UbuntuUpdates.org

Package "linux-oem-5.14-tools-host"

This package belongs to a PPA: Canonical Kernel Team

Name: linux-oem-5.14-tools-host

Description:

Linux kernel VM host tools

Latest version: 5.14.0-1059.67
Release: focal (20.04)
Level: base
Repository: main
Head package: linux-oem-5.14

Links


Download "linux-oem-5.14-tools-host"


Other versions of "linux-oem-5.14-tools-host" in Focal

Repository Area Version
security main 5.14.0-1059.67
updates main 5.14.0-1059.67

Changelog

Version: 5.14.0-1059.67 2023-03-13 18:08:36 UTC

 linux-oem-5.14 (5.14.0-1059.67) focal; urgency=medium
 .
   * focal/linux-oem-5.14: 5.14.0-1059.67 -proposed tracker (LP: #2008390)
 .
   * CVE-2023-0461
     - SAUCE: Fix inet_csk_listen_start after CVE-2023-0461
 .
   * CVE-2023-0394
     - ipv6: raw: Deduct extension header length in rawv6_push_pending_frames
 .
   * CVE-2022-36280
     - drm/vmwgfx: Validate the box size for the snooped cursor
 .
   * CVE-2022-41850
     - HID: roccat: Fix use-after-free in roccat_read()
 .
   * CVE-2022-3061
     - video: fbdev: i740fb: Error out if 'pixclock' equals zero
 .
   * CVE-2022-3628
     - wifi: brcmfmac: Fix potential buffer overflow in brcmf_fweh_event_worker()
 .
   * CVE-2022-3646
     - nilfs2: fix leak of nilfs_root in case of writer thread creation failure
 .
   * CVE-2022-3649
     - nilfs2: fix use-after-free bug of struct nilfs_root
 .
   * rtcpie in timers from ubuntu_kernel_selftests randomly failing
     (LP: #1814234)
     - SAUCE: selftest: rtcpie: Force passing unreliable subtest
 .
   * CVE-2022-2196
     - KVM: VMX: Execute IBPB on emulated VM-exit when guest has IBRS

Source diff to previous version
1814234 rtcpie in timers from ubuntu_kernel_selftests randomly failing
CVE-2023-0461 RESERVED
CVE-2023-0394 A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw c
CVE-2022-36280 An out-of-bounds(OOB) memory access vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_kms.c in GPU component in the Linux kernel
CVE-2022-41850 roccat_report_event in drivers/hid/hid-roccat.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free in certain situ
CVE-2022-3061 Found Linux Kernel flaw in the i740 driver. The Userspace program could pass any values to the driver through ioctl() interface. The driver doesn't c
CVE-2022-3628 A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC Wi-Fi driver. This issue occurs when a user connects to a malicious USB device
CVE-2022-3646 A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function nilfs_attach_log_writer of the
CVE-2022-3649 A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inod
CVE-2022-2196 A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 du

Version: 5.14.0-1058.66 2023-02-10 12:08:49 UTC

 linux-oem-5.14 (5.14.0-1058.66) focal; urgency=medium
 .
   * focal/linux-oem-5.14: 5.14.0-1058.66 -proposed tracker (LP: #2004386)
 .
   * Expose built-in trusted and revoked certificates (LP: #1996892)
     - [Packaging] Expose built-in trusted and revoked certificates
 .
   * CVE-2023-0045
     - x86/bugs: Flush IBP in ib_prctl_set()
 .
   * Packaging resync (LP: #1786013)
     - debian/dkms-versions -- update from kernel-versions (main/2023.01.30)
 .
   * CVE-2022-47520
     - wifi: wilc1000: validate pairwise and authentication suite offsets
 .
   * CVE-2022-43750
     - usb: mon: make mmapped memory read only
 .
   * CVE-2023-0461
     - net/ulp: prevent ULP without clone op from entering the LISTEN status
     - net/ulp: use consistent error code when blocking ULP
 .
   * CVE-2022-3565
     - mISDN: fix use-after-free bugs in l1oip timer handlers
 .
   * CVE-2022-36879
     - xfrm: xfrm_policy: fix a possible double xfrm_pols_put() in
       xfrm_bundle_lookup()
 .
   * CVE-2022-20369
     - NFSD: fix use-after-free in __nfs42_ssc_open()
 .
   * CVE-2022-20566
     - Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put

Source diff to previous version
1996892 Expose built-in trusted and revoked certificates
1786013 Packaging resync
CVE-2022-47520 An issue was discovered in the Linux kernel before 6.0.11. Missing offset validation in drivers/net/wireless/microchip/wilc1000/hif.c in the WILC1000
CVE-2022-43750 drivers/usb/mon/mon_bin.c in usbmon in the Linux kernel before 5.19.15 and 6.x before 6.0.1 allows a user-space client to corrupt the monitor's inter
CVE-2023-0461 RESERVED
CVE-2022-3565 A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function del_timer of the file drive
CVE-2022-36879 An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice.
CVE-2022-20369 In v4l2_m2m_querybuf of v4l2-mem2mem.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation
CVE-2022-20566 In l2cap_chan_put of l2cap_core, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with no

