Public bug reported:

A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
apps freezing wineserver and leaving it unkillable:

https://bugs.winehq.org/show_bug.cgi?id=41637

I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it is
probably affected.  A patch is available:

https://lkml.org/lkml/2017/1/5/13

** Affects: linux (Ubuntu)
     Importance: Undecided
         Status: Incomplete

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1658270

Title:
  Backport Dirty COW patch to prevent wineserver freeze

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  A few kernels updates ago (after kernel 3.13.0-98) on 14.04 (Trusty) a
  backported fix for Dirty COW from kernel 4.8.3 resulted in some Delphi
  apps freezing wineserver and leaving it unkillable:

  https://bugs.winehq.org/show_bug.cgi?id=41637

  I haven't tested for the bug on 16.04 Xenial (kernel 4.4.0-59) but it
  is probably affected.  A patch is available:

  https://lkml.org/lkml/2017/1/5/13

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1658270/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to     : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp

Reply via email to