1.0 ROLLING CUMULATIVE PATCH LAYER OVERVIEW This is a Rolling Cumulative Patch Layer for the base Wind River Linux LTS 17 release. This RCPL provides fixes for known problems. For information on updating your projects, see the Product Updates section of the Wind River Linux Getting Started guide. https://knowledge.windriver.com/en-us/000_Products/000/010/060/000/000/000_Wind_River_Linux_Getting_Started%2C_LTS The update procedure involves updating your projectDir/wrlinux-x repository, and then re-running the setup.sh program with the original arguments. The procedure for upgrading your project is shown in the Updating Wind River Linux section of that guide: https://knowledge.windriver.com/en-us/000_Products/000/010/060/000/000/000_Wind_River_Linux_Getting_Started%2C_LTS/030/020 2.0 RCPL Update Implementation The distribution is a set of git repositories that are used to generate project directories at setup time. An RCPL appends new fixes to these repositories. As a result, the git repositories can grow with each new RCPL. The product name branches include two specific branch names. The first is a continuous integration branch. The continuous integration branch tracks the latest RCPL version release by Wind River, and does not include an RCPL number. For example: * WRLINUX_10_17_BASE * WRLINUX_10_17_LTS These branches will always match the latest released RCPL. The second branch name is RCPL-specific, with a reference to a specific RCPL, such as: * WRLINUX_10_17_BASE_UPDATE0001 * WRLINUX_10_17_LTS_RCPL0002 To identify which branch you are on, run the following commands: $ cd projectDir/wrlinux-x $ git branch 3.0 Selecting a specific RCPL Follow the procedure as indicated in the Updating Wind River Linux section of the Wind River Linux Getting Started guide located at: https://knowledge.windriver.com/en-us/000_Products/000/010/060/000/000/000_Wind_River_Linux_Getting_Started%2C_LTS/030/020 In step 3, of the procedure you will use the branchName of the RCPL that you wish to use. For example: $ git checkout WRLINUX_10_17_LTS_RCPL0002 4.0 Change Log The following is a summary of the changes made in each RCPL version. The initial product distribution occurred with RCPL0001. Defect List: ======================= 10.17.41.25 =============================== LIN10-8938: Security Advisory - linux - CVE-2021-37576 LIN10-8786: Security Advisory - bluez - CVE-2021-0129 LIN10-8855: Security Advisory - go - CVE-2021-34558 LIN10-8821: Security Advisory - go - CVE-2020-29511 LIN10-8820: Security Advisory - go - CVE-2020-29509 LIN10-8819: Security Advisory - libvirt - CVE-2021-3631 LIN10-8818: Security Advisory - glibc - CVE-2021-35942 LIN10-8957: Security Advisory - qemu - CVE-2021-3682 LIN10-8955: Security Advisory - linux - CVE-2021-3679 LIN10-8954: Security Advisory - linux - CVE-2021-3669 LIN10-8953: Security Advisory - gd - CVE-2021-38115 LIN10-8949: Security Advisory - ruby - CVE-2021-31799 LIN10-8928: Security Advisory - curl - CVE-2021-22925 LIN10-8927: Security Advisory - curl - CVE-2021-22924 LIN10-9004: Security Advisory - krb5 - CVE-2021-37750 LIN10-9003: Security Advisory - go - CVE-2021-39293 LIN10-8975: Security Advisory - linux - CVE-2021-38209 LIN10-8963: Security Advisory - cpio - CVE-2021-38185 LIN10-8961: Security Advisory - go - CVE-2021-29923 LIN10-8971: Security Advisory - linux - CVE-2021-38205 LIN10-8970: Security Advisory - linux - CVE-2021-38204 LIN10-8964: Security Advisory - linux - CVE-2021-38198 LIN10-8959: Security Advisory - linux - CVE-2021-38160 LIN10-8923: Security Advisory - linux - CVE-2021-3655 LIN10-8919: Security Advisory - linux - CVE-2021-37159 LIN10-8881: Security Advisory - linux - CVE-2021-33909 LIN10-8882: Security Advisory - systemd - CVE-2021-33910 LIN10-8714: Security Advisory - libgcrypt - CVE-2021-33560 LIN10-8705: Security Advisory - linux - CVE-2020-26145 LIN10-8704: Security Advisory - linux - CVE-2020-26141 LIN10-8639: Security Advisory - go - CVE-2021-33196 LIN10-8638: Security Advisory - go - CVE-2021-33195 LIN10-8641: Security Advisory - libwebp - CVE-2018-25009 LIN10-8861: Security Advisory - linux - CVE-2021-21781 LIN10-8840: Security Advisory - linux - CVE-2021-22555 LIN10-8485: Security Advisory - linux - CVE-2021-23133 LIN10-8799: Security Advisory - linux - CVE-2021-3609 LIN10-8769: Security Advisory - linux - CVE-2021-0512 LIN10-8768: Security Advisory - linux - CVE-2021-0605 LIN10-8766: Security Advisory - linux - CVE-2020-36386 LIN10-8765: Security Advisory - linux - CVE-2020-36385 LIN10-8764: Security Advisory - linux - CVE-2019-25045 LIN10-8810: Security Advisory - linux - CVE-2020-28097 LIN10-8791: Security Advisory - linux - CVE-2021-34693 LIN10-8790: Security Advisory - qemu - CVE-2021-3595 LIN10-8789: Security Advisory - qemu - CVE-2021-3594 LIN10-8788: Security Advisory - qemu - CVE-2021-3593 LIN10-8787: Security Advisory - qemu - CVE-2021-3592 LIN10-8778: Security Advisory - nettle - CVE-2021-3580 LIN10-8777: Security Advisory - connman - CVE-2021-33833 LIN10-8793: Security Advisory - linux - CVE-2021-32078 LIN10-8774: Security Advisory - linux - CVE-2021-3587 LIN10-8773: Security Advisory - linux - CVE-2021-3573 LIN10-8771: Security Advisory - linux - CVE-2021-0129 LIN10-8754: Security Advisory - polkit - CVE-2021-3560 LIN10-8751: Security Advisory - apache2 - CVE-2021-26691 LIN10-8750: Security Advisory - apache2 - CVE-2021-26690 LIN10-8749: Security Advisory - apache2 - CVE-2020-35452 LIN10-8831: Security Advisory - libsepol - CVE-2021-36086 LIN10-8830: Security Advisory - libsepol - CVE-2021-36085 LIN10-8829: Security Advisory - libsepol - CVE-2021-36084 LIN10-8877: Security Advisory - libsndfile - CVE-2021-3246 LIN10-8842: Security Advisory - ruby - CVE-2021-32066 LIN10-8841: Security Advisory - ruby - CVE-2021-31810 LIN10-8822: Security Advisory - go - CVE-2020-29510 LIN10-8826: Security Advisory - php - CVE-2021-21705 LIN10-8996: Security Advisory - linux - CVE-2021-3656 LIN10-8995: Security Advisory - linux - CVE-2021-3653 LIN10-8990: Security Advisory - apache2 - CVE-2021-33193 LIN10-8615: Security Advisory - linux - CVE-2020-26147 LIN10-8614: Security Advisory - linux - CVE-2020-26139 LIN10-8611: Security Advisory - linux - CVE-2020-24586 LIN10-8613: Security Advisory - linux - CVE-2020-24588 LIN10-8612: Security Advisory - linux - CVE-2020-24587 LIN10-8617: Security Advisory - libxml2 - CVE-2021-3541 LIN10-8552: Security Advisory - samba - CVE-2021-20254 LIN10-8667: Security Advisory - curl - CVE-2021-22898 LIN10-8665: Security Advisory - glibc - CVE-2021-33574 LIN10-8663: Security Advisory - linux - CVE-2021-3564 LIN10-8651: Security Advisory - libwebp - CVE-2020-36332 LIN10-8682: Security Advisory - linux - CVE-2021-22543 LIN10-8679: Security Advisory - dhcp - CVE-2021-25217 LIN10-8441: Security Advisory - nettle - CVE-2021-20305 LIN10-8437: Security Advisory - curl - CVE-2021-22876 LIN10-9103: Security Advisory - apache2 - CVE-2021-40438 LIN10-9102: Security Advisory - apache2 - CVE-2021-39275 LIN10-9100: Security Advisory - apache2 - CVE-2021-34798 LIN10-9099: Security Advisory - linux - CVE-2021-38300 LIN10-9093: Security Advisory - vim - CVE-2021-3778 LIN10-9094: Security Advisory - vim - CVE-2021-3796 LIN10-9087: Security Advisory - curl - CVE-2021-22947 LIN10-9086: Security Advisory - curl - CVE-2021-22946 LIN10-9073: Security Advisory - libgcrypt - CVE-2021-40528 LIN10-9057: Security Advisory - linux - CVE-2021-3753 LIN10-9010: Security Advisory - apr - CVE-2021-35940 LIN10-9015: Security Advisory - python - CVE-2021-3733 LIN10-9076: Security Advisory - gd - CVE-2021-40812 LIN10-9062: Security Advisory - samba - CVE-2021-3671 LIN10-9080: Security Advisory - tiff - CVE-2020-19144 LIN10-9067: Security Advisory - linux - CVE-2021-40490 LIN10-9068: Security Advisory - inetutils - CVE-2021-40491 LIN10-9028: Security Advisory - gd - CVE-2021-40145 LIN10-9054: Security Advisory - git - CVE-2021-40330 LIN10-9090: Security Advisory - linux - CVE-2021-3744 LIN10-9020: Security Advisory - linux - CVE-2021-3732 LIN10-9016: Security Advisory - openssl - CVE-2021-3712 LIN10-9131: Security Advisory - ncurses - CVE-2021-39537 LIN10-9075: Security Advisory - linux - CVE-2021-3715 LIN10-9074: Security Advisory - tiff - CVE-2020-19131 LIN10-7287: Security Advisory - libcroco - CVE-2020-12825 LIN10-7971: Security Advisory - linux - CVE-2020-29374 LIN10-9277: Security Advisory - qemu - CVE-2021-3930 LIN10-9276: Security Advisory - vim - CVE-2021-3928 LIN10-9275: Security Advisory - vim - CVE-2021-3927 LIN10-9262: Security Advisory - go - CVE-2021-41771 LIN10-9258: Security Advisory - bind - CVE-2021-25219 LIN10-9257: Security Advisory - vim - CVE-2021-3903 LIN10-9256: Security Advisory - linux - CVE-2021-3760 LIN10-9267: Security Advisory - linux - CVE-2021-34981 LIN10-9255: Security Advisory - udisks2 - CVE-2021-3802 LIN10-9311: Security Advisory - gmp - CVE-2021-43618 LIN10-9280: Security Advisory - postgresql - CVE-2021-23222 LIN10-9279: Security Advisory - postgresql - CVE-2021-23214 LIN10-9274: Security Advisory - bluez5 - CVE-2021-43400 LIN10-9273: Security Advisory - glibc - CVE-2021-43396 LIN10-9272: Security Advisory - linux - CVE-2021-43389 LIN10-9271: Security Advisory - linux - CVE-2021-0920 LIN10-9247: Security Advisory - php - CVE-2021-21703 LIN10-9248: Security Advisory - linux - CVE-2021-3896 LIN10-9282: Security Advisory - speex - CVE-2020-23903 LIN10-8313: Security Advisory - qemu - CVE-2021-20257 LIN10-9175: Security Advisory - vim - CVE-2021-3875 LIN10-9173: Security Advisory - linux - CVE-2021-20321 LIN10-9170: Security Advisory - linux - CVE-2021-20320 LIN10-9167: Security Advisory - linux - CVE-2021-42252 LIN10-9151: Security Advisory - rpm - CVE-2021-3521 LIN10-9216: Security Advisory - linux - CVE-2021-42739 LIN10-9181: Security Advisory - vim - CVE-2021-3872 LIN10-9180: Security Advisory - linux - CVE-2021-20322 LIN10-9137: Security Advisory - linux - CVE-2021-20317 LIN10-9138: Security Advisory - openssh - CVE-2021-41617 LIN10-9161: Security Advisory - docker - CVE-2021-41089 LIN10-9156: Security Advisory - linux - CVE-2021-42008 LIN10-9155: Security Advisory - linux - CVE-2021-41864 LIN10-9154: Security Advisory - docker - CVE-2021-41092 LIN10-7938: Security Advisory - linux - CVE-2020-25673 LIN10-7937: Security Advisory - linux - CVE-2020-25672 LIN10-6686: Security Advisory - dpdk - CVE-2019-14818 LIN10-8942: Security Advisory - util-linux - CVE-2021-37600 LIN10-8985: Security Advisory - c-ares - CVE-2021-3672 LIN10-8635: Security Advisory - rxvt-unicode - CVE-2021-33477 LIN10-8784: Security Advisory - intel-microcode - CVE-2020-24513 LIN10-8783: Security Advisory - intel-microcode - CVE-2020-24512 LIN10-8782: Security Advisory - intel-microcode - CVE-2020-24511 LIN10-8781: Security Advisory - intel-microcode - CVE-2020-24489 LIN10-8733: Security Advisory - libjpeg-turbo - CVE-2020-17541 LIN10-7030: Security Advisory - u-boot - CVE-2020-8432 LIN10-9029: Security Advisory - squashfs-tools - CVE-2021-40153 LIN10-9089: Security Advisory - squashfs-tools - CVE-2021-41072 LIN10-8745: Security Advisory - gst-plugins-base - CVE-2021-3522 LIN10-9266: preempt-rt: LTP: queue_delayed_work_on BUG: scheduling while atomic ======================= 10.17.41.24 =============================== LIN10-8628: Security Advisory - libx11 - CVE-2021-31535 LIN10-8632: Security Advisory - libsolv - CVE-2021-3200 LIN10-8719: Security Advisory - linux - CVE-2020-26558 LIN10-8642: Security Advisory - libwebp - CVE-2018-25010 LIN10-8483: Security Advisory - qemu - CVE-2020-35505 LIN10-8482: Security Advisory - qemu - CVE-2020-35504 LIN10-8623: Security Advisory - linux - CVE-2021-33034 LIN10-8622: Security Advisory - linux - CVE-2021-33033 LIN10-8610: Security Advisory - ceph - CVE-2021-3524 LIN10-8572: Security Advisory - libxml2 - CVE-2021-3537 LIN10-8569: Security Advisory - linux - CVE-2021-23134 LIN10-8568: Security Advisory - qemu - CVE-2021-3527 LIN10-8554: Security Advisory - linux - CVE-2021-31916 LIN10-8558: Security Advisory - python3-django - CVE-2021-31542 LIN10-8555: Security Advisory - python3-django - CVE-2021-32052 LIN10-8547: Security Advisory - bind - CVE-2021-25215 LIN10-8546: Security Advisory - bind - CVE-2021-25214 LIN10-8545: Security Advisory - libxml2 - CVE-2021-3518 LIN10-8544: Security Advisory - libxml2 - CVE-2021-3517 LIN10-8543: Security Advisory - libxml2 - CVE-2021-3516 LIN10-8490: Security Advisory - linux - CVE-2021-3506 LIN10-8650: Security Advisory - libwebp - CVE-2020-36331 LIN10-8649: Security Advisory - libwebp - CVE-2020-36330 LIN10-8648: Security Advisory - libwebp - CVE-2020-36329 LIN10-8647: Security Advisory - libwebp - CVE-2020-36328 LIN10-8645: Security Advisory - libwebp - CVE-2018-25013 LIN10-8644: Security Advisory - libwebp - CVE-2018-25012 LIN10-8646: Security Advisory - libwebp - CVE-2018-25014 LIN10-8643: Security Advisory - libwebp - CVE-2018-25011 LIN10-8464: Security Advisory - python3-django - CVE-2021-28658 LIN10-8463: Security Advisory - linux - CVE-2021-29154 LIN10-8462: Security Advisory - binutils - CVE-2021-3487 LIN10-8451: Security Advisory - linux - CVE-2020-36312 LIN10-8453: Security Advisory - linux - CVE-2021-3483 LIN10-8447: Security Advisory - ruby - CVE-2021-28965 LIN10-8446: Security Advisory - linux - CVE-2021-30002 LIN10-8436: Security Advisory - samba - CVE-2021-20277 LIN10-8435: Security Advisory - linux - CVE-2021-29650 LIN10-8432: Security Advisory - linux - CVE-2021-29647 LIN10-8423: Security Advisory - linux - CVE-2021-29265 LIN10-8422: Security Advisory - linux - CVE-2021-29264 LIN10-8115: Security Advisory - openldap - CVE-2020-25710 LIN10-8114: Security Advisory - openldap - CVE-2020-25709 LIN10-8018: Security Advisory - curl - CVE-2020-8284 LIN10-8020: Security Advisory - curl - CVE-2020-8286 LIN10-8019: Security Advisory - curl - CVE-2020-8285 LIN10-8073: Security Advisory - qemu - CVE-2020-11947 LIN10-8071: Security Advisory - dropbear - CVE-2019-12953 LIN10-7985: Security Advisory - linux - CVE-2020-27815 LIN10-8111: Security Advisory - linux - CVE-2020-28374 LIN10-8109: Security Advisory - ceph - CVE-2020-25678 LIN10-8043: Security Advisory - binutils - CVE-2020-16592 LIN10-8096: Security Advisory - linux - CVE-2020-36158 LIN10-8090: Security Advisory - binutils - CVE-2020-35493 LIN10-8087: Security Advisory - glibc - CVE-2019-25013 LIN10-8091: Security Advisory - binutils - CVE-2020-35494 LIN10-8002: Security Advisory - glibc - CVE-2020-29562 LIN10-8001: Security Advisory - glibc - CVE-2020-29573 LIN10-8118: Security Advisory - sudo - CVE-2021-23239 LIN10-8117: Security Advisory - php - CVE-2019-13224 LIN10-8107: Security Advisory - dbus - CVE-2020-35512 LIN10-8389: Security Advisory - linux - CVE-2021-28660 LIN10-8387: Security Advisory - linux - CVE-2020-35519 LIN10-8386: Security Advisory - dnsmasq - CVE-2021-3448 LIN10-8327: Security Advisory - grub - CVE-2020-14372 LIN10-8329: Security Advisory - grub - CVE-2020-25647 LIN10-8328: Security Advisory - grub - CVE-2020-25632 LIN10-8331: Security Advisory - grub - CVE-2020-27779 LIN10-8333: Security Advisory - grub - CVE-2021-20225 LIN10-8332: Security Advisory - grub - CVE-2021-3418 LIN10-8330: Security Advisory - grub - CVE-2020-27749 LIN10-8334: Security Advisory - grub - CVE-2021-20233 LIN10-8324: Security Advisory - tiff - CVE-2020-35524 LIN10-8323: Security Advisory - tiff - CVE-2020-35523 LIN10-8404: Security Advisory - cairo - CVE-2020-35492 LIN10-8398: Security Advisory - busybox - CVE-2021-28831 LIN10-8397: Security Advisory - linux - CVE-2021-20292 LIN10-8368: Security Advisory - linux - CVE-2021-20261 LIN10-8341: Security Advisory - linux - CVE-2021-28038 LIN10-8340: Security Advisory - linux - CVE-2021-27365 LIN10-8339: Security Advisory - linux - CVE-2021-27364 LIN10-8312: Security Advisory - glibc - CVE-2021-27645 LIN10-8265: Security Advisory - openssl - CVE-2021-23841 LIN10-8264: Security Advisory - openssl - CVE-2021-23840 LIN10-8263: Security Advisory - openssl - CVE-2021-23839 LIN10-8268: Security Advisory - linux - CVE-2021-26932 LIN10-8267: Security Advisory - linux - CVE-2021-26931 LIN10-8272: Security Advisory - python - CVE-2021-23336 LIN10-8266: Security Advisory - linux - CVE-2021-26930 LIN10-8276: Security Advisory - subversion - CVE-2020-17525 LIN10-8275: Security Advisory - qemu - CVE-2021-3409 LIN10-8412: Security Advisory - samba - CVE-2020-27840 LIN10-8307: Security Advisory - linux - CVE-2020-0433 LIN10-8306: Security Advisory - linux - CVE-2020-0444 LIN10-8305: Security Advisory - libexif - CVE-2020-0182 LIN10-8251: Security Advisory - screen - CVE-2021-26937 LIN10-8250: Security Advisory - openldap - CVE-2021-27212 LIN10-8364: Security Advisory - go - CVE-2021-27918 LIN10-8363: Security Advisory - python - CVE-2021-3426 LIN10-8349: Security Advisory - linux - CVE-2021-27363 LIN10-8352: Security Advisory - docker - CVE-2020-13401 LIN10-8408: Security Advisory - linux - CVE-2021-28972 LIN10-8407: Security Advisory - linux - CVE-2021-28971 LIN10-8406: Security Advisory - linux - CVE-2021-28964 LIN10-8360: Security Advisory - tiff - CVE-2020-35522 LIN10-8359: Security Advisory - tiff - CVE-2020-35521 LIN10-8297: Security Advisory - linux - CVE-2020-0404 LIN10-8294: Security Advisory - linux - CVE-2020-35508 LIN10-8283: Security Advisory - binutils - CVE-2021-20197 LIN10-8377: Security Advisory - glib-2.0 - CVE-2021-27219 LIN10-8376: Security Advisory - glib-2.0 - CVE-2021-27218 LIN10-8315: Security Advisory - qemu - CVE-2021-3416 LIN10-8314: Security Advisory - dropbear - CVE-2020-36254 LIN10-8253: Security Advisory - openvswitch - CVE-2020-35498 LIN10-8255: Security Advisory - bind - CVE-2020-8625 LIN10-8190: Security Advisory - openldap - CVE-2020-36221 LIN10-8200: Security Advisory - linux - CVE-2020-35513 LIN10-8192: Security Advisory - openldap - CVE-2020-36223 LIN10-8191: Security Advisory - openldap - CVE-2020-36222 LIN10-8199: Security Advisory - openldap - CVE-2020-36230 LIN10-8194: Security Advisory - openldap - CVE-2020-36225 LIN10-8193: Security Advisory - openldap - CVE-2020-36224 LIN10-8197: Security Advisory - openldap - CVE-2020-36228 LIN10-8196: Security Advisory - openldap - CVE-2020-36227 LIN10-8195: Security Advisory - openldap - CVE-2020-36226 LIN10-8198: Security Advisory - openldap - CVE-2020-36229 LIN10-8123: Security Advisory - php - CVE-2020-7071 LIN10-8188: Security Advisory - sudo - CVE-2021-3156 LIN10-8122: Security Advisory - qemu - CVE-2021-20181 LIN10-8121: Security Advisory - qemu - CVE-2020-29443 LIN10-8239: Security Advisory - linux - CVE-2020-0067 LIN10-8238: Security Advisory - linux - CVE-2020-0305 LIN10-8211: Security Advisory - python3-django - CVE-2021-3281 LIN10-8210: Security Advisory - linux - CVE-2021-3348 LIN10-8245: Security Advisory - connman - CVE-2021-26676 LIN10-8244: Security Advisory - connman - CVE-2021-26675 LIN10-8215: Security Advisory - phpmyadmin - CVE-2021-21252 LIN10-8133: Security Advisory - dnsmasq - CVE-2020-25686 LIN10-8132: Security Advisory - dnsmasq - CVE-2020-25685 LIN10-8131: Security Advisory - dnsmasq - CVE-2020-25684 LIN10-8128: Security Advisory - dnsmasq - CVE-2020-25681 LIN10-8235: Security Advisory - tar - CVE-2021-20193 LIN10-8179: Security Advisory - go - CVE-2021-3114 LIN10-8204: Security Advisory - qemu - CVE-2021-20203 LIN10-8202: Security Advisory - glibc - CVE-2021-3326 LIN10-8135: Security Advisory - python - CVE-2021-3177 LIN10-8138: Security Advisory - libsdl2 - CVE-2020-14410 LIN10-8137: Security Advisory - libsdl2 - CVE-2020-14409 LIN10-8136: Security Advisory - linux - CVE-2021-3178 LIN10-8228: Security Advisory - php - CVE-2021-21702 LIN10-8230: Security Advisory - qemu - CVE-2021-20221 LIN10-8229: Security Advisory - qemu - CVE-2021-3392 LIN10-8221: Security Advisory - docker - CVE-2020-9283 LIN10-8222: Security Advisory - docker - CVE-2021-3121 LIN10-8218: Security Advisory - docker - CVE-2021-21285 LIN10-7813: Security Advisory - python-urllib3 - CVE-2020-26137 LIN10-7807: Security Advisory - phpmyadmin - CVE-2020-26935 LIN10-7767: Security Advisory - linux - CVE-2020-14314 LIN10-7947: Security Advisory - go - CVE-2020-28367 LIN10-7924: Security Advisory - glibc - CVE-2020-27618 LIN10-7935: Security Advisory - linux - CVE-2020-25670 LIN10-7936: Security Advisory - linux - CVE-2020-25671 LIN10-7821: Security Advisory - ruby - CVE-2020-25613 LIN10-7917: Security Advisory - linux - CVE-2020-25656 LIN10-7815: Security Advisory - libproxy - CVE-2020-26154 LIN10-7597: Security Advisory - grub - CVE-2020-15707 LIN10-7603: Security Advisory - grub - CVE-2020-10713 LIN10-7599: Security Advisory - grub - CVE-2020-14308 LIN10-7600: Security Advisory - grub - CVE-2020-15705 LIN10-7598: Security Advisory - grub - CVE-2020-15706 LIN10-7606: Security Advisory - grub - CVE-2020-14311 LIN10-7605: Security Advisory - grub - CVE-2020-14310 LIN10-7604: Security Advisory - grub - CVE-2020-14309 LIN10-6130: Security Advisory - libsdl2 - CVE-2019-13626 LIN10-6770: Security Advisory - linux - CVE-2018-12207 LIN10-8465: Security Advisory - xserver-xorg - CVE-2021-3472 LIN10-8780: Security Advisory - intel-microcode - CVE-2020-0549 LIN10-8779: Security Advisory - intel-microcode - CVE-2020-0548 LIN10-8772: Security Advisory - intel-microcode - CVE-2021-24489 LIN10-8488: Security Advisory - gstreamer1.0-plugins-good - CVE-2021-3497 LIN10-8445: Security Advisory - hostapd&wpa-supplicant - CVE-2021-30004 LIN10-8116: Security Advisory - python-py - CVE-2020-29651 LIN10-8318: Security Advisory - hostapd&wpa-supplicant - CVE-2021-27803 LIN10-8232: Security Advisory - hostapd&wpa-supplicant - CVE-2021-0326 LIN10-9179: Security Advisory - cluster-glue - CVE-2010-2496 LIN10-7831: CLONE - Security Advisory - glibc - CVE-2016-10228 LIN10-7930: Security Advisory - python-cryptography - CVE-2020-25659 LIN10-6683: Security Advisory - intel-microcode - CVE-2019-11135 LIN10-8626: libxml2: ptest: result/errors/759573.xml.err is 1983 bytes, result is 1557 bytes LIN10-8480: [kernel warning] keyboard.c:2091:2: warning: 'kbs' may be used uninitialized in this function LIN10-3611: u-boot-fw-utils compile fails for intel-socfpga-64b ======================= 10.17.41.23 =============================== LIN10-8605: Security Advisory - linux - CVE-2021-32399 LIN10-8057: Security Advisory - p11-kit - CVE-2020-29362 LIN10-7962: Security Advisory - linux - CVE-2020-15436 LIN10-7961: Security Advisory - linux - CVE-2020-15437 LIN10-7982: Security Advisory - qemu - CVE-2020-25624 LIN10-7974: Security Advisory - linux - CVE-2020-29371 LIN10-7978: Security Advisory - linux - CVE-2019-20934 LIN10-7977: Security Advisory - linux - CVE-2020-29368 LIN10-7975: Security Advisory - linux - CVE-2020-29370 LIN10-8039: Security Advisory - openssl - CVE-2020-1971 LIN10-8047: Security Advisory - linux - CVE-2020-29660 LIN10-8046: Security Advisory - linux - CVE-2020-29661 LIN10-8016: Security Advisory - openldap - CVE-2020-25692 LIN10-7965: Security Advisory - linux - CVE-2020-27777 LIN10-7964: Security Advisory - linux - CVE-2020-25669 LIN10-7968: Security Advisory - qemu - CVE-2020-29129 LIN10-7969: Security Advisory - qemu - CVE-2020-29130 LIN10-8055: Security Advisory - linux - CVE-2020-29569 LIN10-8058: Security Advisory - p11-kit - CVE-2020-29363 LIN10-8059: Security Advisory - p11-kit - CVE-2020-29361 LIN10-7999: Security Advisory - linux - CVE-2020-14381 LIN10-8003: Security Advisory - qemu - CVE-2020-28916 LIN10-8014: Security Advisory - linux - CVE-2020-27786 LIN10-7998: Security Advisory - linux - CVE-2020-14351 LIN10-7957: Security Advisory - linux - CVE-2020-28974 LIN10-7928: Security Advisory - krb5 - CVE-2020-28196 LIN10-7837: Security Advisory - libarchive - CVE-2020-21674 LIN10-7832: Security Advisory - linux - CVE-2020-25645 LIN10-7845: Security Advisory - linux - CVE-2020-12352 LIN10-7844: Security Advisory - linux - CVE-2020-12351 LIN10-7843: Security Advisory - bluez5 - CVE-2020-27153 LIN10-7760: Security Advisory - expat - CVE-2019-15903 LIN10-7759: Security Advisory - cups - CVE-2020-3898 LIN10-7758: Security Advisory - cups - CVE-2019-8842 LIN10-7757: Security Advisory - cups - CVE-2019-8696 LIN10-7756: Security Advisory - cups - CVE-2019-8675 LIN10-7755: Security Advisory - cups - CVE-2019-2228 LIN10-7725: Security Advisory - ghostscript - CVE-2020-14373 LIN10-7808: Security Advisory - phpmyadmin - CVE-2020-26934 LIN10-7798: Security Advisory - python - CVE-2020-26116 LIN10-7730: Security Advisory - nasm - CVE-2020-24978 LIN10-7729: Security Advisory - gnutls - CVE-2020-24659 LIN10-7728: Security Advisory - libxml2 - CVE-2020-24977 LIN10-7727: Security Advisory - python3-pip - CVE-2019-20916 LIN10-7783: Security Advisory - linux - CVE-2020-14390 LIN10-7784: Security Advisory - samba - CVE-2020-1472 LIN10-7772: Security Advisory - linux - CVE-2020-10766 LIN10-7770: Security Advisory - linux - CVE-2020-10767 LIN10-7769: Security Advisory - linux - CVE-2020-10768 LIN10-7737: Security Advisory - libproxy - CVE-2020-25219 LIN10-7735: Security Advisory - linux - CVE-2020-25212 LIN10-7791: Security Advisory - linux - CVE-2020-26088 LIN10-7794: Security Advisory - qemu - CVE-2020-25084 LIN10-7793: Security Advisory - qemu - CVE-2020-25085 LIN10-7792: Security Advisory - qemu - CVE-2020-25625 LIN10-7744: Security Advisory - linux - CVE-2020-1749 LIN10-7742: Security Advisory - linux - CVE-2020-14386 LIN10-7741: Security Advisory - nss - CVE-2019-17007 LIN10-7739: Security Advisory - php - CVE-2020-7068 LIN10-7747: Security Advisory - linux - CVE-2020-10773 LIN10-7751: Security Advisory - linux - CVE-2020-25285 LIN10-7750: Security Advisory - linux - CVE-2020-25284 LIN10-7926: Security Advisory - qemu - CVE-2020-27617 LIN10-7944: Security Advisory - postgresql - CVE-2020-25696 LIN10-7942: Security Advisory - postgresql - CVE-2020-25694 LIN10-7943: Security Advisory - postgresql - CVE-2020-25695 LIN10-7941: Security Advisory - linux - CVE-2020-8694 LIN10-7950: Security Advisory - linux - CVE-2020-25705 LIN10-7923: Security Advisory - libexif - CVE-2020-0452 LIN10-7952: Security Advisory - linux - CVE-2020-28915 LIN10-7933: Security Advisory - linux - CVE-2020-25704 LIN10-7932: Security Advisory - freetype - CVE-2020-15999 LIN10-7931: Security Advisory - pacemaker - CVE-2020-25654 LIN10-7934: Security Advisory - linux - CVE-2020-25668 LIN10-7919: Security Advisory - tcpdump - CVE-2020-8037 LIN10-7913: Security Advisory - samba - CVE-2020-14318 LIN10-7914: Security Advisory - samba - CVE-2020-14323 LIN10-7915: Security Advisory - samba - CVE-2020-14383 LIN10-7822: Security Advisory - libvirt - CVE-2020-25637 LIN10-7819: Security Advisory - linux - CVE-2020-25643 LIN10-7820: Security Advisory - linux - CVE-2020-25641 LIN10-7859: Security Advisory - python3 - CVE-2020-27619 LIN10-7860: Security Advisory - nss - CVE-2018-18508 LIN10-7824: Security Advisory - php - CVE-2020-7070 LIN10-7825: Security Advisory - php - CVE-2020-7069 LIN10-7712: Security Advisory - librepo - CVE-2020-14352 LIN10-7718: Security Advisory - python3-django - CVE-2020-24583 LIN10-7704: Security Advisory - nss - CVE-2019-11719 LIN10-7672: Security Advisory - qemu - CVE-2020-12829 LIN10-7717: Security Advisory - python3-django - CVE-2020-24584 LIN10-7709: Security Advisory - nss - CVE-2019-11729 LIN10-7984: Security Advisory - xserver-xorg - CVE-2020-25712 LIN10-7983: Security Advisory - xserver-xorg - CVE-2020-14360 LIN10-7782: Security Advisory - libdbi-perl - CVE-2019-20919 LIN10-7765: Security Advisory - libdbi-perl - CVE-2020-14392 LIN10-7764: Security Advisory - libdbi-perl - CVE-2020-14393 LIN10-7774: Security Advisory - libdbi-perl - CVE-2014-10402 LIN10-7960: lib32-openipmi: Failed to create extensible sdk on OpenIPMI for ImportError LIN10-7980: CLONE - Memory leak within ptpd2 daemon LIN10-8062: [tz-announce] 2020e release of tz code and data available LIN10-7787: CLONE - ptest error of rsyslog caused by incorrectly do_install LIN10-7806: intel-socfpga-64: ERROR: u-boot-socfpga-v2019.04+gitAUTOINC+8c4cd804d6-r0 do_fetch: Network access disabled through BB_NO_NETWORK LIN10-7786: bitbake world failed. LIN10-7805: ERROR: thin-provisioning-tools-0.6.3-r0 do_fetch() failed LIN10-7749: CLONE - top crashing in WRL8 - cores found by QA LIN10-7948: [wraxl] lz4_1.7.4 failed (do_fetch) of wrlinux-std-sato_nxp-ls10xx_world_10-lts. LIN10-7829: ERROR: intel-microcode-20200609-r0 do_fetch() failed LIN10-7909: [tz-announce] 2020d release of tz code and data available LIN10-7925: OV: some do_package_qa: QA Issue: xxx is owned by uid 16629 LIN10-7826: CLONE - [tz-announce] 2020c release of tz code and data available ======================= 10.17.41.22 =============================== LIN10-7121: Security Advisory - glibc - CVE-2020-6096 LIN10-7569: Security Advisory - curl - CVE-2020-8177 LIN10-7526: Security Advisory - python - CVE-2019-20907 LIN10-7522: Security Advisory - qemu - CVE-2020-10756 LIN10-7521: Security Advisory - nss - CVE-2020-12399 LIN10-7520: Security Advisory - samba - CVE-2020-10730 LIN10-7519: Security Advisory - samba - CVE-2020-10745 LIN10-7516: Security Advisory - samba - CVE-2020-10760 LIN10-7515: Security Advisory - samba - CVE-2020-14303 LIN10-7367: Security Advisory - qemu - CVE-2020-13253 LIN10-7495: Security Advisory - ntp - CVE-2020-15025 LIN10-7442: Security Advisory - gcc - CVE-2020-13844 LIN10-7496: Security Advisory - sqlite3 - CVE-2020-15358 LIN10-7416: Security Advisory - qemu - CVE-2020-13791 LIN10-7239: Security Advisory - samba - CVE-2020-10700 LIN10-7233: Security Advisory - glibc - CVE-2020-1752 LIN10-4590: Security Advisory - libtasn1 - CVE-2018-1000654 LIN10-7724: Security Advisory - linux - CVE-2020-10720 LIN10-7721: Security Advisory - go - CVE-2020-24553 LIN10-7714: Security Advisory - qemu - CVE-2020-14364 LIN10-7687: Security Advisory - nss - CVE-2020-12402 LIN10-7686: Security Advisory - nss - CVE-2020-12401 LIN10-7700: Security Advisory - libexif - CVE-2019-9278 LIN10-7707: Security Advisory - nss - CVE-2020-6829 LIN10-7706: Security Advisory - nss - CVE-2019-17006 LIN10-7657: Security Advisory - ghostscript - CVE-2020-17538 LIN10-7655: Security Advisory - ghostscript - CVE-2020-16310 LIN10-7654: Security Advisory - ghostscript - CVE-2020-16309 LIN10-7653: Security Advisory - ghostscript - CVE-2020-16308 LIN10-7652: Security Advisory - ghostscript - CVE-2020-16307 LIN10-7651: Security Advisory - ghostscript - CVE-2020-16306 LIN10-7650: Security Advisory - ghostscript - CVE-2020-16305 LIN10-7649: Security Advisory - ghostscript - CVE-2020-16304 LIN10-7648: Security Advisory - ghostscript - CVE-2020-16303 LIN10-7641: Security Advisory - ghostscript - CVE-2020-16296 LIN10-7640: Security Advisory - ghostscript - CVE-2020-16295 LIN10-7639: Security Advisory - ghostscript - CVE-2020-16294 LIN10-7637: Security Advisory - ghostscript - CVE-2020-16292 LIN10-7636: Security Advisory - ghostscript - CVE-2020-16291 LIN10-7635: Security Advisory - ghostscript - CVE-2020-16290 LIN10-7634: Security Advisory - ghostscript - CVE-2020-16289 LIN10-7633: Security Advisory - ghostscript - CVE-2020-16288 LIN10-7632: Security Advisory - ghostscript - CVE-2020-16287 LIN10-7631: Security Advisory - trousers - CVE-2020-24332 LIN10-7630: Security Advisory - trousers - CVE-2020-24331 LIN10-7629: Security Advisory - trousers - CVE-2020-24330 LIN10-7647: Security Advisory - ghostscript - CVE-2020-16302 LIN10-7646: Security Advisory - ghostscript - CVE-2020-16301 LIN10-7645: Security Advisory - ghostscript - CVE-2020-16300 LIN10-7644: Security Advisory - ghostscript - CVE-2020-16299 LIN10-7643: Security Advisory - ghostscript - CVE-2020-16298 LIN10-7642: Security Advisory - ghostscript - CVE-2020-16297 LIN10-7689: Security Advisory - nasm - CVE-2020-24241 LIN10-7695: Security Advisory - libx11 - CVE-2020-14363 LIN10-7694: Security Advisory - libexif - CVE-2020-0198 LIN10-7673: Security Advisory - libexif - CVE-2020-0093 LIN10-7669: Security Advisory - linux - CVE-2020-24394 LIN10-7668: Security Advisory - linux - CVE-2020-14356 LIN10-7667: Security Advisory - linux - CVE-2020-14331 LIN10-7666: Security Advisory - linux - CVE-2020-2732 LIN10-7711: Security Advisory - nss - CVE-2019-11756 LIN10-7710: Security Advisory - nss - CVE-2019-11745 LIN10-7683: Security Advisory - nss - CVE-2020-12400 LIN10-7678: Security Advisory - bind - CVE-2020-8623 LIN10-7677: Security Advisory - bind - CVE-2020-8622 LIN10-7674: Security Advisory - curl - CVE-2020-8231 LIN10-7660: Security Advisory - lua - CVE-2020-24371 LIN10-7622: Security Advisory - qemu - CVE-2020-16092 LIN10-7618: Security Advisory - apache2 - CVE-2020-9490 LIN10-7611: Security Advisory - go - CVE-2020-16845 LIN10-7572: Security Advisory - go - CVE-2020-15586 LIN10-7607: Security Advisory - linux - CVE-2020-16166 LIN10-7594: Security Advisory - qemu - CVE-2020-15863 LIN10-7588: Security Advisory - lua - CVE-2020-15945 LIN10-7579: Security Advisory - lua - CVE-2020-15888 LIN10-7609: Security Advisory - libx11 - CVE-2020-14344 LIN10-6811: Security Advisory - linux - CVE-2019-19447 LIN10-6810: Security Advisory - linux - CVE-2019-19448 LIN10-6797: Security Advisory - linux - CVE-2019-19462 LIN10-6745: Security Advisory - linux - CVE-2019-18675 LIN10-6842: Security Advisory - linux - CVE-2019-19770 LIN10-7500: Security Advisory - net-snmp - CVE-2019-20892 LIN10-7699: Security Advisory - xserver-xorg - CVE-2020-14362 LIN10-7698: Security Advisory - xserver-xorg - CVE-2020-14361 LIN10-7697: Security Advisory - xserver-xorg - CVE-2020-14346 LIN10-7696: Security Advisory - xserver-xorg - CVE-2020-14345 LIN10-7665: Security Advisory - net-snmp - CVE-2020-15862 LIN10-7664: Security Advisory - net-snmp - CVE-2020-15861 LIN10-7610: Security Advisory - xserver-xorg - CVE-2020-14347 LIN10-7716: Security Advisory - hostapd & wpa-supplicant - CVE-2020-12695 LIN10-7524: CLONE - libpam password change error log LIN10-7523: [microcode] Can't find /lib64/firmware/intel-ucode/microcode.bin LIN10-6461: OV: radvd service failed due to '/etc/radvd.conf was not met' LIN10-7734: CLONE - json-c only reads 11 objects LIN10-7617: [nss] nss regression test fail, 64 sub cases fail LIN10-7581: /proc/kallsyms address is invalid ======================= 10.17.41.21 =============================== LIN10-7139: Security Advisory - linux - CVE-2019-20636 LIN10-7134: Security Advisory - linux - CVE-2020-11608 LIN10-7133: Security Advisory - linux - CVE-2020-11609 LIN10-7107: Security Advisory - linux - CVE-2020-10942 LIN10-7066: Security Advisory - glibc - CVE-2020-10029 LIN10-7131: Security Advisory - linux - CVE-2020-11565 LIN10-7144: Security Advisory - linux - CVE-2020-11668 LIN10-7142: Security Advisory - linux - CVE-2019-14615 LIN10-7153: Security Advisory - git - CVE-2020-5260 LIN10-7127: Security Advisory - linux - CVE-2020-11494 LIN10-7101: Security Advisory - phpmyadmin - CVE-2020-10803 LIN10-7102: Security Advisory - phpmyadmin - CVE-2020-10802 LIN10-7138: Security Advisory - sqlite3 - CVE-2020-11655 LIN10-7122: Security Advisory - apache2 - CVE-2020-1934 LIN10-7123: Security Advisory - apache2 - CVE-2020-1927 LIN10-7120: Security Advisory - systemd - CVE-2020-1712 LIN10-7118: Security Advisory - php - CVE-2020-7064 LIN10-7097: Security Advisory - phpmyadmin - CVE-2020-10804 LIN10-6965: Security Advisory - python - CVE-2020-8492 LIN10-7424: Security Advisory - dbus - CVE-2020-12049 LIN10-7431: Security Advisory - python3-django - CVE-2018-7536 LIN10-7429: Security Advisory - python3-django - CVE-2018-7537 LIN10-7422: Security Advisory - ffmpeg - CVE-2020-13904 LIN10-7447: Security Advisory - libpcre - CVE-2019-20838 LIN10-7445: Security Advisory - libpcre - CVE-2020-14155 LIN10-7377: Security Advisory - linux - CVE-2019-20812 LIN10-7382: Security Advisory - systemd - CVE-2020-13776 LIN10-7381: Security Advisory - qemu - CVE-2020-13659 LIN10-7380: Security Advisory - qemu - CVE-2020-13754 LIN10-7379: Security Advisory - linux - CVE-2019-20810 LIN10-7441: Security Advisory - linux - CVE-2020-10732 LIN10-7440: Security Advisory - qemu - CVE-2020-10761 LIN10-7369: Security Advisory - linux - CVE-2020-10751 LIN10-7364: Security Advisory - sqlite3 - CVE-2020-13630 LIN10-7362: Security Advisory - sqlite3 - CVE-2020-13632 LIN10-7361: Security Advisory - linux - CVE-2019-20806 LIN10-7366: Security Advisory - qemu - CVE-2020-13361 LIN10-7365: Security Advisory - qemu - CVE-2020-13362 LIN10-7504: Security Advisory - linux - CVE-2020-15393 LIN10-7437: Security Advisory - linux - CVE-2020-10757 LIN10-7436: Security Advisory - linux - CVE-2020-13974 LIN10-7407: Security Advisory - python3-django - CVE-2019-6975 LIN10-7405: Security Advisory - python3-django - CVE-2019-3498 LIN10-7401: Security Advisory - python3-django - CVE-2018-14574 LIN10-7400: Security Advisory - python3-django - CVE-2020-13596 LIN10-7399: Security Advisory - python3-django - CVE-2020-9402 LIN10-7468: Security Advisory - linux - CVE-2019-9506 LIN10-7467: Security Advisory - linux - CVE-2019-9458 LIN10-7466: Security Advisory - linux - CVE-2019-0136 LIN10-7472: Security Advisory - python3 - CVE-2020-14422 LIN10-7469: Security Advisory - linux - CVE-2020-14416 LIN10-7444: Security Advisory - qemu - CVE-2019-14378 LIN10-7443: Security Advisory - qemu - CVE-2020-1983 LIN10-7388: Security Advisory - python3-django - CVE-2020-13254 LIN10-7398: Security Advisory - python3-django - CVE-2020-7471 LIN10-7397: Security Advisory - python3-django - CVE-2019-19844 LIN10-7395: Security Advisory - python3-django - CVE-2019-14235 LIN10-7394: Security Advisory - python3-django - CVE-2019-14234 LIN10-7393: Security Advisory - python3-django - CVE-2019-14233 LIN10-7392: Security Advisory - python3-django - CVE-2019-14232 LIN10-7391: Security Advisory - python3-django - CVE-2019-12781 LIN10-7390: Security Advisory - python3-django - CVE-2019-12308 LIN10-7389: Security Advisory - openssh - CVE-2020-12062 LIN10-7499: Security Advisory - linux - CVE-2020-10769 LIN10-7498: Security Advisory - ceph - CVE-2020-10753 LIN10-7414: Security Advisory - ntp - CVE-2020-13817 LIN10-7417: Security Advisory - qemu - CVE-2020-13765 LIN10-7276: Security Advisory - linux - CVE-2019-14898 LIN10-7272: Security Advisory - libexif - CVE-2020-12767 LIN10-7270: Security Advisory - linux - CVE-2020-12769 LIN10-7269: Security Advisory - linux - CVE-2020-12770 LIN10-7268: Security Advisory - linux - CVE-2020-12771 LIN10-7266: Security Advisory - linux - CVE-2020-10690 LIN10-7250: Security Advisory - linux - CVE-2020-12652 LIN10-7249: Security Advisory - linux - CVE-2020-12653 LIN10-7248: Security Advisory - linux - CVE-2020-12654 LIN10-7197: Security Advisory - ntp - CVE-2020-11868 LIN10-7199: Security Advisory - glibc - CVE-2020-1751 LIN10-7281: Security Advisory - icu - CVE-2020-10531 LIN10-7220: Security Advisory - php - CVE-2020-7067 LIN10-7195: Security Advisory - mariadb - CVE-2020-2752 LIN10-7246: Security Advisory - linux - CVE-2020-12656 LIN10-7245: Security Advisory - linux - CVE-2020-12657 LIN10-7227: Security Advisory - openldap - CVE-2020-12243 LIN10-7173: Security Advisory - mariadb - CVE-2020-2812 LIN10-7306: Security Advisory - apt - CVE-2020-3810 LIN10-7286: Security Advisory - linux - CVE-2020-12826 LIN10-7231: Security Advisory - linux - CVE-2020-12464 LIN10-7339: Security Advisory - linux - CVE-2020-10711 LIN10-7338: Security Advisory - libexif - CVE-2020-13112 LIN10-7337: Security Advisory - libexif - CVE-2020-13113 LIN10-7336: Security Advisory - libexif - CVE-2020-13114 LIN10-7314: Security Advisory - linux - CVE-2020-13143 LIN10-7237: Security Advisory - ruby - CVE-2020-10933 LIN10-7236: Security Advisory - linux - CVE-2020-12114 LIN10-7321: Security Advisory - bind - CVE-2020-8616 LIN10-7320: Security Advisory - php - CVE-2019-11048 LIN10-7324: Security Advisory - dpdk - CVE-2020-10723 LIN10-7323: Security Advisory - dpdk - CVE-2020-10722 LIN10-7322: Security Advisory - bind - CVE-2020-8617 LIN10-7341: Security Advisory - sqlite3 - CVE-2020-13434 LIN10-6518: Security Advisory - linux - CVE-2019-16746 LIN10-6825: Security Advisory - git - CVE-2019-19604 LIN10-6824: Security Advisory - samba - CVE-2019-14861 LIN10-6823: Security Advisory - samba - CVE-2019-14870 LIN10-6833: Security Advisory - git - CVE-2019-1349 LIN10-6832: Security Advisory - git - CVE-2019-1348 LIN10-6837: Security Advisory - git - CVE-2019-1353 LIN10-6836: Security Advisory - git - CVE-2019-1352 LIN10-6835: Security Advisory - git - CVE-2019-1351 LIN10-6834: Security Advisory - git - CVE-2019-1350 LIN10-6844: Security Advisory - linux - CVE-2019-19768 LIN10-6839: Security Advisory - git - CVE-2019-1387 LIN10-6614: Security Advisory - python - CVE-2019-18348 LIN10-6551: Security Advisory - bind - CVE-2018-5743 LIN10-7449: Security Advisory - nfs-utils - CVE-2019-3689 LIN10-7370: Security Advisory - glib-networking - CVE-2020-13645 LIN10-7434: Security Advisory - intel SRBDS - CVE-2020-0543 LIN10-7385: Security Advisory - libjpeg-turbo - CVE-2020-13790 LIN10-7273: Security Advisory - json-c - CVE-2020-12762 LIN10-7152: xilinx-zynqmp BSP README : instructions for booting the target are incomplete LIN10-7140: CLONE - ERROR: msmtp-1.4.12-r1 do_fetch: Function failed: base_do_fetch LIN10-7051: openssh-ptest: openssh-ptest 1/44 failed LIN10-7129: CLONE - DHCP build fails if DDNS is disabled LIN10-7135: do_fetch errors of dce and u-boot-imx from git.freescale.com LIN10-7433: lxc - Error: container name is not defined LIN10-7346: syslog-ng bug when including both 64- and 32-bits to SDK LIN10-7411: OV: nagios-core.service: Failed at step EXEC spawning /etc/nagios/nagios-core-startup.sh: Permission denied LIN10-7293: OV: libunistring-0.9.7/lib/fseterr.c:87:3: error: #error Please port gnulib fseterr.c to your platform on Ubuntu-20.04 LIN10-7292: CLONE - OV: WARNING: Your host glibc verson (2.31) is newer than that in uninative (2.30) LIN10-7267: OV: include/nasmlib.h:194:1: error: ‘pure’ attribute on function returning ‘void’ on Ubuntu-20.04 LIN10-7203: CLONE - SEG fault in libc LIN10-7310: OV: dns_str_resflags.c:63:22: error: 'RES_INSECURE1' undeclared here (not in a function); did you mean 'RES_RECURSE' LIN10-7309: OV: grub-core/fs/cpio_common.c:58:31: error: taking address of packed member of 'struct head' may result in an unaligned pointer value LIN10-7297: OV: coreutils-8.27/lib/freadseek.c:68:3: error: #error Please port gnulib freadseek.c to your platform LIN10-7283: OV: glib-2.52.3/gio/gdbusauth.c:1305:11: error: ‘%s’ directive argument is null on Ubuntu-20.04 LIN10-7285: OV: qemu-2.10.0/linux-user/ioctls.h:173:9: error: ‘SIOCGSTAMP’ undeclared here on Ubuntu-20.04 LIN10-7219: CLONE - ERROR: qemu-native-2.7.0-r1 do_compile() failed LIN10-7213: CLONE - Uprev request of timezone: 2020a release of tz code and data available LIN10-7332: CLONE - Wrong permissions on module.tgz file. LIN10-7308: OV: groff-native do_compile failed with issue 'GLIBC_2.29' not found LIN10-7265: elfutils_0.170.bb:do_compile() failed on Ubuntu-20.04 LIN10-7295: Error 'raise InvalidURL(f"URL can't contain control characters. {!r} "' in builds with buildtools of buildtools-tarball LIN10-7280: libgpg-error_1.27.bb:do_compile() on Ubuntu-20.04 LIN10-7251: ERROR: go-pty-git-r0 do_fetch: Fetcher failure LIN10-7252: gzclose hangs on NFS mount LIN10-7204: CLONE - Revert patch for glibc fork and dlopen collision LIN10-7243: CLONE - Virsh guest virtual machine is state stuck at "in shutdown" LIN10-6098: LTS17: zynqmp-zcu102 failed to boot the board LIN10-6036: [wraxl] Nothing RPROVIDES 'gperftools-dev' (qemuppc) LIN10-6818: dbus-ptest 1/15 failed LIN10-6817: freediameter-ptest 2/12 failed ======================= 10.17.41.20 =============================== LIN10-7081: Security Advisory - tcpdump - CVE-2019-15167 LIN10-7080: Security Advisory - bluez5 - CVE-2020-0556 LIN10-7025: Security Advisory - linux - CVE-2019-3016 LIN10-7014: Security Advisory - gd - CVE-2018-14553 LIN10-7071: Security Advisory - qemu - CVE-2019-20382 LIN10-7060: Security Advisory - php - CVE-2020-7061 LIN10-7063: Security Advisory - gd - CVE-2017-6363 LIN10-7045: Security Advisory - screen - CVE-2020-9366 LIN10-7058: Security Advisory - php - CVE-2020-7063 LIN10-7059: Security Advisory - php - CVE-2020-7062 LIN10-7050: Security Advisory - linux - CVE-2020-9383 LIN10-7099: Security Advisory - gnupg - CVE-2019-14855 LIN10-7100: Security Advisory - freeradius - CVE-2019-17185 LIN10-7033: Security Advisory - lvm2 - CVE-2020-8991 LIN10-7007: Security Advisory - php - CVE-2020-7059 LIN10-7006: Security Advisory - php - CVE-2020-7060 LIN10-6970: Security Advisory - sudo - CVE-2019-18634 LIN10-6967: Security Advisory - aspell - CVE-2019-20433 LIN10-6991: Security Advisory - ipmitool - CVE-2020-5208 LIN10-6982: Security Advisory - python - CVE-2019-9674 LIN10-6990: Security Advisory - linux - CVE-2020-8647 LIN10-6989: Security Advisory - linux - CVE-2020-8648 LIN10-6988: Security Advisory - linux - CVE-2020-8649 LIN10-6980: Security Advisory - ppp - CVE-2020-8597 LIN10-6953: Security Advisory - qemu - CVE-2020-7039 LIN10-6946: Security Advisory - mariadb - CVE-2020-2574 LIN10-6939: Security Advisory - linux - CVE-2019-9503 LIN10-6938: Security Advisory - linux - CVE-2019-9500 LIN10-6958: Security Advisory - samba - CVE-2019-14907 LIN10-6957: Security Advisory - samba - CVE-2019-14902 LIN10-6963: Security Advisory - libsolv - CVE-2019-20387 LIN10-6962: Security Advisory - systemd - CVE-2019-20386 LIN10-6961: Security Advisory - libxml2 - CVE-2020-7595 LIN10-6960: Security Advisory - libxml2 - CVE-2019-20388 LIN10-6959: Security Advisory - samba - CVE-2019-19344 LIN10-4693: Security Advisory - tiff - CVE-2018-17000 LIN10-6469: Security Advisory - tcpdump - CVE-2018-10105 LIN10-6468: Security Advisory - tcpdump - CVE-2018-10103 LIN10-6387: Security Advisory - ghostscript - CVE-2019-14817 LIN10-2623: Security Advisory - tcpdump - CVE-2017-16808 LIN10-794: Security Advisory - gdb - CVE-2017-9778 LIN10-6289: Security Advisory - libtiff - CVE-2019-14973 LIN10-6146: Security Advisory - gdb - CVE-2019-1010180 LIN10-6802: Security Advisory - linux - CVE-2019-14895 LIN10-6807: Security Advisory - linux - CVE-2019-19602 LIN10-6767: Security Advisory - linux - CVE-2019-10220 LIN10-6766: Security Advisory - linux - CVE-2019-14896 LIN10-6905: Security Advisory - qemu - CVE-2019-20175 LIN10-6901: Security Advisory - sqlite3 - CVE-2019-20218 LIN10-6899: Security Advisory - linux - CVE-2019-5108 LIN10-6883: Security Advisory - sqlite3 - CVE-2019-19923 LIN10-6882: Security Advisory - sqlite3 - CVE-2019-19924 LIN10-6858: Security Advisory - shadow - CVE-2019-19882 LIN10-6801: Security Advisory - linux - CVE-2019-14897 LIN10-6890: Security Advisory - linux - CVE-2019-20054 LIN10-6888: Security Advisory - linux - CVE-2019-20095 LIN10-6887: Security Advisory - linux - CVE-2019-20096 LIN10-6893: Security Advisory - tigervnc - CVE-2019-15693 LIN10-6891: Security Advisory - tigervnc - CVE-2019-15695 LIN10-6877: Security Advisory - linux - CVE-2019-19965 LIN10-6876: Security Advisory - linux - CVE-2019-19966 LIN10-6916: Security Advisory - libbsd - CVE-2019-20367 LIN10-6895: Security Advisory - tigervnc - CVE-2019-15691 LIN10-6884: Security Advisory - libxml2 - CVE-2019-19956 LIN10-6863: Security Advisory - sqlite3 - CVE-2019-19926 LIN10-6845: Security Advisory - linux - CVE-2019-19767 LIN10-6914: Security Advisory - cpio - CVE-2019-14866 LIN10-6913: Security Advisory - dnsmasq - CVE-2019-14834 LIN10-5246: Security Advisory - linux - CVE-2018-19985 LIN10-5014: Security Advisory - tiff - CVE-2018-19210 LIN10-6925: Security Advisory - linux - CVE-2019-19332 LIN10-6731: Security Advisory - glibc - CVE-2019-19126 LIN10-6571: Security Advisory - ncurses - CVE-2019-17594 LIN10-6570: Security Advisory - ncurses - CVE-2019-17595 LIN10-6561: Security Advisory - rsyslog - CVE-2019-17041 LIN10-6557: Security Advisory - binutils - CVE-2019-17450 LIN10-6556: Security Advisory - binutils - CVE-2019-17451 LIN10-6862: Security Advisory - cyrus-sasl - CVE-2019-19906 LIN10-7031: Security Advisory - dnsmasq - CVE-2017-15107 need one more upstream commit LIN10-7010: CLONE - Bug in dhclient ! (Crashes on early SIGINT/SIGTERM) LIN10-7009: XMU: Babeltrace crash LIN10-7078: CLONE - One testcase failed in LTP testsuite on standard version WRLinux8 RCPL30 LIN10-7070: CLONE - perf call graphs lack symbols when running 32-bit applications on a 64-bit LIN10-7064: Audit: do_fetch() failed LIN10-7104: CLONE -Watchdog due to stuck in systemd shutdown LIN10-7094: Request to backport BBCLASS extend native and nativesdk patch for python3-jinja2 recipe LIN10-7096: Request to backport BBCLASS extend native and nativesdk patch for python*-markupsafe recipe LIN10-7008: CLONE - SNMPv3 over DTLS: tlstmParams cache cleaning LIN10-6992: CLONE - menuconfig and devshell fail silently with shell /bin/csh LIN10-6956: gpio-dwapb missing the first rising edge interrupt LIN10-6955: printk messages dropped: WARNING: CPU: 1 PID: 225 at kernel/cpu.c:276 unpin_current_cpu+0x78/0x80 LIN10-6923: LTS17: A few ARM BSPs start to fail in build: nxp-ls20xx, nxp-ls10xx, nxp-imx7, qemuarm64 LIN10-2689: ecryptfs-utils_111.bb:do_install() failed LIN10-5843: CLONE - WRL9 - Libvirtd crash LIN10-6738: CLONE - Observing QEMU crash with WRL9 LIN10-6917: OV: compile cross-localedef-native failed 'argp-help.c:(.text+0x2021): undefined reference to '_IO_fwide'' LIN10-6896: Failed to fetch mariadb-5.5.65-r0 without --dl-layers option LIN10-6908: rcp utility (Part of intetutils package) unable copy sub directory files. LIN10-6898: warning: format '%lu' expects argument of type 'long unsigned int', but argument 5 has type 'u32 {aka unsigned int}' [-Wformat=] LIN10-6736: CLONE - WRL8:Use-after-free reads in show_numa_stats() LIN10-6655: OV: bison-3.0.4/lib/fseterr.c:77:3: error: #error 'Please port gnulib fseterr.c to your platform!' ======================= 10.17.41.19 =============================== LIN10-6493: Security Advisory - subversion - CVE-2019-0203 LIN10-6494: Security Advisory - e2fsprogs - CVE-2019-5094 LIN10-6434: Security Advisory - linux - CVE-2019-16233 LIN10-6436: Security Advisory - linux - CVE-2019-16231 LIN10-6435: Security Advisory - linux - CVE-2019-16232 LIN10-6317: Security Advisory - linux - CVE-2018-20976 LIN10-6313: Security Advisory - linux - CVE-2017-18550 LIN10-6312: Security Advisory - linux - CVE-2017-18549 LIN10-6535: Security Advisory - linux - CVE-2019-17351 LIN10-6337: Security Advisory - linux - CVE-2019-15292 LIN10-6516: Security Advisory - go - CVE-2019-16276 LIN10-6484: Security Advisory - tcpdump - CVE-2018-16227 LIN10-6485: Security Advisory - tcpdump - CVE-2018-16228 LIN10-6482: Security Advisory - tcpdump - CVE-2018-14881 LIN10-6483: Security Advisory - tcpdump - CVE-2018-14882 LIN10-6452: Security Advisory - linux - CVE-2019-16413 LIN10-6427: Security Advisory - sqlite - CVE-2019-16168 LIN10-6531: Security Advisory - linux - CVE-2019-16994 LIN10-6530: Security Advisory - python - CVE-2019-16935 LIN10-6473: Security Advisory - tcpdump - CVE-2018-14464 LIN10-6470: Security Advisory - tcpdump - CVE-2018-14461 LIN10-6472: Security Advisory - tcpdump - CVE-2018-14463 LIN10-6471: Security Advisory - tcpdump - CVE-2018-14462 LIN10-6522: Security Advisory - linux - CVE-2019-17052 LIN10-6520: Security Advisory - linux - CVE-2019-16921 LIN10-6487: Security Advisory - tcpdump - CVE-2018-16230 LIN10-6488: Security Advisory - tcpdump - CVE-2018-16300 LIN10-6486: Security Advisory - tcpdump - CVE-2018-16229 LIN10-6534: Security Advisory - libgcrypt - CVE-2019-13627 LIN10-6532: Security Advisory - linux - CVE-2019-16995 LIN10-6533: Security