UbuntuUpdates.org

Bugs fixes in "linux-aws-6.5"

Origin Bug number Title Date fixed
Launchpad 2036239 Intel E810-XXV - NETDEV WATCHDOG: (ice): transmit queue timed out 2024-02-20
Launchpad 2051176 Update Ubuntu.md 2024-02-20
Launchpad 2049689 partproke is broken on empty loopback device 2024-02-20
Launchpad 2049027 The display becomes frozen after some time when a HDMI device is connected. 2024-02-20
Launchpad 2045233 [SRU][22.04.04]: mpi3mr driver update 2024-02-20
CVE CVE-2023-6176 A null pointer dereference flaw was found in the Linux kernel API for the cryptographic algorithm scatterwalk functionality. This issue occurs when a 2024-02-13
CVE CVE-2023-5972 A null pointer dereference flaw was found in the nft_inner.c functionality of netfilter in the Linux kernel. This issue could allow a local user to c 2024-02-13
CVE CVE-2023-6111 A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The func 2024-02-13
CVE CVE-2023-46813 An issue was discovered in the Linux kernel before 6.5.9, exploitable by local users with userspace access to MMIO registers. Incorrect access checki 2024-02-13
CVE CVE-2023-6817 A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The func 2024-02-13
CVE CVE-2023-6606 An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker 2024-02-13
CVE CVE-2023-6531 A use-after-free flaw was found in the Linux Kernel due to a race prob ... 2024-02-13
CVE CVE-2023-6932 A use-after-free vulnerability in the Linux kernel's ipv4: igmp component can be exploited to achieve local privilege escalation. A race condition c 2024-02-13
CVE CVE-2023-34324 linux/xen: Possible deadlock in Linux kernel event handling 2024-02-13
CVE CVE-2023-6931 A heap out-of-bounds write vulnerability in the Linux kernel's Performance Events system component can be exploited to achieve local privilege escala 2024-02-13
CVE CVE-2024-0193 A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is r 2024-02-13
CVE CVE-2023-6622 A null pointer dereference vulnerability was found in nft_dynset_init() in net/netfilter/nft_dynset.c in nf_tables in the Linux kernel. This issue ma 2024-02-13
Launchpad 2041999 Mantic update: v6.5.4 upstream stable release 2024-02-13
Launchpad 2043416 Mantic update: v6.5.5 upstream stable release 2024-02-13
Launchpad 2044174 Mantic update: v6.5.6 upstream stable release 2024-02-13



About   -   Send Feedback to @ubuntu_updates