 7e9b965f15 Move iscsi_tcp and related modules to kernel-core (rhbz 1249424) 2015-11-11 11:47:16 -05:00
Josh Boyer c8ac04fa70 CVE-2015-7799 slip:crash when using PPP char dev driver (rhbz 1271134 1271135) 2015-11-11 11:32:59 -05:00
Peter Robinson 94acc09396 Add patch to fix crash in omap_wdt (headed upstream), Build in ARM generic crypto optomisation modules, Minor ARM updates 2015-11-11 11:30:47 -05:00
Josh Boyer f70c487fdb Linux v4.3 2015-11-11 11:25:55 -05:00
Josh Boyer e208283f33 Increase the default number of runtime UARTS (rhbz 1264383) 2015-10-07 09:32:37 -04:00
Justin M. Forbes d7ae676988 Enable CONFIG_ACPI_REV_OVERRIDE_POSSIBLE and CONFIG_X86_NUMACHIP 2015-10-07 08:25:49 -05:00
Justin M. Forbes 8ad49d88de Netdev fix race in resq_queue_unlink 2015-10-05 09:53:15 -05:00
Justin M. Forbes 77add2b3df Linux v4.2.3 2015-10-05 06:45:26 -05:00
Josh Boyer 5e3798ffdb CVE-2015-7613 Unauthorized access to IPC via SysV shm (rhbz 1268270 1268273) 2015-10-02 08:13:01 -04:00
Josh Boyer a95bfb8427 CVE-2015-2925 Don't allow bind mount escape (rhbz 1209367 1209373)
Also fixup some patch stuff from the 4.2 rebase
2015-10-01 20:53:26 -04:00
Justin M. Forbes 774ec9b607 Linux v4.2.2 2015-09-29 20:24:10 -05:00
Peter Robinson 676ff28931 Add upstream patch to fix a Allwinner regulator loading as a module 2015-09-29 08:50:00 -04:00
Josh Boyer c54a6e3891 CVE-2015-5257 Null ptr deref in usb whiteheat driver (rhbz 1265607 1265612) 2015-09-29 08:47:49 -04:00
Justin M. Forbes df469a85e8 Linux v4.2.1 2015-09-29 08:46:42 -04:00
Josh Boyer 303ee46628 Fix oops in 32-bit kernel on 64-bit AMD cpus (rhbz 1263762) 2015-09-18 08:26:32 -04:00
Josh Boyer 09a51fc591 CVE-2015-6937 net: rds null pointer (rhbz 1263139 1263140) 2015-09-15 09:28:20 -04:00
Peter Robinson e06aa27ce7 Minor ARMv7/aarch64 config updates 2015-09-15 09:26:48 -04:00
Josh Boyer a8089a3aba Fix oops in blk layer (rhbz 1237136) 2015-09-08 12:09:36 -04:00
Justin M. Forbes 124d5854ad Bump linux-firmware require for amdgpu (rhbz 1259542) 2015-09-04 13:47:15 -04:00
Justin M. Forbes 9b5419c22b Make flush_workqueue() available again to non GPL modules (rhbz 1259231) 2015-09-03 11:37:18 -04:00
Laura Abbott d07b889185 Linux v4.2
This is a squashed patch of the history from F22 + the 4.2 rebase
2015-09-01 15:59:56 -07:00
Josh Boyer 07775e21b6 Backport netfilter panic fix (rhbz 1015989) 2014-06-30 15:21:06 -04:00
Peter Robinson 76620421ec Rebase ARM based BeagleBone and Utilite stable patches 2014-06-29 19:14:59 +01:00
Josh Boyer baa3578389 Linux v3.15.2 2014-06-27 07:08:42 -04:00
Hans de Goede 5a80b266af Add patch to fix wifi on lenove yoga 2 series (rhbz#1021036) 2014-06-27 10:37:44 +02:00
Josh Boyer a738fe1da7 Revert commit that breaks Wacom Intuos4 from Benjamin Tissoires 2014-06-25 08:38:21 -04:00
Josh Boyer 3d7abd60bf CVE-2014-0206 aio: insufficient head sanitization in aio_read_events_ring (rhbz 1094602 1112975) 2014-06-25 08:29:34 -04:00
Josh Boyer c90b4f95b3 CVE-2014-4508 BUG in x86_32 syscall auditing (rhbz 1111590 1112073) 2014-06-23 20:13:53 -04:00
Josh Boyer b8c3c4aa15 Bring in intel_pstate regression fixes for BayTrail 2014-06-20 21:08:25 -04:00
Josh Boyer 8fc448b27e Linux v3.15.1 2014-06-17 17:22:51 -04:00
Josh Boyer 7c02a3a60c CVE-2014-4014 possible priv escalation in userns (rhbz 1107966 1109836) 2014-06-16 09:16:18 -04:00
Josh Boyer 3b8a9f7cb9 Fix elantech right click on Dell vostro 5470 (rhbz 1103528) 2014-06-11 16:42:50 -04:00
Josh Boyer 61143db929 Fix fstrim on dm-thin volume data (rhbz 1106856) 2014-06-11 16:37:16 -04:00
Josh Boyer 1724a9954b Fix NFS NULL pointer deref with ipv6 (rhbz 1099761) 2014-06-11 16:22:45 -04:00
Josh Boyer 10d5137948 Fix promisc mode on certain e1000e cards (rhbz 1064516) 2014-06-11 16:18:41 -04:00
Josh Boyer 2c94f8d1d9 Fix i915 backlight issue on gen4 (rhbz 1094066) 2014-06-11 16:07:21 -04:00
Josh Boyer 9b82ecdfb8 Update to Linux v3.15 2014-06-10 08:31:19 -04:00
Hans de Goede 38d8cd2ec1 Add synaptics min-max quirk for ThinkPad Edge E431 (rhbz#1089689) 2014-04-25 10:44:10 +02:00