Advisory - qemu - CVE-2019-12068 LIN10-6497: Security Advisory - apache2 - CVE-2019-10092 LIN10-6499: Security Advisory - apache2 - CVE-2019-10098 LIN10-6342: Security Advisory - linux - CVE-2019-15505 LIN10-6479: Security Advisory - tcpdump - CVE-2018-14470 LIN10-6477: Security Advisory - tcpdump - CVE-2018-14468 LIN10-6478: Security Advisory - tcpdump - CVE-2018-14469 LIN10-6480: Security Advisory - tcpdump - CVE-2018-14879 LIN10-6481: Security Advisory - tcpdump - CVE-2018-14880 LIN10-6527: Security Advisory - linux - CVE-2019-17075 LIN10-6526: Security Advisory - linux - CVE-2019-17056 LIN10-6492: Security Advisory - subversion - CVE-2018-11782 LIN10-6490: Security Advisory - tcpdump - CVE-2018-16452 LIN10-6489: Security Advisory - tcpdump - CVE-2018-16451 LIN10-6466: Security Advisory - linux - CVE-2019-17133 LIN10-6446: Security Advisory - phpmyadmin - CVE-2019-12922 LIN10-6525: Security Advisory - linux - CVE-2019-17055 LIN10-6523: Security Advisory - linux - CVE-2019-17053 LIN10-6524: Security Advisory - linux - CVE-2019-17054 LIN10-6506: Security Advisory - tcpdump - CVE-2019-15166 LIN10-6476: Security Advisory - tcpdump - CVE-2018-14467 LIN10-6475: Security Advisory - tcpdump - CVE-2018-14466 LIN10-6474: Security Advisory - tcpdump - CVE-2018-14465 LIN10-6454: Security Advisory - linux - CVE-2019-14821 LIN10-6453: Security Advisory - linux - CVE-2019-14835 LIN10-6448: Security Advisory - linux - CVE-2019-1125 LIN10-4442: Security Advisory - linux - CVE-2018-14613 LIN10-6216: Security Advisory - tcpdump - CVE-2019-1010220 LIN10-6161: Security Advisory - mysql - CVE-2019-2805 LIN10-6298: Security Advisory - linux - CVE-2019-15098 LIN10-6197: Security Advisory - openldap - CVE-2019-13057 LIN10-6196: Security Advisory - openldap - CVE-2019-13565 LIN10-6126: Security Advisory - libsdl - CVE-2019-13616 LIN10-6099: Security Advisory - ffmpeg - CVE-2019-13390 LIN10-6222: Security Advisory - postgresql - CVE-2019-10130 LIN10-6188: Security Advisory - mysql - CVE-2019-2737 LIN10-6186: Security Advisory - mysql - CVE-2019-2739 LIN10-6185: Security Advisory - mysql - CVE-2019-2740 LIN10-6271: Security Advisory - linux - CVE-2019-14763 LIN10-6075: Security Advisory - unzip - CVE-2019-13232 LIN10-5977: Security Advisory - ffmpeg - CVE-2019-12730 LIN10-5644: Security Advisory - php - CVE-2019-9675 LIN10-5404: Security Advisory - mysql - CVE-2019-2529 LIN10-5828: Security Advisory - mariadb - CVE-2019-2627 LIN10-5814: Security Advisory - mariadb - CVE-2019-2614 LIN10-6830: Security Advisory - freeradius - CVE-2019-13456 LIN10-6822: Security Advisory - libxslt - CVE-2019-5815 LIN10-6803: Security Advisory - bash - CVE-2019-18276 LIN10-6776: Security Advisory - libcroco - CVE-2017-7961 LIN10-6775: Security Advisory - python - CVE-2017-18207 LIN10-6740: Security Advisory - linux - CVE-2019-19227 LIN10-6737: Security Advisory - libarchive - CVE-2019-19221 LIN10-6819: Security Advisory - sqlite3 - CVE-2019-19646 LIN10-6814: Security Advisory - openssl - CVE-2019-1551 LIN10-6758: Security Advisory - ruby - CVE-2019-15845 LIN10-6757: Security Advisory - ruby - CVE-2019-16254 LIN10-6756: Security Advisory - ruby - CVE-2019-16255 LIN10-6764: Security Advisory - ruby - CVE-2019-16201 LIN10-6796: Security Advisory - linux - CVE-2019-19523 LIN10-6795: Security Advisory - linux - CVE-2019-19524 LIN10-6794: Security Advisory - linux - CVE-2019-19525 LIN10-6788: Security Advisory - linux - CVE-2019-19531 LIN10-6787: Security Advisory - linux - CVE-2019-19532 LIN10-6786: Security Advisory - linux - CVE-2019-19533 LIN10-6785: Security Advisory - linux - CVE-2019-19534 LIN10-6784: Security Advisory - linux - CVE-2019-19535 LIN10-6783: Security Advisory - linux - CVE-2019-19536 LIN10-6782: Security Advisory - linux - CVE-2019-19537 LIN10-6781: Security Advisory - linux - CVE-2019-19543 LIN10-6792: Security Advisory - linux - CVE-2019-19527 LIN10-6791: Security Advisory - linux - CVE-2019-19528 LIN10-6790: Security Advisory - linux - CVE-2019-19529 LIN10-6789: Security Advisory - linux - CVE-2019-19530 LIN10-6793: Security Advisory - linux - CVE-2019-19526 LIN10-6747: Security Advisory - linux - CVE-2019-10207 LIN10-5078: Security Advisory - tcpdump - CVE-2018-19519 LIN10-6865: Security Advisory - php - CVE-2019-11050 LIN10-6870: Security Advisory - php - CVE-2019-11044 LIN10-6869: Security Advisory - php - CVE-2019-11045 LIN10-6868: Security Advisory - php - CVE-2019-11046 LIN10-6867: Security Advisory - php - CVE-2019-11047 LIN10-6860: Security Advisory - sudo - CVE-2019-19234 LIN10-6861: Security Advisory - sudo - CVE-2019-19232 LIN10-6637: Security Advisory - postgresql - CVE-2019-10208 LIN10-6628: Security Advisory - php - CVE-2019-11043 LIN10-6616: Security Advisory - go - CVE-2019-17596 LIN10-6615: Security Advisory - libarchive - CVE-2019-18408 LIN10-6611: Security Advisory - file - CVE-2019-18218 LIN10-6700: Security Advisory - linux - CVE-2019-19073 LIN10-6699: Security Advisory - linux - CVE-2019-19074 LIN10-6698: Security Advisory - linux - CVE-2019-19075 LIN10-6708: Security Advisory - linux - CVE-2019-19065 LIN10-6707: Security Advisory - linux - CVE-2019-19066 LIN10-6705: Security Advisory - linux - CVE-2019-19068 LIN10-6663: Security Advisory - linux - CVE-2019-18808 LIN10-6662: Security Advisory - linux - CVE-2019-18809 LIN10-6666: Security Advisory - linux - CVE-2019-18805 LIN10-6665: Security Advisory - linux - CVE-2019-18806 LIN10-6650: Security Advisory - samba - CVE-2019-10218 LIN10-6649: Security Advisory - samba - CVE-2019-14833 LIN10-6648: Security Advisory - samba - CVE-2019-14847 LIN10-6646: Security Advisory - linux - CVE-2019-18683 LIN10-6685: Security Advisory - linux - CVE-2019-18885 LIN10-6724: Security Advisory - linux - CVE-2019-19049 LIN10-6722: Security Advisory - linux - CVE-2019-19051 LIN10-6721: Security Advisory - linux - CVE-2019-19052 LIN10-6719: Security Advisory - linux - CVE-2019-19054 LIN10-6713: Security Advisory - linux - CVE-2019-19060 LIN10-6712: Security Advisory - linux - CVE-2019-19061 LIN10-6710: Security Advisory - linux - CVE-2019-19063 LIN10-6717: Security Advisory - linux - CVE-2019-19056 LIN10-6716: Security Advisory - linux - CVE-2019-19057 LIN10-6715: Security Advisory - linux - CVE-2019-19058 LIN10-6688: Security Advisory - ghostscript - CVE-2019-14869 LIN10-6579: Security Advisory - mysql - CVE-2019-2974 LIN10-6577: Security Advisory - linux - CVE-2019-17666 LIN10-6576: Security Advisory - linux - CVE-2019-18198 LIN10-6575: Security Advisory - libxslt - CVE-2019-18197 LIN10-6573: Security Advisory - sudo - CVE-2019-14287 LIN10-6568: Security Advisory - ffmpeg - CVE-2019-17542 LIN10-6569: Security Advisory - ffmpeg - CVE-2019-17539 LIN10-6564: Security Advisory - aspell - CVE-2019-17544 LIN10-6562: Security Advisory - libtiff - CVE-2019-17546 LIN10-6554: Security Advisory - bind - CVE-2019-6465 LIN10-6549: Security Advisory - bind - CVE-2018-5745 LIN10-6464: MTD device writes unreliable from RCPL16 [Regression] LIN10-6458: OV: WARNING: python-native-2.7.14-r1.1 do_populate_sysroot: Skipping RPATH /usr/lib64 as is a standard search path for _bsddb.so LIN10-6771: documentation issue "Setting up the Environment and Kernel Build Scripts" LTS 17 LIN10-6779: dbus-logind intermittent crash LIN10-6619: CLONE - ARP neighbor cache contains unexpected records LIN10-6618: CLONE - Unexpected kernel panic LIN10-6656: OV: elfutils-0.170/backends/linux-core-note.c:116:1: error: alignment 2 of ‘struct m68k_prstatus’ is less than 4 LIN10-6654: sysstat fails because of chkconfig error LIN10-6732: gpio-line-names property in device tree LIN10-6555: CLONE -timesyncd service Unknown lvalue 'RootDistanceMaxSec' in section 'Time ======================= 10.17.41.18 =============================== LIN10-6439: Security Advisory - linux - CVE-2019-15031 LIN10-6328: Security Advisory - linux - CVE-2019-15221 LIN10-6327: Security Advisory - linux - CVE-2019-15220 LIN10-6326: Security Advisory - linux - CVE-2019-15219 LIN10-6325: Security Advisory - linux - CVE-2019-15218 LIN10-6324: Security Advisory - linux - CVE-2019-15217 LIN10-6323: Security Advisory - linux - CVE-2019-15216 LIN10-6318: Security Advisory - linux - CVE-2019-15211 LIN10-6314: Security Advisory - linux - CVE-2017-18551 LIN10-6320: Security Advisory - linux - CVE-2019-15213 LIN10-6319: Security Advisory - linux - CVE-2019-15212 LIN10-6321: Security Advisory - linux - CVE-2019-15214 LIN10-6322: Security Advisory - linux - CVE-2019-15215 LIN10-6356: Security Advisory - linux - CVE-2019-15807 LIN10-6374: Security Advisory - nmap - CVE-2017-18594 LIN10-6543: Security Advisory - curl - CVE-2019-5482 LIN10-6542: Security Advisory - curl - CVE-2019-5481 LIN10-6440: Security Advisory - linux - CVE-2019-15030 LIN10-6341: Security Advisory - linux - CVE-2019-15538 LIN10-6430: Security Advisory - openssl - CVE-2019-1547 LIN10-6428: Security Advisory - openssl - CVE-2019-1563 LIN10-6406: Security Advisory - linux - CVE-2019-15927 LIN10-6403: Security Advisory - linux - CVE-2019-15924 LIN10-6405: Security Advisory - linux - CVE-2019-15926 LIN10-6400: Security Advisory - linux - CVE-2019-15921 LIN10-6396: Security Advisory - linux - CVE-2019-15917 LIN10-6349: Security Advisory - linux - CVE-2019-15666 LIN10-6388: Security Advisory - ghostscript - CVE-2019-14811 LIN10-6395: Security Advisory - linux - CVE-2019-15916 LIN10-6394: Security Advisory - linux - CVE-2019-15902 LIN10-6393: Security Advisory - linux - CVE-2018-21008 LIN10-6392: Security Advisory - linux - CVE-2017-18595 LIN10-6456: Security Advisory - linux - CVE-2019-14814 LIN10-6455: Security Advisory - linux - CVE-2019-14816 LIN10-6423: Security Advisory - python - CVE-2019-16056 LIN10-6422: Security Advisory - qemu - CVE-2019-15890 LIN10-4677: Security Advisory - linux - CVE-2018-14625 LIN10-6273: Security Advisory - php - CVE-2019-11041 LIN10-6272: Security Advisory - php - CVE-2019-11042 LIN10-6134: Security Advisory - linux - CVE-2019-13648 LIN10-6295: Security Advisory - linux - CVE-2019-15118 LIN10-6299: Security Advisory - linux - CVE-2019-15090 LIN10-6201: Security Advisory - linux - CVE-2017-18379 LIN10-6199: Security Advisory - linux - CVE-2018-20855 LIN10-6198: Security Advisory - linux - CVE-2018-20856 LIN10-6268: Security Advisory - linux - CVE-2018-20961 LIN10-6225: Security Advisory - linux - CVE-2018-16871 LIN10-6220: Security Advisory - linux - CVE-2019-10142 LIN10-6221: Security Advisory - binutils - CVE-2019-14444 LIN10-6069: Security Advisory - qemu - CVE-2019-13164 LIN10-6038: Security Advisory - binutils - CVE-2019-12972 LIN10-5938: Security Advisory - linux - CVE-2019-12455 LIN10-5929: Security Advisory - linux - CVE-2019-12382 LIN10-6748: Security Advisory - linux - CVE-2019-14815 LIN10-6443: Security Advisory - hostapd&wpa-supplicant - CVE-2019-16275 LIN10-6336: WRL8 CVE-2019-12900 bzip2 BZ2_decompress Out-of-Bounds Write Vulnerability LIN10-6425: CLONE - KVM: lapic: stop advertising DIRECTED_EOI when in-kernel IOAPIC is in use LIN10-6377: m4-native do_compile failed at 'm4-1.4.18/lib/freadahead.c:92:3: error' LIN10-6431: The description of the "Signing the Root File System with the IMA Private Key" is wrong LIN10-6409: Failed to start system with time 2142-10-01 10:26:31 UTC LIN10-6276: WARNING: Failed to do_fetch mesa and liburi-perl without dl-layers LIN10-6274: db_verify: BDB0571 library build did not include support for database verification LIN10-6288: [yocto_compliance] No recipes available for lmsensors_%.bbappend LIN10-6263: OV: Docker version unknown-version, build unknown-commit LIN10-6262: MTD device erase block size incorrectly set to 256KiB in RCPL16 [Regression] LIN10-6278: OV: internal error: unable to execute QEMU command 'query-cpu-definitions' LIN10-6292: Compliance errors on meta-cgl layer LIN10-6104: When boot up target, it may block at very begining LIN10-5965: glibc-locale-2.26-r0 do_package_qa : QA Issue: glibc-locale: /glibc-binary-localedata-cmn-tw/usr/lib/locale/cmn_TW/LC_MEASUREMENT LIN10-5869: wrlinux-distro layer fails when running the yocto-check-layer script ======================= 10.17.41.17 =============================== LIN10-6128: Security Advisory - linux - CVE-2019-13272 LIN10-6095: Security Advisory - linux - CVE-2019-10638 LIN10-6304: Security Advisory - patch - CVE-2018-20969 LIN10-6195: Security Advisory - patch - CVE-2019-13638 LIN10-6194: Security Advisory - linux - CVE-2019-14283 LIN10-6193: Security Advisory - linux - CVE-2019-14284 LIN10-6108: Security Advisory - python - CVE-2018-20852 LIN10-6257: Security Advisory - libvirt - CVE-2019-10167 LIN10-6226: Security Advisory - openssl - CVE-2019-1552 LIN10-6122: Security Advisory - iptables - CVE-2019-11360 LIN10-6248: Security Advisory - samba - CVE-2018-16860 LIN10-6243: Security Advisory - libvirt - CVE-2019-10161 LIN10-6132: Security Advisory - linux - CVE-2019-13631 LIN10-6131: Security Advisory - patch - CVE-2019-13636 LIN10-6102: Security Advisory - libpng - CVE-2017-12652 LIN10-5574: Security Advisory - python - CVE-2019-9636 LIN10-5573: Security Advisory - python - CVE-2019-9740 LIN10-5572: Security Advisory - python - CVE-2019-9947 LIN10-5690: Security Advisory - linux - CVE-2018-20449 LIN10-5556: Security Advisory - glibc - CVE-2009-5155 LIN10-5709: Security Advisory - apache2 - CVE-2019-0211 LIN10-6016: Security Advisory - php - CVE-2019-11039 LIN10-5983: Security Advisory - gvfs - CVE-2019-12795 LIN10-5982: Security Advisory - dbus - CVE-2019-12749 LIN10-5966: Security Advisory - vim - CVE-2019-12735 LIN10-5970: Security Advisory - linux - CVE-2019-12614 LIN10-5967: Security Advisory - phpmyadmin - CVE-2019-12616 LIN10-5968: Security Advisory - phpmyadmin - CVE-2019-11768 LIN10-6051: Security Advisory - expat - CVE-2018-20843 LIN10-6022: Security Advisory - linux - CVE-2019-11085 LIN10-6023: Security Advisory - linux - CVE-2019-11486 LIN10-6025: Security Advisory - linux - CVE-2018-9516 LIN10-5991: Security Advisory - linux - CVE-2019-12456 LIN10-5979: Security Advisory - apache - CVE-2019-0196 LIN10-5981: Security Advisory - apache - CVE-2019-0220 LIN10-5980: Security Advisory - apache - CVE-2019-0197 LIN10-5975: Security Advisory - linux - CVE-2019-3846 LIN10-5974: Security Advisory - qemu - CVE-2018-20815 LIN10-6027: Security Advisory - linux - CVE-2017-13168 LIN10-6018: Security Advisory - bzip2 - CVE-2019-12900 LIN10-6019: Security Advisory - libgcrypt - CVE-2019-12904 LIN10-6001: Security Advisory - Linux - CVE-2019-11477 LIN10-6002: Security Advisory - Linux - CVE-2019-11478 LIN10-6003: Security Advisory - Linux - CVE-2019-11479 LIN10-5995: Security Advisory - linux - CVE-2019-12818 LIN10-5994: Security Advisory - linux - CVE-2019-12819 LIN10-5976: Security Advisory - libqb - CVE-2019-12779 LIN10-6065: Security Advisory - libxslt - CVE-2019-13118 LIN10-6066: Security Advisory - libxslt - CVE-2019-13117 LIN10-5997: Security Advisory - linux - CVE-2019-10126 LIN10-5971: Security Advisory - python - CVE-2019-10160 LIN10-5973: Security Advisory - sqlite3 - CVE-2019-8457 LIN10-5972: Security Advisory - qemu - CVE-2019-9824 LIN10-6008: Security Advisory - php - CVE-2019-11038 LIN10-6009: Security Advisory - php - CVE-2019-11040 LIN10-5962: Security Advisory - sqlite3 - CVE-2018-8740 LIN10-5431: Security Advisory - libsdl - CVE-2019-7574 LIN10-5632: Security Advisory - glibc - CVE-2019-9169 LIN10-5468: Security Advisory - libsdl - CVE-2019-7576 LIN10-5412: Security Advisory - libsdl - CVE-2019-7577 LIN10-5406: Security Advisory - libsdl - CVE-2019-7578 LIN10-5426: Security Advisory - libsdl - CVE-2019-7572 LIN10-5396: Security Advisory - libsdl - CVE-2019-7573 LIN10-5394: Security Advisory - libsdl - CVE-2019-7575 LIN10-5924: Security Advisory - freeradius - CVE-2019-10143 LIN10-5940: Security Advisory - gvfs - CVE-2019-12449 LIN10-5932: Security Advisory - curl - CVE-2019-5436 LIN10-5934: Security Advisory - libpng - CVE-2018-14550 LIN10-5928: Security Advisory - linux - CVE-2019-12381 LIN10-5849: Security Advisory - linux - CVE-2019-3882 LIN10-5850: Security Advisory - linux - CVE-2018-20836 LIN10-5848: Security Advisory - linux - CVE-2019-3900 LIN10-5845: Security Advisory - linux - CVE-2019-11810 LIN10-5838: Security Advisory - monit - CVE-2019-11455 LIN10-5328: Security Advisory - linux - CVE-2019-5489 LIN10-5775: Security Advisory - monit - CVE-2019-11454 LIN10-5887: Security Advisory - ghostscript - CVE-2019-3839 LIN10-5885: Security Advisory - ntp - CVE-2019-8936 LIN10-5884: Security Advisory - wget - CVE-2019-5953 LIN10-5943: Security Advisory - glib-2.0 - CVE-2019-12450 LIN10-5942: Security Advisory - gvfs - CVE-2019-12447 LIN10-5941: Security Advisory - gvfs - CVE-2019-12448 LIN10-5765: Security Advisory - linux - CVE-2019-11599 LIN10-5744: Security Advisory - ffmpeg - CVE-2019-11338 LIN10-5919: Security Advisory - ghostscript - CVE-2017-15652 LIN10-5917: Security Advisory - qemu - CVE-2019-12155 LIN10-5879: Security Advisory - linux - CVE-2019-11833 LIN10-5865: Security Advisory - u-boot - CVE-2019-11059 LIN10-5774: Security Advisory - u-boot - CVE-2019-11690 LIN10-5876: Security Advisory - linux - CVE-2019-11091 MDSUM LIN10-5875: Security Advisory - linux - CVE-2018-12130 MFBDS