UbuntuUpdates.org

Bugs fixes in "linux-oracle"

Origin Bug number Title Date fixed
Launchpad 2028799 Jammy update: v5.15.115 upstream stable release 2023-08-19
Launchpad 2029138 cifs: fix mid leak during reconnection after timeout threshold 2023-08-19
Launchpad 2026028 usbrtl sometimes doesn't reload firmware 2023-08-19
Launchpad 2016398 stacked overlay file system mounts that have chroot() called against them appear to be getting locked (by the kernel most likely?) 2023-08-19
Launchpad 2028550 Backport support to tolerate ZSTD compressed firmware files 2023-08-19
Launchpad 2029401 Jammy update: v5.15.116 upstream stable release 2023-08-19
Launchpad 2031093 libgnutls report \ 2023-08-19
CVE CVE-2023-3141 A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker 2023-07-25
CVE CVE-2023-3269 A vulnerability exists in the memory management subsystem of the Linux ... 2023-07-25
CVE CVE-2023-31248 Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active a 2023-07-25
CVE CVE-2023-35001 Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or 2023-07-25
Launchpad 2025066 Lunar update: v6.2.14 upstream stable release 2023-07-25
Launchpad 2025067 Lunar update: v6.2.15 upstream stable release 2023-07-25
Launchpad 2008745 [SRU] Intel Sapphire Rapids HBM support needs CONFIG_NUMA_EMU 2023-07-25
Launchpad 2024900 Disable hv-kvp-daemon if /dev/vmbus/hv_kvp is not present 2023-07-25
Launchpad 2023952 UNII-4 5.9G Band support request on 8852BE 2023-07-25
CVE CVE-2023-0597 A flaw possibility of memory leak in the Linux kernel cpu_entry_area mapping of X86 CPU data to memory was found in the way user can guess location o 2023-07-15
CVE CVE-2023-2124 An out-of-bounds memory access flaw was found in the Linux kernel’s XFS file system in how a user restores an XFS image after failure (with a dirty l 2023-07-15
CVE CVE-2022-48502 An issue was discovered in the Linux kernel before 6.2. The ntfs3 subsystem does not properly check for correctness during disk reads, leading to an 2023-07-15
CVE CVE-2023-3141 A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker 2023-07-15



About   -   Send Feedback to @ubuntu_updates