LIN10-5874: Security Advisory - linux - CVE-2018-12127 MLPDS LIN10-5873: Security Advisory - linux - CVE-2018-12126 MSBDS LIN10-6140: CLONE - Port tz code release 2019b to WRL8 LIN10-6291: CLONE - postfix-native fails on Ubuntu 18.04 LTS3 LIN10-6144: blktrace attempts to start threads on offline CPUs LIN10-6191: CLONE - IPIC - fix status get and status clear LIN10-5987: CLONE - Can't Passthrough Host CPU to Guest in WRL9 LIN10-6068: CLONE - lmsensors not recognized as recipe in LTS18 LIN10-5985: CLONE - inetutils: rcp directory copy is not working LIN10-5960: CLONE - The original fix of CVE-2019-9948 introduces regressions LIN10-5959: CLONE - QA warning WRL8 host-user-contaminated LIN10-6076: error: line 163: %package -n libhandle1: package libhandle1 already exists LIN10-5948: gperftools has limitations on PPC via libunwind, set arch limitation LIN10-6032: oe-init-build-env path problem in yocto-check-layer-wrapper script LIN10-6059: can't fetch package cluster-glue on build without --dl-layers LIN10-6017: Template processing misses updates to image.inc file LIN10-6000: Not systematic system freeze (UART/console freeze) applying power off/on LIN10-5949: turbostat compilations fail LIN10-5952: CLONE - OpenSSH sshd crashes during login LIN10-6058: intel-socfpga: CONFIG_YAFFS_FS=y: error: 'struct erase_info' has no member named 'priv' LIN10-5956: Warning: passing argument 2 of 'platform_device_add_properties' on xhci-ext-caps.c LIN10-5855: Intel-socfpga-64, EDAC/altera - Request to backport ECC patches from upstream LIN10-5840: CLONE - sysstat sar command not displaying info LIN10-5947: CLONE - [tz-announce] 2019a release of tz code and data available LIN10-5916: CLONE - gdb Ctrl+Z kills process LIN10-5935: CLONE - Incomplete fix of CVE-2018-18309 LIN10-5945: Build fail when kernel is configured with KPROBES and OPTPROBES LIN10-5877: Error while building out of tree kernel module after recompiling the kernel ======================= 10.17.41.16 =============================== LIN10-2213: Security Advisory - git - CVE-2017-15298 LIN10-5578: Security Advisory - binutils - CVE-2019-9077 LIN10-5571: Security Advisory - python - CVE-2019-9948 LIN10-5570: Security Advisory - tar - CVE-2019-9923 LIN10-5568: Security Advisory - sqlite3 - CVE-2019-9936 LIN10-5567: Security Advisory - sqlite3 - CVE-2019-9937 LIN10-5566: Security Advisory - php - CVE-2019-9637 LIN10-5564: Security Advisory - php - CVE-2019-9639 LIN10-5563: Security Advisory - php - CVE-2018-20783 LIN10-5589: Security Advisory - file - CVE-2019-8905 LIN10-5588: Security Advisory - file - CVE-2019-8906 LIN10-5587: Security Advisory - file - CVE-2019-8907 LIN10-5586: Security Advisory - php - CVE-2019-9024 LIN10-5585: Security Advisory - binutils - CVE-2019-9070 LIN10-5582: Security Advisory - binutils - CVE-2019-9073 LIN10-5581: Security Advisory - binutils - CVE-2019-9074 LIN10-5584: Security Advisory - binutils - CVE-2019-9071 LIN10-5580: Security Advisory - binutils - CVE-2019-9075 LIN10-5682: Security Advisory - sqlite - CVE-2018-20506 LIN10-5730: Security Advisory - libxslt - CVE-2019-11068 LIN10-5560: Security Advisory - php - CVE-2019-9023 LIN10-5559: Security Advisory - php - CVE-2019-9022 LIN10-5554: Security Advisory - php - CVE-2019-9020 LIN10-5553: Security Advisory - php - CVE-2019-9021 LIN10-5552: Security Advisory - php - CVE-2019-9025 LIN10-5664: Security Advisory - libcomps - CVE-2019-3817 LIN10-5661: Security Advisory - linux - CVE-2019-10124 LIN10-5666: Security Advisory - libvirt - CVE-2019-3840 LIN10-5715: Security Advisory - cups - CVE-2018-4300 LIN10-5446: Security Advisory - libpng - CVE-2019-7317 LIN10-5718: Security Advisory - systemd - CVE-2019-3842 LIN10-5646: Security Advisory - gvfs - CVE-2019-3827 LIN10-5643: Security Advisory - libexif - CVE-2018-20030 LIN10-5636: Security Advisory - systemd - CVE-2019-6454 LIN10-5635: Security Advisory - openssl - CVE-2019-1543 LIN10-5634: Security Advisory - samba - CVE-2019-3824 LIN10-5633: Security Advisory - qemu - CVE-2019-8934 LIN10-5623: Security Advisory - ffmpeg - CVE-2019-9718 LIN10-5622: Security Advisory - ffmpeg - CVE-2019-9721 LIN10-5864: Security Advisory - linux - CVE-2019-11884 LIN10-5858: Security Advisory - linux - CVE-2019-11815 LIN10-5719: Security Advisory - samba - CVE-2019-3880 LIN10-5605: Security Advisory - ghostscript - CVE-2019-3835 LIN10-5604: Security Advisory - ghostscript - CVE-2019-3838 LIN10-5616: Security Advisory - linux - CVE-2019-8912 LIN10-5615: Security Advisory - linux - CVE-2019-8980 LIN10-5612: Security Advisory - linux - CVE-2019-9213 LIN10-5548: Security Advisory - php - CVE-2019-9638 LIN10-5547: Security Advisory - php - CVE-2019-9640 LIN10-5312: Security Advisory - linux - CVE-2019-3460 LIN10-5325: Security Advisory - linux - CVE-2019-3459 LIN10-5216: Security Advisory - linux - CVE-2018-20511 LIN10-5784: Security Advisory - freeradius - CVE-2019-11234 LIN10-5783: Security Advisory - freeradius - CVE-2019-11235 LIN10-5788: Security Advisory - php - CVE-2019-11034 LIN10-5787: Security Advisory - php - CVE-2019-11035 LIN10-5786: Security Advisory - php - CVE-2019-11036 LIN10-3718: CLONE - WR9 doesn't support Apollo Lake USB device port LIN10-5716: CLONE - samba recipe should add PACKAGECONFIG[libunwind] for libunwind LIN10-5561: [Target Installer] failed to create custom user while installed a multilib image LIN10-5726: CLONE - Building bjam-native locks up build if an NFS dir is part of $PATH and NFS server is unavailable LIN10-5740: CLONE - Kernel mode NEON for preempt-rt/arm64 doesn't work LIN10-5739: CLONE - Add Intel Denverton pin controller support LIN10-5738: Without upstream commit b77fa6, enable CONFIG_PSTORE_CONSOLE may cause build error. LIN10-5673: Warning: invalid register expression on l2cr_6xx.S LIN10-5367: TIPC: Retransmission failure on link LIN10-5696: Fix for pstore and preempt-rt LIN10-5526: Stratix10 - Watchdog warning on iperf3 TCP test reverse mode LIN10-5524: Extreme Packet loss with Stratix10, measured with iperf3 - GIGABIT connection LIN10-5351: arm64: kernel panic during boot when CONFIG_KASAN=y LIN10-5867: CLONE - net-snmp: File descriptors larger than FD_SETSIZE crash the init_snmp() function LIN10-5841: CLONE - [Target Installer] installer can't install bootloader on UEFI firmware LIN10-5119: short hostname no longer works LIN10-5023: dnf: populate sdk free space check error LIN10-5778: CLONE - net-snmp memory leaks patches LIN10-5762: dhclient does not get SIGTERM and SIGINT LIN10-5752: systemd graphical.target option is overwritten by wr-installer (to default multi-user.target) LIN10-5755: do_fetch error of package xmlsec1 LIN10-5872: CLONE - IRQ Stats not shown with "virsh qemu-monitor-command" ======================= 10.17.41.15 =============================== LIN10-4193: Security Advisory - tiff - CVE-2018-12900 LIN10-4117: Security Advisory - linux - CVE-2018-5803 LIN10-2216: Security Advisory - sdl - CVE-2017-2888 LIN10-3833: Security Advisory - nasm - CVE-2018-10254 LIN10-3065: Security Advisory - coreutils - CVE-2017-18018 LIN10-3226: Security Advisory - krb5 - CVE-2018-5710 LIN10-2763: Security Advisory - libsndfile - CVE-2017-17457 LIN10-2776: Security Advisory - libsndfile - CVE-2017-17456 LIN10-1025: Security Advisory - libvorbis - CVE-2017-11333 LIN10-5455: Security Advisory - spice - CVE-2019-3813 LIN10-5451: Security Advisory - elfutils - CVE-2019-7149 LIN10-5450: Security Advisory - php - CVE-2019-6977 LIN10-5449: Security Advisory - curl - CVE-2018-16890 LIN10-5448: Security Advisory - libarchive - CVE-2019-1000020 LIN10-5447: Security Advisory - ghostscript - CVE-2019-6116 LIN10-5443: Security Advisory - qemu - CVE-2019-6778 LIN10-5441: Security Advisory - linux - CVE-2019-7222 LIN10-5440: Security Advisory - curl - CVE-2019-3823 LIN10-5438: Security Advisory - apache - CVE-2018-17189 LIN10-5436: Security Advisory - elfutils - CVE-2019-7150 LIN10-5384: Security Advisory - glibc - CVE-2019-6488 LIN10-5383: Security Advisory - glibc - CVE-2016-10739 LIN10-5381: Security Advisory - krb5 - CVE-2018-20217 LIN10-5472: Security Advisory - apt - CVE-2019-3462 LIN10-5466: Security Advisory - libsndfile - CVE-2019-3832 LIN10-5464: Security Advisory - linux - CVE-2019-7221 LIN10-5458: Security Advisory - gd - CVE-2019-6978 LIN10-5486: Security Advisory - go - CVE-2019-6486 LIN10-5485: Security Advisory - runc - CVE-2019-5736 LIN10-5484: Security Advisory - curl - CVE-2019-3822 LIN10-5482: Security Advisory - phpmyadmin - CVE-2019-6798 LIN10-5477: Security Advisory - libsdl - CVE-2019-7638 LIN10-5473: Security Advisory - linux - CVE-2019-6974 LIN10-5531: Security Advisory - openssl - CVE-2019-1559 LIN10-5530: Security advisory - QEMU - CVE-2019-3812 LIN10-5416: Security Advisory - lua - CVE-2019-6706 LIN10-5411: Security Advisory - libsdl - CVE-2019-7636 LIN10-5407: Security Advisory - phpmyadmin - CVE-2019-6799 LIN10-5390: Security Advisory - tiff - CVE-2019-7663 LIN10-5422: Security Advisory - glibc - CVE-2019-7309 LIN10-5402: Security Advisory - apache - CVE-2018-17199 LIN10-5401: Security Advisory - elfutils - CVE-2019-7665 LIN10-5385: Security Advisory - elfutils - CVE-2019-7148 LIN10-5419: Security Advisory - libarchive - CVE-2019-1000019 LIN10-5319: Security Advisory - openssh - CVE-2019-6111 LIN10-5317: Security Advisory - openssh - CVE-2019-6109 LIN10-5311: Security Advisory - docker - CVE-2018-20699 LIN10-5168: Security Advisory - libsndfile1 - CVE-2018-19758 LIN10-5324: Security Advisory - linux - CVE-2019-3701 LIN10-5322: Security Advisory - tiff - CVE-2019-6128 LIN10-5157: Security Advisory - linux - CVE-2018-16884 LIN10-5137: Security Advisory - perl - CVE-2018-18312 LIN10-5011: Security Advisory - lighttpd - CVE-2018-19052 LIN10-4576: Security Advisory - libjpeg-turbo - CVE-2018-11813 LIN10-5429: Security Advisory - netkit-rsh - CVE-2019-7283 LIN10-5399: Security Advisory - netkit-rsh - CVE-2019-7282 LIN10-5507: CLONE - One warning of kernel on 32 bit intel BSPs LIN10-5505: [LIN1017] net-snmp ptest file is not installed LIN10-4490: compilation fails when using ccache LIN10-4519: systemd : ecryptfs.service loaded failed LIN10-3775: sysroots/x86_64-wrlinuxsdk-linux/sbin/switch_root: No such file or directory in sdk LIN10-3686: [HDC] Building warning of package python-device-cloud LIN10-3471: linux-firmware do_package_write_ipk() failed LIN10-3683: dnf: No module named 'email' in sdk LIN10-5555: Anaconda still shows "An Intel Company" logo LIN10-5658: contrib/dump_cache.py: make it can dump everything LIN10-5529: ocfs2-tools: restart o2cb.service failed LIN10-5528: bins_sanity_exec: gdb /usr/bin/pg_config failure LIN10-5489: WARNING: snort do_fetch failed without --dl-layers LIN10-5374: UBSAN: drivers/acpi/sysfs.c:760:33 shift exponent 64 is too large for 64-bit type 'long long unsigned int' LIN10-5373: perf build failed LIN10-5533: do_compile error of cyrus-sasl in managed build which upgraded from RCPL0010 to RCPL0011 LIN10-5370: Sato image with graphical desktop : many applications fail to start LIN10-5545: Installation with Anaconda fails loading fonts and drops to debug shell LIN10-5538: CLONE - Failure of packages crash in managed build which upgraded from RCPL0016 to RCPL0017 LIN10-5378: Warning: 'struct notifier_block' declared inside parameter list will not be visible outside of this definition or declaration LIN10-5495: aufs-util build failed with gcc 7.3.0 LIN10-5550: util-linux_2.30 failed (do_package_write_ipk) LIN10-5551: CLONE - dhclient-script does not support default routes in DHCP option 121 LIN10-5292: nxp-t4xxx: sleeping function called from invalid context at kernel/locking/rtmutex.c:986 when set DEBUG_ATOMIC_SLEEP=y LIN10-4771: OV: libvirtd fails to start "error : virGetGroupID:1125 : invalid argument: Failed to parse group 'libvirt'" ======================= 10.17.41.14 =============================== LIN10-4175: Security Advisory - binutils - CVE-2018-12641 LIN10-4234: Security Advisory - binutils - CVE-2018-12698 LIN10-4200: Security Advisory - binutils - CVE-2018-12697 LIN10-4210: Security Advisory - binutils - CVE-2018-12699 LIN10-4197: Security Advisory - binutils - CVE-2018-12700 LIN10-4283: Security Advisory - binutils - CVE-2018-13033 LIN10-4340: Security Advisory - linux - CVE-2018-3693 LIN10-4573: Security Advisory - linux - CVE-2018-3646 LIN10-4572: Security Advisory - linux - CVE-2018-3620 LIN10-3418: Security Advisory - go - CVE-2018-7187 LIN10-5073: Security Advisory - ghostscript - CVE-2018-19409 LIN10-5072: Security Advisory - ghostscript - CVE-2018-19477 LIN10-5320: Security Advisory - polkit - CVE-2019-6133 LIN10-5254: Security Advisory - binutils - CVE-2018-1000876 LIN10-5253: Security Advisory - libarchive - CVE-2018-1000879 LIN10-5249: Security Advisory - libsolv - CVE-2018-20533 LIN10-5242: Security Advisory - ghostscript - CVE-2018-19134 LIN10-5240: Security Advisory - libsolv - CVE-2018-20532 LIN10-5239: Security Advisory - wget - CVE-2018-20483 LIN10-5232: Security Advisory - ghostscript - CVE-2018-19478 LIN10-5231: Security Advisory - libarchive - CVE-2018-1000880 LIN10-5228: Security Advisory - libarchive - CVE-2018-1000877 LIN10-5227: Security Advisory - cups - CVE-2018-4700 LIN10-5225: Security Advisory - libsolv - CVE-2018-20534 LIN10-5271: Security Advisory - binutils - CVE-2018-20651 LIN10-5265: Security Advisory - avahi - CVE-2018-1000845 LIN10-5264: Security Advisory - gnupg - CVE-2018-1000858 LIN10-5186: Security Advisory - php - CVE-2018-19935 LIN10-5171: Security Advisory - linux - CVE-2018-18397 LIN10-5170: Security Advisory - binutils - CVE-2018-19931 LIN10-5173: Security Advisory - qemu - CVE-2018-16872 LIN10-5175: Security Advisory - samba - CVE-2018-16853 LIN10-5147: Security Advisory - linux - CVE-2018-19854 LIN10-5146: Security Advisory - libsndfile1 - CVE-2018-19661 LIN10-5132: Security Advisory - go - CVE-2018-16874 LIN10-5131: Security Advisory - gnutls - CVE-2018-16868 LIN10-5130: Security Advisory - dpdk - CVE-2018-1059 LIN10-5129: Security Advisory - nettle - CVE-2018-16869 LIN10-5128: Security Advisory - qemu - CVE-2018-19665 LIN10-5327: Security Advisory - binutils - CVE-2018-20671 LIN10-5337: Security Advisory - openssh - CVE-2018-20685 LIN10-5333: Security Advisory - systemd - CVE-2018-16866 LIN10-5331: Security Advisory - systemd - CVE-2018-16888 LIN10-5330: Security Advisory - systemd - CVE-2018-16864 LIN10-5191: Security Advisory - binutils - CVE-2018-19932 LIN10-5192: Security Advisory - samba - CVE-2018-16841 LIN10-5189: Security Advisory - libsndfile1 - CVE-2018-19662 LIN10-5182: Security Advisory - perl - CVE-2018-18311 LIN10-5181: Security Advisory - glibc - CVE-2018-19591 LIN10-5176: Security Advisory - samba - CVE-2018-16851 LIN10-5178: Security Advisory - linux - CVE-2018-19824 LIN10-5179: Security Advisory - perl - CVE-2018-18313 LIN10-5180: Security Advisory - go - CVE-2018-16873 LIN10-5158: Security Advisory - linux - CVE-2018-20169 LIN10-5163: Security Advisory - perl - CVE-2018-18314 LIN10-5161: Security Advisory - go - CVE-2018-16875 LIN10-5150: Security Advisory - phpmyadmin - CVE-2018-19970 LIN10-5139: Security Advisory - binutils - CVE-2018-20002 LIN10-5136: Security Advisory - phpmyadmin - CVE-2018-19968 LIN10-5143: Security Advisory - nasm - CVE-2018-19755 LIN10-5304: Security Advisory - systemd - CVE-2018-16865 LIN10-5298: Security Advisory - busybox - CVE-2019-5747 LIN10-5297: Security Advisory - busybox - CVE-2018-20679 LIN10-5197: Security Advisory - samba - CVE-2018-14629 LIN10-5223: Security Advisory - sqlite - CVE-2018-20346 LIN10-5222: Security Advisory - python - CVE-2018-20406 LIN10-5221: Security Advisory - libarchive - CVE-2018-1000878 LIN10-5220: Security Advisory - tar - CVE-2018-20482 LIN10-4803: Security Advisory - binutils - CVE-2018-17794 LIN10-4807: Security Advisory - linux - CVE-2018-17972 LIN10-5054: Security Advisory - linux - CVE-2018-19407 LIN10-5058: Security Advisory - linux - CVE-2018-16862 LIN10-5056: Security Advisory - ghostscript - CVE-2018-19476 LIN10-5061: Security Advisory - ghostscript - CVE-2018-19475 LIN10-4575: Security Advisory - linux - CVE-2018-15572 (SpectreRSB) LIN10-5155: Security Advisory - libjpeg-turbo - CVE-2018-19664 LIN10-2989: Security Advisory - linux - CVE-2017-5715 - Spectre Attack LIN10-2987: Security Advisory - linux - CVE-2017-5754 - Meltdown Attack LIN10-2986: Security Advisory - linux - CVE-2017-5753 - Spectre Attack LIN10-5365: libexpect is broken LIN10-5359: [wraxl] dpdk failed (do_compile) of wrlinux-ovp_qemux86-64_ovp-guest_predefined_10-lts. LIN10-5363: CLONE - Application reports pthread_cancel issue with libgcc_s.so.1 LIN10-5344: CLONE - Failed to build project with feature/archiver. LIN10-5354: xilinx-zynq* BSP README : the command for generating the dtb is not 'complete' LIN10-5117: SDHCI controller reports errors when using Swissbit micro-SD cards LIN10-5113: CLONE - ptpd2 daemon takes 100% CPU LIN10-5294: Stratix 10 - request to integrate upstream fix for fixed-clocks naming conventions LIN10-5293: Stratix 10 - request to integrate upstream fix for pll clocks rate calculation LIN10-5286: backport SMC support for EMAC System Manager LIN10-5290: CLONE - target build fails because sstate-build-populate_lic file is not available LIN10-5288: CLONE - TIPC broadcast Name Discovery packets can be sent with excessive latency LIN10-5299: nxp-t4xxx: Warning of preempt-rt kernel "posix-timers.c:501:6: warning: unused variable 'sig'" LIN10-5203: WARNING: No bb files matched BBFILE_PATTERN_nxp-lx2xxx LIN10-5276: UBSAN: index -1 is out of range for type acpi_operand_object *[9] LIN10-5274: arm64: dts: stratix10: fix multicast filtering LIN10-5272: meta-virtualization: linux-yocto_virtualization.inc does not work with devtool workflow LIN10-5214: CLONE - [tz-announce] 2018i release of tz code and data available LIN10-5205: CLONE - running "chkconfig iptables on" messes up the startup levels of os services LIN10-5109: EXT4 error on remounting a fresh filesystem LIN10-5107: Image contains binaries from users build environment LIN10-5101: CLONE - Remove debug tweak IMAGE_FEATURES in wrlinux-image-glibc-small.bb LIN10-5089: CONFIG_DEBUG_ATOMIC_SLEEP: sleeping function called from invalid context (crng_reseed) LIN10-5055: piglit_git failed (do_configure) of wrlinux-std-sato_ti-am335x_world_10-lts. ======================= 10.17.41.13 =============================== LIN10-4044: Security Advisory - taglib - CVE-2018-11439 LIN10-4177: Security Advisory - glusterfs - CVE-2018-10841 LIN10-3928: Security Advisory - libtiff - CVE-2018-10779 LIN10-4701: Security Advisory - linux - CVE-2018-6554 LIN10-2378: Security Advisory - icu - CVE-2017-14952 LIN10-2232: Security Advisory - lame - CVE-2017-15019 LIN10-2224: Security Advisory - lame - CVE-2017-15018 LIN10-2221: Security Advisory - lame - CVE-2017-15045 LIN10-2244: Security Advisory - lame - CVE-2017-15046 LIN10-4621: Security Advisory - linux - CVE-2018-15594 LIN10-4607: Security Advisory - spice - CVE-2018-10873 LIN10-4588: Security Advisory - qemu - CVE-2018-15746 LIN10-4526: Security Advisory - tiff - CVE-2018-15209 LIN10-4421: Security Advisory - linux - CVE-2018-14611 LIN10-4446: Security Advisory - linux - CVE-2018-14609 LIN10-4682: Security Advisory - linux - CVE-2018-6555 LIN10-4681: Security Advisory - tiff - CVE-2018-16335 LIN10-4326: Security Advisory - libsndfile1 - CVE-2018-13139 LIN10-3732: Security Advisory - nasm - CVE-2018-10016 LIN10-3058: Security Advisory - nasm - CVE-2017-11111 LIN10-2777: Security Advisory - libav - CVE-2017-17129 LIN10-1632: Security Advisory - libtiff - CVE-2017-12944 LIN10-5079: Security Advisory - libsndfile1 - CVE-2018-19432 LIN10-5074: Security Advisory - qemu - CVE-2018-19489 LIN10-5068: Security Advisory - git - CVE-2018-19486 LIN10-5029: Security Advisory - glusterfs - CVE-2018-14659 LIN10-5028: Security Advisory - glusterfs - CVE-2018-14654 LIN10-5027: Security Advisory - glusterfs - CVE-2018-14653 LIN10-4982: Security Advisory - glusterfs - CVE-2018-14660 LIN10-4981: Security Advisory - ncurses - CVE-2018-19211 LIN10-4983: Security Advisory - qemu - CVE-2018-18849 LIN10-4991: Security Advisory - qemu - CVE-2018-16847 LIN10-4993: Security Advisory - nasm - CVE-2018-19214 LIN10-4951: Security Advisory - openssl - CVE-2018-5407 LIN10-4941: Security Advisory - linux - CVE-2018-18710 LIN10-4920: Security Advisory - ghostscript - CVE-2018-18284 LIN10-4918: Security Advisory - tiff - CVE-2018-18557 LIN10-4927: Security Advisory - binutils - CVE-2018-18309 LIN10-4926: Security Advisory - mysql - CVE-2018-3133 LIN10-4925: Security Advisory - unzip - CVE-2018-18384 LIN10-4930: Security Advisory - gettext - CVE-2018-18751 LIN10-4933: Security Advisory - linux - CVE-2018-18690 LIN10-4914: Security Advisory - mysql - CVE-2018-3174 LIN10-4901: Security Advisory - systemd - CVE-2018-15688 LIN10-4893: Security Advisory - linux - CVE-2018-18281 LIN10-4891: Security Advisory - tiff - CVE-2018-18661 LIN10-4890: Security Advisory - openssl - CVE-2018-0734 LIN10-4904: Security Advisory - binutils - CVE-2018-18607 LIN10-4907: Security Advisory - openssl - CVE-2018-0735 LIN10-4882: Security Advisory - elfutils - CVE-2018-18521 LIN10-4881: Security Advisory - curl - CVE-2018-16839 LIN10-4886: Security Advisory - ghostscript - CVE-2018-18073 LIN10-4871: Security Advisory - binutils - CVE-2018-18606 LIN10-4874: Security Advisory - systemd - CVE-2018-15686 LIN10-4873: Security Advisory - elfutils - CVE-2018-18520 LIN10-4875: Security Advisory - binutils - CVE-2018-18605 LIN10-4867: Security Advisory - curl - CVE-2018-16842 LIN10-4865: Security Advisory - mysql - CVE-2018-3282 LIN10-4864: Security Advisory - ghostscript - CVE-2018-17961 LIN10-4863: Security Advisory - qemu - CVE-2018-10839 LIN10-4860: Security Advisory - elfutils - CVE-2018-18310 LIN10-4857: Security Advisory - lrzsz - CVE-2018-10195 LIN10-4856: Security Advisory - linux - CVE-2018-5848 LIN10-4823: Security Advisory - binutils - CVE-2018-17359 LIN10-4821: Security Advisory - python - CVE-2018-14647 LIN10-4820: Security Advisory - qemu - CVE-2018-17963 LIN10-4817: Security Advisory - qemu - CVE-2018-17962 LIN10-4816: Security Advisory - tiff - CVE-2018-17795 LIN10-4812: Security Advisory - openvswitch - CVE-2018-17204 LIN10-4776: Security Advisory - bind - CVE-2018-5741 LIN10-4800: Security Advisory - strongswan - CVE-2018-16152 LIN10-4793: Security Advisory - strongswan - CVE-2018-16151 LIN10-4792: Security Advisory - binutils - CVE-2018-17360 LIN10-4799: Security Advisory - python - CVE-2018-1000802 LIN10-4796: Security Advisory - linux - CVE-2018-18021 LIN10-4790: Security Advisory - binutils - CVE-2018-17358 LIN10-4789: Security Advisory - apache - CVE-2018-11763 LIN10-4786: Security Advisory - ghostscript - CVE-2018-17183 LIN10-4783: Security Advisory - qemu - CVE-2018-17958 LIN10-4782: Security Advisory - strongswan - CVE-2018-17540 LIN10-4995: Security Advisory - ruby - CVE-2018-16396 LIN10-4994: Security Advisory - qemu - CVE-2018-18954 LIN10-5004: Security Advisory - linux - CVE-2018-9517 LIN10-4998: Security Advisory - ruby - CVE-2018-16395 LIN10-5001: Security Advisory - glusterfs - CVE-2018-14651 LIN10-5002: Security Advisory - nasm - CVE-2018-19216 LIN10-5060: Security Advisory - php - CVE-2018-19518 LIN10-5036: Security Advisory - qemu - CVE-2018-19364 LIN10-5016: Security Advisory - linux - CVE-2018-9518 LIN10-5015: Security Advisory - nasm - CVE-2018-19215 LIN10-5019: Security Advisory - glusterfs - CVE-2018-14661 LIN10-4965: Security Advisory - nasm - CVE-2018-16999 LIN10-416: Security Advisory - squashfs - CVE-2015-4646 LIN10-91: Security Advisory - libav - CVE-2017-7206 LIN10-4916: Security Advisory - xserver-xorg - CVE-2018-14665 LIN10-4780: Security Advisory - python-requests - CVE-2018-18074 LIN10-4791: Security Advisory - net-snmp - CVE-2018-18065 LIN10-3957: Security Advisory - linux - CVE-2018-3639 Speculative Store Bypass LIN10-4492: xfce4-notifyd compile fails LIN10-4661: WRL17 liblzma: Memory allocation failed LIN10-4852: CLONE - WRL9 with systemd configured - target hangs LIN10-4947: CLONE - sensord filling up log files with Error updating RRD LIN10-4850: rsyslog_8.29.0.bb:do_compile() failed LIN10-4825: CLONE - x86 building failed in background when pipe the output to a text file LIN10-4840: [yocto_compliance] Signature differences about layer wr-installer LIN10-4839: [yocto_compliance] Show signature differences about meta-security-compliance LIN10-4838: ERROR: Task do_addto_recipe_sysroot does not exist for target gdb-cross-x86_64 LIN10-4834: CLONE - [tz-announce] 2018f release of tz code and data available LIN10-4832: intel-socfpga-64b: Kernel panic at shutdown LIN10-5022: CLONE - qemu error when run ltp on qemu LIN10-4966: [KTS]"cipher-gcm" failed in preempt-rt kernel on xilinx-zynqmp target LIN10-4968: eglinfo-x11_1.0.0 failed (do_compile) LIN10-4955: CLONE - WR case for glusterFS pmd. LIN10-4956: CLONE - [tz-announce] 2018g release of tz code and data available ======================= 10.17.41.12 =============================== LIN10-4192: Security Advisory - python - CVE-2018-1060 LIN10-4698: Security Advisory - glusterfs - CVE-2018-10904 LIN10-4697: Security Advisory - glusterfs - CVE-2018-10927 LIN10-4695: Security Advisory - tiff - CVE-2018-17100 LIN10-4694: Security Advisory - nasm - CVE-2018-1000667 LIN10-4689: Security Advisory - glusterfs - CVE-2018-10923 LIN10-4741: Security Advisory - glusterfs - CVE-2018-10913 LIN10-4740: Security Advisory - glusterfs - CVE-2018-10907 LIN10-4737: Security Advisory - ghostscript - CVE-2018-16539 LIN10-4736: Security Advisory - glusterfs - CVE-2018-10926 LIN10-4735: Security Advisory - linux - CVE-2018-16276 LIN10-4734: Security Advisory - ghostscript - CVE-2018-16541 LIN10-4745: Security Advisory - ghostscript - CVE-2018-16513 LIN10-4732: Security Advisory - tiff - CVE-2018-17101 LIN10-4731: Security Advisory - ghostscript - CVE-2018-16542 LIN10-4742: Security Advisory - ghostscript - CVE-2018-16509 LIN10-4743: Security Advisory - ghostscript - CVE-2018-16543 LIN10-4721: Security Advisory - glusterfs - CVE-2018-10928 LIN10-4720: Security Advisory - elfutils - CVE-2018-16403 LIN10-4718: Security Advisory - ghostscript - CVE-2018-16540 LIN10-4713: Security Advisory - curl - CVE-2018-14618 LIN10-4712: Security Advisory - glusterfs - CVE-2018-10930 LIN10-4710: Security Advisory - glusterfs - CVE-2018-10914 LIN10-4702: Security Advisory - ghostscript - CVE-2018-16511 LIN10-4700: Security Advisory - linux - CVE-2018-16658 LIN10-4699: Security Advisory - glusterfs - CVE-2018-10929 LIN10-4729: Security Advisory - php - CVE-2018-17082 LIN10-4703: Security Advisory - ghostscript - CVE-2018-16802 LIN10-4643: Security Advisory - gnutls - CVE-2018-10844 LIN10-4642: Security Advisory - linux - CVE-2018-10902 LIN10-4641: Security Advisory - libx11 - CVE-2018-14600 LIN10-4640: Security Advisory - gnutls - CVE-2018-10845 LIN10-4638: Security Advisory - ghostscript - CVE-2018-15910 LIN10-4637: Security Advisory - gd - CVE-2018-1000222 LIN10-4624: Security Advisory - libxkbcommon - CVE-2018-15864 LIN10-4623: Security Advisory - libxkbcommon - CVE-2018-15862 LIN10-4620: Security Advisory - libxkbcommon - CVE-2018-15855 LIN10-4614: Security Advisory - ffmpeg - CVE-2018-15822 LIN10-4631: Security Advisory - libx11 - CVE-2018-14598 LIN10-4629: Security Advisory - libx11 - CVE-2018-14599 LIN10-4628: Security Advisory - linux - CVE-2018-10938 LIN10-4625: Security Advisory - openssh - CVE-2018-15473 LIN10-4609: Security Advisory - ghostscript - CVE-2018-15909 LIN10-4608: Security Advisory - libxkbcommon - CVE-2018-15856 LIN10-4606: Security Advisory - libxkbcommon - CVE-2018-15858 LIN10-4604: Security Advisory - libxkbcommon - CVE-2018-15854 LIN10-4611: Security Advisory - libxkbcommon - CVE-2018-15863 LIN10-4636: Security Advisory - libxkbcommon - CVE-2018-15853 LIN10-4635: Security Advisory - linux - CVE-2018-9363 LIN10-4633: Security Advisory - ghostscript - CVE-2018-15911 LIN10-4603: Security Advisory - linux - CVE-2018-15471 LIN10-4596: Security Advisory - elfutils - CVE-2018-16062 LIN10-4594: Security Advisory - libxkbcommon - CVE-2018-15861 LIN10-4593: Security Advisory - bind - CVE-2018-5740 LIN10-4591: Security Advisory - samba - CVE-2018-10858 LIN10-4587: Security Advisory - libxkbcommon - CVE-2018-15857 LIN10-4586: Security Advisory - samba - CVE-2018-10919 LIN10-4599: Security Advisory - ghostscript - CVE-2018-15908 LIN10-4598: Security Advisory - libxkbcommon - CVE-2018-15859 LIN10-4444: Security Advisory - linux - CVE-2018-14615 LIN10-4679: Security Advisory - glusterfs - CVE-2018-10911 LIN10-4365: Security Advisory - linux - CVE-2018-5391 LIN10-4331: Security Advisory - linux - CVE-2018-13053 LIN10-4676: Security Advisory - elfutils - CVE-2018-16402 LIN10-4675: Security Advisory - ghostscript - CVE-2018-16585 LIN10-4775: Security Advisory - linux - CVE-2018-14633 LIN10-4773: Security Advisory - linux - CVE-2018-17182 LIN10-4480: intel-x86-64: [LTP]creat08 and open10 failed on RCPL0010_LX02 on UP2-Grove-IoT target LIN10-4754: CLONE - CLONE - gdbserver cannot be interrupted via Ctrl+c on host LIN10-4746: CLONE - TIPC 2.0 communication failed after MTU was set to 9700 LIN10-4644: nxp-ls20xx nodistro: ERROR: Nothing RPROVIDES 'netcat-openbsd', but meta-virtualization/recipes-extended/libvirt/libvirt_1.3.5.bb RDEPENDS on LIN10-4665: CLONE - build error when configure project to build with sysvinit LIN10-4662: File property changed after copied from yaffs2 file system on nand flash (on TI-AM335x-EVM target) LIN10-4658: libibverbs_1.1.7 and librdmacm_1.0.17 do_fetch() failed LIN10-4653: Compiling error of package lttng-modules_2.10.5 on qemux86&qemux86-64 LIN10-4767: nxp-lx2xxx: restool do_compile failed ======================= 10.17.41.11 =============================== LIN10-4181: Security Advisory - ntp - CVE-2018-12327 LIN10-4116: Security Advisory - wolfssl - CVE-2018-12436 LIN10-4114: Security Advisory - gnupg - CVE-2018-12020 LIN10-4465: Security Advisory - linux - CVE-2018-14734 LIN10-4460: Security Advisory - mysql - CVE-2018-3058 LIN10-4459: Security Advisory - mysql - CVE-2018-2767 LIN10-4468: Security Advisory - mysql - CVE-2018-3063 LIN10-4634: Security Advisory - libxml2 - CVE-2017-15412 LIN10-4600: Security Advisory - dropbear - CVE-2018-15599 LIN10-4549: Security Advisory - php - CVE-2018-14884 LIN10-4547: Security Advisory - libcgroup - CVE-2018-14348 LIN10-4544: Security Advisory - cups - CVE-2018-4180 LIN10-4542: Security Advisory - postgresql - CVE-2018-10915 LIN10-4534: Security Advisory - php - CVE-2018-14851 LIN10-4530: Security Advisory - cups - CVE-2018-4181 LIN10-4538: Security Advisory - libxcursor - CVE-2015-9262 LIN10-4551: Security Advisory - cups - CVE-2018-4183 LIN10-4527: Security Advisory - php - CVE-2018-14883 LIN10-4301: Security Advisory - linux - CVE-2018-13096 LIN10-4282: Security Advisory - linux - CVE-2018-13100 LIN10-4278: Security Advisory - krb5 - CVE-2017-7562 LIN10-4302: Security Advisory - linux - CVE-2018-13097 LIN10-4524: Security Advisory - cups - CVE-2018-4182 LIN10-4411: Security Advisory - mysql - CVE-2018-3066 LIN10-4408: Security Advisory - linux - CVE-2018-10879 LIN10-4443: Security Advisory - linux - CVE-2018-14612 LIN10-4437: Security Advisory - linux - CVE-2018-14617 LIN10-4429: Security Advisory - linux - CVE-2018-10876 LIN10-4434: Security Advisory - linux - CVE-2018-14614 LIN10-4402: Security Advisory - mysql - CVE-2018-3081 LIN10-4399: Security Advisory - mysql - CVE-2018-3070 LIN10-4397: Security Advisory - linux - CVE-2018-10880 LIN10-4389: Security Advisory - apache - CVE-2018-1333 LIN10-4387: Security Advisory - linux - CVE-2018-10883 LIN10-4391: Security Advisory - linux - CVE-2018-10882 LIN10-4384: Security Advisory - linux - CVE-2018-14610 LIN10-4377: Security Advisory - linux - CVE-2018-10878 LIN10-4375: Security Advisory - linux - CVE-2018-14678 LIN10-4373: Security Advisory - linux - CVE-2018-10881 LIN10-4372: Security Advisory - linux - CVE-2018-10877 LIN10-4366: Security Advisory - linux - CVE-2018-5390 LIN10-4567: Security Advisory - shadow - CVE-2016-6252 LIN10-4328: Security Advisory - linux - CVE-2018-13099 LIN10-4320: Security Advisory - linux - CVE-2018-13098 LIN10-3664: Security Advisory - nasm - CVE-2018-8882 LIN10-3656: Security Advisory - nasm - CVE-2018-8883 LIN10-3425: Security Advisory - patch - CVE-2018-6952 LIN10-3407: Security Advisory - unzip - CVE-2018-1000035 LIN10-3360: Security Advisory - php - CVE-2015-9253 LIN10-2740: Security Advisory - libtiff - CVE-2017-17095 LIN10-2757: Security Advisory - linux - CVE-2017-17450 LIN10-2782: Security Advisory - linux - CVE-2017-17558 LIN10-2716: Security Advisory - linux - CVE-2017-1000405 LIN10-2033: Security Advisory - libarchive - CVE-2017-14501 LIN10-2012: Security Advisory - libsndfile - CVE-2017-14246 LIN10-2008: Security Advisory - libarchive - CVE-2017-14503 LIN10-1703: Security Advisory - gcc - CVE-2016-4491 LIN10-892: Security Advisory - libtiff - CVE-2017-11613 LIN10-2017: Security Advisory - libsndfile - CVE-2017-14245 LIN10-4217: Security Advisory - libjpeg-turbo - CVE-2018-1152 LIN10-4532: Security Advisory - wpa-supplicant - CVE-2018-14526 LIN10-3958: Security Advisory - linux - CVE-2018-3640 Rogue System Register Read LIN10-4485: multilib package conflicts between lib32_x86 and skylake_64 LIN10-4482: OVP10: kvm guest: BUG: scheduling while atomic while running cyclictest LIN10-4555: Update Intel microcode version 20180807 LIN10-4491: nothing provides libxfixes (needs x11) LIN10-4500: CLONE - audit-2.4.4 not configuring for ARM/ARM64 (Xilinx Zynq) LIN10-4517: SNTP:Failed to start Simple Network Time Service Client in the target boot process LIN10-4564: CLONE - wrlinux-image-glibc-std failed (do_rootfs) of qemumips_std_bd_6 LIN10-4255: Nothing RPROVIDES 'nativesdk-glibc' error on windows sdk building LIN10-4511: CLONE - issue with nonexisting PCIe device memory regions LIN10-4510: ERROR message were shown when do bitbake world ======================= 10.17.41.10 =============================== LIN10-4213: Security Advisory - busybox - CVE-2018-1000500 LIN10-4053: Security Advisory - git - CVE-2018-11233 LIN10-4061: Security Advisory - git - CVE-2018-11235 LIN10-4189: Security Advisory - linux - CVE-2018-12904 LIN10-4190: Security Advisory - linux - CVE-2018-10853 LIN10-3929: Security Advisory - linux - CVE-2018-1118 LIN10-4201: Security Advisory - python - CVE-2018-1061 LIN10-4208: Security Advisory - busybox - CVE-2018-1000517 LIN10-4194: Security Advisory - linux - CVE-2017-0861 LIN10-4457: Security Advisory - libice - CVE-2017-2626 LIN10-4453: Security Advisory - ffmpeg - CVE-2018-1999013 LIN10-4486: Security Advisory - libxml2 - CVE-2018-14567 LIN10-4466: Security Advisory - ffmpeg - CVE-2018-1999010 LIN10-4293: Security Advisory - ffmpeg - CVE-2018-13305 LIN10-4291: Security Advisory - linux - CVE-2018-13406 LIN10-4290: Security Advisory - polkit - CVE-2018-1116 LIN10-4289: Security Advisory - libsoup - CVE-2018-12910 LIN10-4285: Security Advisory - dhcp - CVE-2018-5732 LIN10-4284: Security Advisory - linux - CVE-2018-13093 LIN10-4300: Security Advisory - ffmpeg - CVE-2018-13301 LIN10-4299: Security Advisory - curl - CVE-2018-0500 LIN10-4274: Security Advisory - linux - CVE-2018-13405 LIN10-4305: Security Advisory - linux - CVE-2018-13094 LIN10-4423: Security Advisory - ffmpeg - CVE-2018-14395 LIN10-4422: Security Advisory - spice - CVE-2016-9578 LIN10-4417: Security Advisory - spice - CVE-2016-9577 LIN10-4445: Security Advisory - bind - CVE-2017-3145 LIN10-4440: Security Advisory - fuse - CVE-2018-10906 LIN10-4439: Security Advisory - libxml2 - CVE-2018-14404 LIN10-4424: Security Advisory - ffmpeg - CVE-2018-1999012 LIN10-4273: Security Advisory - bind - CVE-2018-5738 LIN10-4398: Security Advisory - libxdmcp - CVE-2017-2625 LIN10-4390: Security Advisory - ffmpeg - CVE-2018-14394 LIN10-4382: Security Advisory - ffmpeg - CVE-2018-1999011 LIN10-4321: Security Advisory - ffmpeg - CVE-2018-13302 LIN10-4316: Security Advisory - linux - CVE-2018-13095 LIN10-4315: Security Advisory - dhcp - CVE-2018-5733 LIN10-4329: Security Advisory - ffmpeg - CVE-2018-13300 LIN10-3581: Security Advisory - linux - CVE-2018-8087 LIN10-3318: Security Advisory - linux - CVE-2018-1000026 LIN10-3419: Security Advisory - systemd - CVE-2018-6954 LIN10-3736: Security Advisory - libxml2 - CVE-2018-9251 LIN10-4407: Security Advisory - python-cryptography - CVE-2018-10903 LIN10-3952: SDK site-config files for 32 and 64 bit are identical LIN10-3919: [KTS]"perf top" hung up on xilinx-zynqmp BSP target LIN10-2288: valgrind_3.13.0.bb:do_compile_ptest_base LIN10-4358: Adding dev-pkgs to the local.conf and removing system-d causes link errors LIN10-4248: Load lttng module results in a call trace LIN10-4267: lmbench: Should interrupt test or report error when no enouth space for default path(/usr/tmp) LIN10-4333: Update Intel microcode version 20180703 LIN10-4342: lttng-modules_2.10.5 failed (do_compile) of wrlinux-small_axxiaarm_world_10-lts. ======================= 10.17.41.9 =============================== LIN10-4228: Security Advisory - phpmyadmin - CVE-2018-12613 LIN10-4227: Security Advisory - qemu - CVE-2018-12617 LIN10-4233: Security Advisory - phpmyadmin - CVE-2018-12581 LIN10-4230: Security Advisory - qemu - CVE-2017-15119 LIN10-4224: Security Advisory - linux - CVE-2018-1000204 LIN10-4038: Security Advisory - epiphany - CVE-2018-11396 LIN10-4036: Security Advisory - glibc - CVE-2017-18269 LIN10-4035: Security Advisory - glibc - CVE-2018-11237 LIN10-4033: Security Advisory - curl - CVE-2018-1000300 LIN10-4032: Security Advisory - linux - CVE-2018-1108 LIN10-4031: Security Advisory - linux - CVE-2018-11506 LIN10-4050: Security Advisory - glibc - CVE-2018-11236 LIN10-4055: Security Advisory - curl - CVE-2018-1000301 LIN10-4168: Security Advisory - php - CVE-2017-14107 LIN10-4185: Security Advisory - strongswan - CVE-2018-10811 LIN10-4191: Security Advisory - ffmpeg - CVE-2018-12458 LIN10-4113: Security Advisory - linux - CVE-2018-12232 LIN10-4106: Security Advisory - libgcrypt - CVE-2018-0495 LIN10-4115: Security Advisory - perl - CVE-2018-12015 LIN10-4109: Security Advisory - openssl - CVE-2018-0732 LIN10-3979: Security Advisory - linux - CVE-2018-1120 LIN10-4127: Security Advisory - qemu - CVE-2018-11806 LIN10-4123: Security Advisory - linux - CVE-2018-12233 LIN10-4204: Security Advisory - php - CVE-2018-12882 LIN10-4196: Security Advisory - qemu - CVE-2017-15118 LIN10-4101: Security Advisory - file - CVE-2018-10360 LIN10-4103: Security Advisory - strongswan - CVE-2018-5388 LIN10-2408: Security Advisory - glibc - CVE-2017-15804 LIN10-2304: Security Advisory - glibc - CVE-2017-15671 LIN10-2303: Security Advisory - glibc - CVE-2017-15670 LIN10-3819: Security Advisory - linux - CVE-2018-10323 LIN10-3558: Security Advisory - linux - CVE-2018-7740 LIN10-3330: Security Advisory - glibc - CVE-2018-6485 LIN10-3348: Security Advisory - glibc - CVE-2018-6551 LIN10-3344: Security Advisory - glibc - CVE-2018-1000001 LIN10-3130: Security Advisory - glibc - CVE-2017-1000409 LIN10-3129: Security Advisory - glibc - CVE-2017-1000408 LIN10-2780: Security Advisory - glibc - CVE-2017-17426 LIN10-2816: Security Advisory - glibc - CVE-2017-16997 LIN10-3938: Security Advisory - xdg-utils - CVE-2017-18266 LIN10-4163: ERROR: curl-7.58.0-r0 do_install: oe_multilib_header: Unable to find header curl/curlbuild.h. LIN10-4240: CLONE - apache2 mod_deflate not building when zlib1g-dev is missing from host LIN10-4244: CLONE - xfs: remove XFS_WANT_CORRUPTED_RETURN from dir3 data verifiers LIN10-4136: CLONE - Find bug: make -delete honour -ignore_readdir_race option LIN10-4008: Update Intel microcode version 20180425 LIN10-3989: [Userspace]bash-ptest_1: 1/77 fail (on xilinx-zynqmp BSP) LIN10-4143: Warnings of do_fetch () LIN10-4077: intel-microcode build failed LIN10-4076: CLONE - pm: freeze_wake, BUG: sleeping function called from invalid context at kernel/locking/rtmutex.c:995 LIN10-4074: CLONE - PKCS#7 certificate chain verification and certificate blacklisting are broken. LIN10-4129: Failed to build wrlinux project on Ubuntu-18.04 LIN10-4084: ext4: invalid block bitmap errors LIN10-3970: WARNINGS: QA Issue about lib32 packages on glibc-cgl LIN10-4099: WARNINGS: The postinstall intercept hook 'update_gio_module_cache-lib32' failed LIN10-4097: Warning message appears when build project with ccache LIN10-4089: OV : build guest qemu failed kernel/power/suspend.c:100:2: error: implicit declaration of function 'rawspin_unlock_irq' LIN10-4245: linux-yocto and linux-yocto-rt kernel version is NOT indentical LIN10-4237: WARNING: No bb files matched BBFILE_PATTERN_nxp-t4xxx LIN10-4239: openssl_1.0.2o.bb:do_compile() failed if enable ccache LIN10-4251: diffutils-ptest: lack of runtime depndency on "make" LIN10-3606: intel-ucode: need a service to update microcde automatically LIN10-3456: rpm error: db5 error(-30973) from dbenv->open LIN10-3023: Request for backport of poor 802.11ac(n) performance LIN10-2591: CLONE - process crash in glibc ======================= 10.17.41.8 =============================== LIN10-3983: Security Advisory - procps - CVE-2018-1124 LIN10-3981: Security Advisory - procps - CVE-2018-1122 LIN10-3982: Security Advisory - procps - CVE-2018-1123 LIN10-3984: Security Advisory - procps - CVE-2018-1125 LIN10-4039: Security Advisory - libvorbis - CVE-2018-5146 LIN10-3874: Security Advisory - linux - CVE-2018-8781 LIN10-3941: Security Advisory - libtiff - CVE-2018-10963 LIN10-3985: Security Advisory - procps - CVE-2018-1126 LIN10-3922: Security Advisory - blktrace - CVE-2018-10689 LIN10-3935: Security Advisory - linux - CVE-2018-10940 LIN10-3932: Security Advisory - ncurses - CVE-2018-10754 LIN10-3940: Security Advisory - linux - CVE-2018-1130 LIN10-3939: Security Advisory - wget - CVE-2018-0494 LIN10-3930: Security Advisory - glusterfs - CVE-2018-1088 LIN10-3846: Security Advisory - linux - CVE-2017-18261 LIN10-3845: Security Advisory - mysql - CVE-2018-2755 LIN10-3841: Security Advisory - binutils - CVE-2018-10535 LIN10-3836: Security Advisory - perl - CVE-2018-6798 LIN10-3834: Security Advisory - binutils - CVE-2018-10372 LIN10-3873: Security Advisory - flac - CVE-2017-6888 LIN10-3863: Security Advisory - glusterfs - CVE-2018-1112 LIN10-2266: Security Advisory - binutils - CVE-2017-14745 LIN10-2260: Security Advisory - binutils - CVE-2017-15021 LIN10-2245: Security Advisory - binutils - CVE-2017-15020 LIN10-2223: Security Advisory - sqlite - CVE-2017-15286 LIN10-2226: Security Advisory - binutils - CVE-2017-14974 LIN10-3795: Security Advisory - mysql - CVE-2018-2781 LIN10-3810: Security Advisory - binutils - CVE-2018-10534 LIN10-3806: Security Advisory - libvorbis - CVE-2018-10392 LIN10-3804: Security Advisory - mysql - CVE-2018-2817 LIN10-3802: Security Advisory - linux - CVE-2018-10087 LIN10-3799: Security Advisory - nasm - CVE-2018-10316 LIN10-3797: Security Advisory - mysql - CVE-2018-2813 LIN10-3816: Security Advisory - mysql - CVE-2018-2761 LIN10-3811: Security Advisory - mysql - CVE-2018-2819 LIN10-3570: Security Advisory - binutils - CVE-2018-7643 LIN10-3568: Security Advisory - linux - CVE-2018-7755 LIN10-3567: Security Advisory - linux - CVE-2017-18218 LIN10-3332: Security Advisory - libtiff - CVE-2018-7456 LIN10-3326: Security Advisory - librsvg - CVE-2018-1000041 LIN10-3324: Security Advisory - binutils - CVE-2018-7208 LIN10-3637: Security Advisory - binutils - CVE-2018-8945 LIN10-3635: Security Advisory - linux - CVE-2018-7566 LIN10-3631: Security Advisory - libtiff - CVE-2018-8905 LIN10-3666: Security Advisory - linux - CVE-2017-18241 LIN10-3661: Security Advisory - linux - CVE-2018-1094 LIN10-3668: Security Advisory - linux - CVE-2018-8822 LIN10-3644: Security Advisory - linux - CVE-2018-1093 LIN10-3548: Security Advisory - binutils - CVE-2018-7570 LIN10-3547: Security Advisory - linux - CVE-2017-18232 LIN10-3546: Security Advisory - linux - CVE-2018-8043 LIN10-3530: Security Advisory - binutils - CVE-2018-7642 LIN10-3528: Security Advisory - binutils - CVE-2018-7569 LIN10-3556: Security Advisory - linux - CVE-2018-7995 LIN10-3521: Security Advisory - binutils - CVE-2018-7568 LIN10-3724: Security Advisory - libxml2 - CVE-2017-18258 LIN10-3721: Security Advisory - linux - CVE-2018-10021 LIN10-3394: Security Advisory - binutils - CVE-2018-6543 LIN10-3353: Security Advisory - binutils - CVE-2018-6759 LIN10-3343: Security Advisory - libid3tag - CVE-2004-2779 LIN10-3831: Security Advisory - mysql - CVE-2018-2771 LIN10-3828: Security Advisory - mysql - CVE-2018-2773 LIN10-3826: Security Advisory - php - CVE-2018-10546 LIN10-3824: Security Advisory - php - CVE-2018-10545 LIN10-3823: Security Advisory - binutils - CVE-2018-10373 LIN10-3822: Security Advisory - php - CVE-2018-10547 LIN10-3862: Security Advisory - perl - CVE-2018-6913 LIN10-3860: Security Advisory - php - CVE-2018-10549 LIN10-3858: Security Advisory - libvorbis - CVE-2018-10393 LIN10-3857: Security Advisory - php - CVE-2018-10548 LIN10-3856: Security Advisory - linux - CVE-2018-10124 LIN10-3853: Security Advisory - perl - CVE-2018-6797 LIN10-3847: Security Advisory - mysql - CVE-2018-2818 LIN10-3761: Security Advisory - ruby - CVE-2018-8777 LIN10-3738: Security Advisory - ruby - CVE-2017-17742 LIN10-3242: Security Advisory - binutils - CVE-2018-6323 LIN10-2742: Security Advisory - binutils - CVE-2017-17125 LIN10-2772: Security Advisory - binutils - CVE-2017-17124 LIN10-2769: Security Advisory - binutils - CVE-2017-17121 LIN10-2764: Security Advisory - binutils - CVE-2017-17126 LIN10-2775: Security Advisory - binutils - CVE-2017-17080 LIN10-2774: Security Advisory - binutils - CVE-2017-17122 LIN10-2753: Security Advisory - binutils - CVE-2017-17123 LIN10-2637: Security Advisory - binutils - CVE-2017-16830 LIN10-2635: Security Advisory - binutils - CVE-2017-16827 LIN10-2630: Security Advisory - binutils - CVE-2017-16828 LIN10-2628: Security Advisory - binutils - CVE-2017-16832 LIN10-2622: Security Advisory - binutils - CVE-2017-16831 LIN10-2618: Security Advisory - binutils - CVE-2017-16829 LIN10-2611: Security Advisory - binutils - CVE-2017-16826 LIN10-2462: Security Advisory - binutils - CVE-2017-15996 LIN10-2027: Security Advisory - binutils - CVE-2017-14729 LIN10-2025: Security Advisory - libvorbis - CVE-2017-14160 LIN10-3995: weston_2.0.0 failed (do_configure) of wrlinux-std-sato_nxp-ls20xx_world_10-lts. LIN10-4016: OV: protobuf-native do_fetch failed, no branch 3.4.x LIN10-3904: Compiling error of package lttng-modules while build wrlinux-image-ovp-guest image LIN10-3890: WARNING: libtalloc-2.1.9-r0 do_configure: Unable to execute waf --version, exit code 127 LIN10-3886: nxp-ls10xx: Could not mount ubifs fs type on IOT board LIN10-3942: New warning after RCPL 7 update LIN10-3972: WARNING: Failed to do_fetch iso-codes without dl-layers LIN10-3971: WARNING:Failed to do_fetch dpdk-dev-libibverbs without dl-layers LIN10-3950: Multilib conflict on populate_sdk for lsbinitscripts-9.72 LIN10-3914: CLONE - [tz-announce] 2018e release of tz code and data available LIN10-3966: CLONE - create-sdcard.sh script fails on modern distros LIN10-3770: CLONE - do_package treats plain text file as ELF file LIN10-3304: CLONE: PL022 SPI driver cannot work with DMA transfer mode LIN10-3784: Failed to build preempt-rt kernel (do_kernel_metadata) on qemuarm64 BSP LIN10-3688: CLONE - Cannot build the platform with ARCHIVER_MODE[srpm] = "1" LIN10-3774: Call trace (cryptodev_ioctl+0x247/0x630 [cryptodev]) found during cryptodev testing (cipher-gcm) LIN10-3484: POSIX "pthread_barrier_wait_6-1" run failed on Intel-NUC5i5 target LIN10-3780: CLONE - Detect hang up with heavy load on preempt-rt kernel LIN10-3281: [wraxl] weston_2.0.0 failed (do_unpack) of wrlinux-std-sato_nxp-ls20xx_world_10-lts. LIN10-2898: [wraxl] sbsigntool-native_git failed (do_compile) of wrlinux_qemux86-64_std_security_predefined_10-lts. ======================= 10.17.41.7 =============================== LIN10-3888: Security Advisory - linux - CVE-2018-8897 LIN10-3887: Security Advisory - linux - CVE-2018-1087 LIN10-3837: Security Advisory - nmap - CVE-2018-1000161 LIN10-2411: Security Advisory - binutils - CVE-2017-15938 LIN10-2355: Security Advisory - binutils - CVE-2017-15939 LIN10-2267: Security Advisory - binutils - CVE-2017-15022 LIN10-2229: Security Advisory - binutils - CVE-2017-14938 LIN10-2228: Security Advisory - binutils - CVE-2017-15225 LIN10-2256: Security Advisory - binutils - CVE-2017-14933 LIN10-2251: Security Advisory - binutils - CVE-2017-15024 LIN10-2243: Security Advisory - binutils - CVE-2017-14940 LIN10-2205: Security Advisory - binutils - CVE-2017-15023 LIN10-2202: Security Advisory - binutils - CVE-2017-14934 LIN10-2197: Security Advisory - binutils - CVE-2017-14939 LIN10-2208: Security Advisory - binutils - CVE-2017-14932 LIN10-2192: Security Advisory - binutils - CVE-2017-15025 LIN10-2191: Security Advisory - binutils - CVE-2017-14930 LIN10-3808: Security Advisory - ghostscript - CVE-2018-10194 LIN10-3571: Security Advisory - linux - CVE-2018-7757 LIN10-3561: Security Advisory - linux - CVE-2018-1065 LIN10-3311: Security Advisory - linux - CVE-2017-16912 LIN10-3321: Security Advisory - linux - CVE-2018-6927 LIN10-3339: Security Advisory - ntp - CVE-2018-7185 LIN10-3638: Security Advisory - apache - CVE-2017-15710 LIN10-3634: Security Advisory - linux - CVE-2018-1092 LIN10-3663: Security Advisory - linux - CVE-2017-18249 LIN10-3662: Security Advisory - apache - CVE-2018-1283 LIN10-3659: Security Advisory - apache - CVE-2018-1302 LIN10-3658: Security Advisory - linux - CVE-2018-1068 LIN10-3671: Security Advisory - apache - CVE-2018-1312 LIN10-3651: Security Advisory - apache - CVE-2018-1303 LIN10-3652: Security Advisory - apache - CVE-2017-15715 LIN10-3510: Security Advisory - linux - CVE-2017-18224 LIN10-3550: Security Advisory - qemu - CVE-2018-7550 LIN10-3535: Security Advisory - linux - CVE-2017-18216 LIN10-3534: Security Advisory - samba - CVE-2018-1057 LIN10-3532: Security Advisory - samba - CVE-2018-1050 LIN10-3515: Security Advisory - linux - CVE-2017-18203 LIN10-3420: Security Advisory - python - CVE-2018-1000030 LIN10-3414: Security Advisory - linux - CVE-2017-16914 LIN10-3411: Security Advisory - ntp - CVE-2018-7184 LIN10-3437: Security Advisory - ntp - CVE-2018-7183 LIN10-3417: Security Advisory - ntp - CVE-2018-7182 LIN10-3401: Security Advisory - linux - CVE-2018-7480 LIN10-3725: Security Advisory - gnupg - CVE-2018-9234 LIN10-3734: Security Advisory - ruby - CVE-2018-8779 LIN10-3731: Security Advisory - ffmpeg - CVE-2018-10001 LIN10-3687: Security Advisory - patch - CVE-2018-1000156 LIN10-3388: Security Advisory - linux - CVE-2018-7492 LIN10-3379: Security Advisory - linux - CVE-2017-18193 LIN10-3359: Security Advisory - linux - CVE-2017-16911 LIN10-3362: Security Advisory - linux - CVE-2017-18200 LIN10-3399: Security Advisory - ntp - CVE-2018-7170 LIN10-3674: Security Advisory - linux - CVE-2018-1091 LIN10-3832: Security Advisory - openssl - CVE-2018-0737 LIN10-3757: Security Advisory - ruby - CVE-2018-8778 LIN10-3751: Security Advisory - ruby - CVE-2018-8780 LIN10-3744: Security Advisory - corosync - CVE-2018-1084 LIN10-3739: Security Advisory - ffmpeg - CVE-2018-9841 LIN10-3212: Security Advisory - linux - CVE-2017-18075 LIN10-3075: Security Advisory - linux - CVE-2017-15127 LIN10-3229: Security Advisory - linux - CVE-2018-1000004 LIN10-3233: Security Advisory - linux - CVE-2018-5750 LIN10-3055: Security Advisory - linux - CVE-2017-17975 LIN10-2921: Security Advisory - linux - CVE-2017-17741 LIN10-2929: Security Advisory - linux - CVE-2017-17807 LIN10-2756: Security Advisory - linux - CVE-2017-17448 LIN10-2512: Security Advisory - linux - CVE-2017-16538 LIN10-2046: Security Advisory - binutils - CVE-2017-14529 LIN10-1752: Security Advisory - binutils - CVE-2017-13716 LIN10-3894: WARNING: do_fetch failure on freeradius-server without dl-layers LIN10-3879: sbsigntool-native was skipped: We can't extend native recipes LIN10-3878: CLONE - patch psmisc package 22.21 to fix segfault issue LIN10-3876: do_patch failed after upgrading openssl from openssl-1.1.0f to openssl-1.1.0g LIN10-3783: nxp-ls10xx: there are warnings in log.do_compile of linux kernel LIN10-3769: CLONE - udev rules are not taking into effect LIN10-3697: Error messages were shown when bitbake image with scp feature LIN10-3693: perl modules missing for nativesdk LIN10-3707: atop do_fetch failed LIN10-3713: Build failed when enabled CONFIG_NETATOP kernel option LIN10-3618: CLONE - Warning in migrate_disable() with arm64 crypto enabled kernel LIN10-3616: meltdown/spectre: check upstream qemu patches LIN10-3459: CLONE - Possible false detection of stopped frame counter in OHCI io_watdhdog_func() LIN10-2721: CLONE - WRL8 hardware watchdog is not working LIN10-2804: CLONE - qemumips : runqemu qemumips slirp nographic qemuparams='-m 512' caught calltrace ======================= 10.17.41.6 =============================== LIN10-3580: Security Advisory - curl - CVE-2018-1000121 LIN10-3577: Security Advisory - strongswan - CVE-2017-11185 LIN10-3583: Security Advisory - ruby - CVE-2018-1000078 LIN10-3563: Security Advisory - postgresql - CVE-2018-1058 LIN10-3562: Security Advisory - krb5 - CVE-2018-5730 LIN10-3642: Security Advisory - rsyslog&librelp - CVE-2018-1000140 LIN10-3640: Security Advisory - openssl - CVE-2018-0739 LIN10-3639: Security Advisory - cups - CVE-2017-18248 LIN10-3665: Security Advisory - libvirt - CVE-2018-1064 LIN10-3660: Security Advisory - nasm - CVE-2018-8881 LIN10-3511: Security Advisory - ruby - CVE-2018-1000079 LIN10-3506: Security Advisory - python - CVE-2018-1000117 LIN10-3551: Security Advisory - ruby - CVE-2018-1000074 LIN10-3549: Security Advisory - curl - CVE-2018-1000120 LIN10-3545: Security Advisory - ruby - CVE-2018-1000076 LIN10-3544: Security Advisory - ffmpeg - CVE-2018-7557 LIN10-3537: Security Advisory - ruby - CVE-2018-1000073 LIN10-3536: Security Advisory - linux - CVE-2017-18204 LIN10-3527: Security Advisory - ruby - CVE-2018-1000075 LIN10-3526: Security Advisory - krb5 - CVE-2018-5729 LIN10-3518: Security Advisory - ruby - CVE-2018-1000077 LIN10-3555: Security Advisory - curl - CVE-2018-1000122 LIN10-3553: Security Advisory - php - CVE-2018-7584 LIN10-3395: Security Advisory - libvirt - CVE-2018-6764 LIN10-3680: Security Advisory - openssl - CVE-2018-0733 LIN10-3192: Security Advisory - libvirt - CVE-2018-5748 LIN10-3523: Security Advisory - util-linux - CVE-2018-7738 LIN10-3601: OV: go-fsnotify do_fetch failed LIN10-3599: populate_sdk fails with multilib enabled for lvm2 LIN10-3602: gobject-introspection_1.52.1 failed (do_package) of wrlinux_intel-haswell-32_wrlinux-image-glibc-std_10-lts. LIN10-3592: intel-microcode_20180312.bb:do_fetch() failed without --dl-layers LIN10-3695: sbsigntool-native-0.8 do_fetch failed LIN10-3689: dependency issue of nxp-ls20xx LIN10-3617: CLONE - [tz-announce] 2018d release of tz code and data available LIN10-3610: RCS: Multilib build failures for curl LIN10-2669: oprofile is still buildable LIN10-2058: file /etc/postfix/makedeps.out is useless ======================= 10.17.41.5 =============================== LIN10-2383: Security Advisory - qemu - CVE-2017-15289 LIN10-2379: Security Advisory - wget - CVE-2017-13089 LIN10-2377: Security Advisory - busybox - CVE-2017-15873 LIN10-2353: Security Advisory - openssh - CVE-2017-15906 LIN10-2369: Security Advisory - systemd - CVE-2017-15908 LIN10-2264: Security Advisory - ffmpeg - CVE-2017-14767 LIN10-2398: Security Advisory - ffmpeg - CVE-2017-15186 LIN10-2396: Security Advisory - wget - CVE-2017-13090 LIN10-2350: Security Advisory - linux - CVE-2017-15951 LIN10-2238: Security Advisory - libxfont - CVE-2017-13722 LIN10-2222: Security Advisory - git - CVE-2017-14867 LIN10-2218: Security Advisory - xorg - CVE-2017-13721 LIN10-2225: Security Advisory - xorg - CVE-2017-13723 LIN10-2199: Security Advisory - qemu - CVE-2017-15268 LIN10-2207: Security Advisory - libxfont - CVE-2017-13720 LIN10-2186: Security Advisory - qemu - CVE-2017-15038 LIN10-2190: Security Advisory - curl - CVE-2017-1000254 LIN10-3316: Security Advisory - unixodbc - CVE-2018-7485 LIN10-3315: Security Advisory - libxml2 - CVE-2017-7376 LIN10-3313: Security Advisory - unixodbc - CVE-2018-7409 LIN10-3312: Security Advisory - libxml2 - CVE-2017-5130 LIN10-3334: Security Advisory - quagga - CVE-2018-5378 LIN10-3341: Security Advisory - shadow - CVE-2018-7169 LIN10-3434: Security Advisory - patch - CVE-2016-10713 LIN10-3432: Security Advisory - freetype - CVE-2018-6942 LIN10-3424: Security Advisory - quagga - CVE-2018-5380 LIN10-3409: Security Advisory - ffmpeg - CVE-2018-6621 LIN10-3384: Security Advisory - quagga - CVE-2018-5381 LIN10-3383: Security Advisory - quagga - CVE-2018-5379 LIN10-3370: Security Advisory - postgresql - CVE-2018-1053 LIN10-3352: Security Advisory - patch - CVE-2018-6951 LIN10-3349: Security Advisory - qemu - CVE-2017-18043 LIN10-3369: Security Advisory - phpmyadmin - CVE-2018-7260 LIN10-3368: Security Advisory - libxml2 - CVE-2017-7375 LIN10-3216: Security Advisory - dnsmasq - CVE-2017-15107 LIN10-3218: Security Advisory - libtiff - CVE-2018-5784 LIN10-3204: Security Advisory - libgd&php - CVE-2018-5711 LIN10-3202: Security Advisory - mysql - CVE-2018-2668 LIN10-3209: Security Advisory - mysql - CVE-2018-2622 LIN10-3187: Security Advisory - php - CVE-2018-5712 LIN10-3183: Security Advisory - mysql - CVE-2018-2665 LIN10-3182: Security Advisory - rsync - CVE-2018-5764 LIN10-3179: Security Advisory - mysql - CVE-2018-2562 LIN10-3197: Security Advisory - mysql - CVE-2018-2640 LIN10-2950: Security Advisory - linux - CVE-2017-17805 LIN10-2641: Security Advisory - linux - CVE-2017-16939 LIN10-2621: Security Advisory - linux - CVE-2017-12193 LIN10-2614: Security Advisory - linux - CVE-2017-12190 LIN10-2609: Security Advisory - python - CVE-2017-1000158 LIN10-2584: Security Advisory - linux - CVE-2017-15115 LIN10-2597: Security Advisory - linux - CVE-2017-16994 LIN10-2511: Security Advisory - linux - CVE-2017-16535 LIN10-1692: Security Advisory - openssl - CVE-2017-3735 LIN10-2056: Security Advisory - apache2 - CVE-2017-9798 LIN10-2018: Security Advisory - libexif - CVE-2017-7544 LIN10-1866: Security Advisory - ncurses - CVE-2017-13733 LIN10-721: Security Advisory - libtiff - CVE-2017-9935 LIN10-2305: Failed to create extensible SDK with multilib enabled LIN10-3503: glusterfs_3.11.1.bb:do_fetch() failed LIN10-3502: CLONE - CLONE - Host contamination in gettext package when javac is installed in host machine LIN10-3450: WARNING: Failed to fetch eventlog and libmime-types-perl in on ppc project without dl-layers LIN10-3485: There is no VFIO driver in OVP10 kernel LIN10-3303: "No such file or directory" on prelink while loading shared libraries LIN10-3491: Update microcode version 20180312 LIN10-3166: ebtables: Issues with 32bit userspace on 64bit kernel LIN10-3287: snappy_1.1.1 and libpam_1.3.0 do_fetch() failed LIN10-2732: CLONE - some packages do fetch warning when build CGP project ======================= 10.17.41.4 =============================== LIN10-3215: Security Advisory - xorg - CVE-2017-12183 LIN10-3214: Security Advisory - xorg - CVE-2017-12184 LIN10-3221: Security Advisory - curl - CVE-2018-1000005 LIN10-3206: Security Advisory - systemd - CVE-2017-18078 LIN10-3200: Security Advisory - xorg - CVE-2017-12185 LIN10-3199: Security Advisory - ffmpeg - CVE-2018-6392 LIN10-3211: Security Advisory - xorg - CVE-2017-12179 LIN10-3104: Security Advisory - qemu - CVE-2017-15124 LIN10-3101: Security Advisory - linux - CVE-2018-5344 LIN10-3061: Security Advisory - linux - CVE-2017-15129 LIN10-3068: Security Advisory - libtiff - CVE-2017-16232 LIN10-3066: Security Advisory - linux - CVE-2018-5333 LIN10-3174: Security Advisory - xorg - CVE-2017-12177 LIN10-3230: Security Advisory - xorg - CVE-2017-12178 LIN10-3241: Security Advisory - xorg - CVE-2017-12182 LIN10-3240: Security Advisory - xorg - CVE-2017-12187 LIN10-3225: Security Advisory - curl - CVE-2018-1000007 LIN10-3236: Security Advisory - xorg - CVE-2017-12180 LIN10-2967: Security Advisory - linux - CVE-2017-17864 LIN10-3188: Security Advisory - libtasn1 - CVE-2018-6003 LIN10-3186: Security Advisory - xorg - CVE-2017-12176 LIN10-3185: Security Advisory - xorg - CVE-2017-12181 LIN10-3181: Security Advisory - qemu - CVE-2018-5683 LIN10-3176: Security Advisory - xorg - CVE-2017-12186 LIN10-3198: Security Advisory - dhcp - CVE-2017-3144 LIN10-3056: Security Advisory - libtiff - CVE-2017-18013 LIN10-2936: Security Advisory - linux - CVE-2017-17806 LIN10-2951: Security Advisory - linux - CVE-2017-17863 LIN10-2947: Security Advisory - ruby - CVE-2017-17790 LIN10-2956: Security Advisory - linux - CVE-2017-17862 LIN10-2930: Security Advisory - ruby - CVE-2017-17405 LIN10-3097: Security Advisory - linux - CVE-2018-5332 LIN10-2738: Security Advisory - qemu - CVE-2017-17381 LIN10-2767: Security Advisory - linux - CVE-2017-1000410 LIN10-2766: Security Advisory - ffmpeg - CVE-2017-17081 LIN10-2747: Security Advisory - linux - CVE-2017-1000407 LIN10-2779: Security Advisory - libxcursor - CVE-2017-16612 LIN10-2761: Security Advisory - linux - CVE-2017-8824 LIN10-2760: Security Advisory - linux - CVE-2017-17449 LIN10-2638: Security Advisory - qemu - CVE-2017-16845 LIN10-2634: Security Advisory - curl - CVE-2017-8816 LIN10-2629: Security Advisory - libxml2 - CVE-2017-16932 LIN10-2626: Security Advisory - ffmpeg - CVE-2017-16840 LIN10-2625: Security Advisory - postgresql - CVE-2017-15098 LIN10-2624: Security Advisory - samba - CVE-2017-14746 LIN10-2615: Security Advisory - samba - CVE-2017-15275 LIN10-2612: Security Advisory - curl - CVE-2017-8817 LIN10-2608: Security Advisory - postgresql - CVE-2017-12172 LIN10-2607: Security Advisory - krb5 - CVE-2017-15088 LIN10-2796: Security Advisory - linux - CVE-2017-17712 LIN10-2483: Security Advisory - linux - CVE-2017-16644 LIN10-2480: Security Advisory - samba - CVE-2017-12163 LIN10-2477: Security Advisory - ffmpeg - CVE-2017-15672 LIN10-2493: Security Advisory - samba - CVE-2017-12150 LIN10-2487: Security Advisory - samba - CVE-2017-12151 LIN10-2475: Security Advisory - openssl - CVE-2017-3736 LIN10-2505: Security Advisory - linux - CVE-2017-1000255 LIN10-5391: Security Advisory - python - CVE-2019-5010 LIN10-3053: Security Advisory - gdk-pixbuf - CVE-2017-1000422 LIN10-2420: fetch error of package python-ipy in project without --dl-layers LIN10-2137: ERROR: Nothing PROVIDES 'elfutils' for an incompatible license LIN10-3134: CLONE - httpd crash when handling SIGINT LIN10-3050: CLONE - ICE: gcc/testsuite/g++.dg/tree-prof/pr57451.C for MIPS target LIN10-3047: RCS: Multilib build failures for nettle LIN10-3145: CLONE - [tz-announce] 2018c release of tz code and data available LIN10-3027: CLONE - xerces-c default mirror returns 404 in do_fetch LIN10-3036: CLONE - Compiling Python within bitbake fails if you have 'icc' anywhere in your project path LIN10-3116: CLONE - grep can not support Perl regular expression in WRLinux 8 project LIN10-3029: CLONE - bitbake -c devshell virtual/kernel, There is no screen to be resumed matching devshell_23640. ======================= 10.17.41.3 =============================== LIN10-2237: Security Advisory - linux - CVE-2017-15299 LIN10-2969: Security Advisory - nasm - CVE-2017-11111 LIN10-2963: Security Advisory - nasm - CVE-2017-17815 LIN10-2937: Security Advisory - nasm - CVE-2017-17813 LIN10-2935: Security Advisory - nasm - CVE-2017-17817 LIN10-2955: Security Advisory - nasm - CVE-2017-17812 LIN10-2946: Security Advisory - nasm - CVE-2017-17820 LIN10-2925: Security Advisory - wireshark - CVE-2017-17935 LIN10-2923: Security Advisory - nasm - CVE-2017-17816 LIN10-2918: Security Advisory - nasm - CVE-2017-17814 LIN10-2916: Security Advisory - nasm - CVE-2017-17818 LIN10-2928: Security Advisory - nasm - CVE-2017-17811 LIN10-2927: Security Advisory - nasm - CVE-2017-17819 LIN10-2910: Security Advisory - nasm - CVE-2017-17810 LIN10-2743: Security Advisory - libxfont - CVE-2017-16611 LIN10-2737: Security Advisory - rsync - CVE-2017-17434 LIN10-2736: Security Advisory - rsync - CVE-2017-17433 LIN10-2751: Security Advisory - vim - CVE-2017-17087 LIN10-2632: Security Advisory - libav - CVE-2017-16803 LIN10-2613: Security Advisory - curl - CVE-2017-1000257 LIN10-2482: Security Advisory - linux - CVE-2017-16647 LIN10-2481: Security Advisory - linux - CVE-2017-16650 LIN10-2494: Security Advisory - linux - CVE-2017-16537 LIN10-2491: Security Advisory - linux - CVE-2017-15306 LIN10-2490: Security Advisory - rsync - CVE-2017-16548 LIN10-2473: Security Advisory - linux - CVE-2017-16532 LIN10-2713: Security Advisory - openssl - CVE-2017-3738 LIN10-2712: Security Advisory - openssl - CVE-2017-3737 LIN10-2508: Security Advisory - linux - CVE-2017-16646 LIN10-2502: Security Advisory - linux - CVE-2017-16649 LIN10-2497: Security Advisory - linux - CVE-2017-16643 LIN10-2495: Security Advisory - linux - CVE-2017-16645 LIN10-1782: Security Advisory - nasm - CVE-2017-14228 LIN10-2031: Security Advisory - libvorbis - CVE-2017-14633 LIN10-2024: Security Advisory - libvorbis - CVE-2017-14632 LIN10-2030: Security Advisory - libsndfile - CVE-2017-14634 LIN10-488: Security Advisory - libcroco - CVE-2017-7960 LIN10-215: Security Advisory - libav - CVE-2017-7208 LIN10-2960: Security Advisory - open-iscsi - CVE-2017-17840 LIN10-68: Security Advisory - squashfs-tools - CVE-2015-4645 LIN10-2071: some "No such file or directory" messages when start nscd.service LIN10-3264: CLONE - WARNING: libmpc-native-1.0.3-r0 do_fetch: Failed to fetch URL http://www.multiprecision.org/mpc/download/mpc-1.0.3.tar.gz, attempting MIRRORS if available LIN10-2734: libn32-vim-8.0.0983-r0 do_configure: oe_runmake failed LIN10-2567: warning: %post(udev-hwdb-1:234-r0.skylake_64) scriptlet failed LIN10-2708: bitbake lib32-wrlinux-image-glibc-std fail LIN10-2802: CLONE - Can't change wpa_supplicant from GnuTLS to OpenSSL. LIN10-1602: Require ICU package for timezone API LIN10-1509: Fetch package source code warning during fetchall of wrlinux9 project ======================= 10.17.41.2 =============================== LIN10-2364: Security Advisory - linux - CVE-2017-15265 LIN10-2400: Security Advisory - linux - CVE-2017-15649 LIN10-2233: Security Advisory - linux - CVE-2017-12192 LIN10-2210: Security Advisory - linux - CVE-2017-12188 LIN10-2178: Security Advisory - linux - CVE-2017-14991 LIN10-3064: Security Advisory - linux - CVE-2017-15126 LIN10-2633: Security Advisory - libxml2 - CVE-2017-16931 LIN10-2620: Security Advisory - busybox - CVE-2017-16544 LIN10-2471: Security Advisory - linux - CVE-2017-16525 LIN10-2476: Security Advisory - linux - CVE-2017-16528 LIN10-2486: Security Advisory - linux - CVE-2017-16529 LIN10-2485: Security Advisory - linux - CVE-2017-16526 LIN10-2503: Security Advisory - linux - CVE-2017-16533 LIN10-2499: Security Advisory - linux - CVE-2017-16534 LIN10-2498: Security Advisory - linux - CVE-2017-16527 LIN10-2496: Security Advisory - linux - CVE-2017-16531 LIN10-2510: Security Advisory - linux - CVE-2017-16530 LIN10-2010: Security Advisory - linux - CVE-2017-12154 LIN10-2052: Security Advisory - linux - CVE-2017-12153 LIN10-2019: Security Advisory - linux - CVE-2017-1000252 LIN10-2020: Security Advisory - linux - CVE-2017-14489 LIN10-2287: lib32-curl RDEPENDS on non mulitilib pkgs LIN10-2424: Preparation failed for sdk update with devtool LIN10-2155: WARNING: wrlinux-image-glibc-std-1.0-r5 do_rootfs: [log_check] wrlinux-image-glibc-std: found 1 warning message in the logfile: LIN10-2172: Missing Perl module on qemux86-64 lib32-image LIN10-2458: xfce4-screenshooter: do_compile fail LIN10-2329: openssl-no-weak-ciphers: README typo LIN10-2443: tiny distro uses a different TMPDIR LIN10-2182: gobject-introspection do_compile fail on qemumips64 libn32 LIN10-2077: Failed to start Daemon for pacemaker monitor LIN10-2654: CLONE - bridge-utils Issue LIN10-2468: local.conf.sample: need to add PREFERRED_PROVIDER_virtual/kernel LIN10-2604: wrlinux-kernel-dev does not support producing alternative userspace kernel headers LIN10-2461: iscsi-initiator-utils do_compile failed: utils/fwparam_ibft/prom_lex.lâ: No such file or directory LIN10-875: [wraxl] configure failed (?) of wrlinux-small_qemuarma9_small_d_predefined_10. ======================= 10.17.41.1 =============================== LIN10-2300: README update: No linux-libc-headers-windriver defined on wrlinux-kernel-dev LIN10-1726: There are warnings while building lib32-wrlinux-image-glibc-std LIN10-2063: IDE driver in the kernel 4.12 is fragile and cause backtraces. LIN10-2060: file /usr/bin/python3.5m-config contains build host path