Version: 5.14.0-1057.64 2023-01-23 19:08:58 UTC

 linux-oem-5.14 (5.14.0-1057.64) focal; urgency=medium
 .
   * focal/linux-oem-5.14: 5.14.0-1057.64 -proposed tracker (LP: #2003500)
 .
   * Packaging resync (LP: #1786013)
     - debian/dkms-versions -- update from kernel-versions (main/2023.01.02)
 .
   * CVE-2022-3545
     - nfp: fix use-after-free in area_cache_get()
 .
   * CVE-2022-42895
     - Bluetooth: L2CAP: Fix attempting to access uninitialized memory
 .
   * CVE-2022-4139
     - drm/i915/gt: Serialize TLB invalidates with GT resets
     - drm/i915: fix TLB invalidation for Gen12 video and compute engines
 .
   * Revoke & rotate to new signing key (LP: #2002812)
     - [Packaging] Revoke and rotate to new signing key
 .
   * CVE-2023-0179
     - netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits

Source diff to previous version
1786013 Packaging resync
2002812 Revoke \u0026 rotate to new signing key
CVE-2022-3545 A vulnerability has been found in Linux Kernel and classified as critical. Affected by this vulnerability is the function area_cache_get of the file
CVE-2022-42895 There is an infoleak vulnerability in the Linux kernel's net/bluetooth/l2cap_core.c's l2cap_parse_conf_req function which can be used to leak kernel
CVE-2023-0179 netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits

Version: 5.14.0-1056.63 2022-12-16 17:09:14 UTC

 linux-oem-5.14 (5.14.0-1056.63) focal; urgency=medium
 .
   * focal/linux-oem-5.14: 5.14.0-1056.63 -proposed tracker (LP: #1997836)
 .
   * CVE-2022-4378
     - proc: proc_skip_spaces() shouldn't think it is working on C strings
     - proc: avoid integer type confusion in get_proc_long
 .
   * CVE-2022-45934
     - Bluetooth: L2CAP: Fix u8 overflow
 .
   * CVE-2022-42896
     - Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM
     - Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm
 .
   * Fix AMD-PState driver for Genoa CPU (LP: #1998106)
     - Documentation: amd-pstate: add tracer tool introduction
     - Documentation: amd-pstate: grammar and sentence structure updates
     - Documentation: amd-pstate: Add unit test introduction
     - cpufreq: amd-pstate: cpufreq: amd-pstate: reset MSR_AMD_PERF_CTL register at
       init
     - cpufreq: amd-pstate: change amd-pstate driver to be built-in type
     - cpufreq: amd-pstate: add amd-pstate driver parameter for mode selection
     - Documentation: amd-pstate: add driver working mode introduction
     - Documentation: add amd-pstate kernel command line options

Source diff to previous version
CVE-2022-45934 An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_R
CVE-2022-42896 There are use-after-free vulnerabilities in the Linux kernel's net/bluetooth/l2cap_core.c's l2cap_connect and l2cap_le_connect_req functions which ma

Version: 5.14.0-1055.62 2022-11-29 18:08:30 UTC

 linux-oem-5.14 (5.14.0-1055.62) focal; urgency=medium
 .
   * focal/linux-oem-5.14: 5.14.0-1055.62 -proposed tracker (LP: #1997413)
 .
   * CVE-2022-42703
     - mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse
 .
   * CVE-2022-3566
     - tcp: Fix data races around icsk->icsk_af_ops.
 .
   * CVE-2022-3567
     - ipv6: annotate some data-races around sk->sk_prot
     - ipv6: Fix data races around sk->sk_prot.
 .
   * CVE-2022-3564
     - Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu
 .
   * CVE-2022-3524
     - tcp/udp: Fix memory leak in ipv6_renew_options().
 .
   * CVE-2022-3621
     - nilfs2: fix NULL pointer dereference at nilfs_bmap_lookup_at_level()
 .
   * CVE-2022-3594
     - r8152: Rate limit overflow messages
 .
   * CVE-2022-43945
     - SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation
     - SUNRPC: Fix svcxdr_init_encode's buflen calculation
     - NFSD: Protect against send buffer overflow in NFSv2 READDIR
     - NFSD: Protect against send buffer overflow in NFSv3 READDIR
     - NFSD: Protect against send buffer overflow in NFSv2 READ
     - NFSD: Protect against send buffer overflow in NFSv3 READ
     - NFSD: Remove "inline" directives on op_rsize_bop helpers
     - NFSD: Cap rsize_bop result based on send buffer size
 .
   * CVE-2022-26365
     - xen/blkfront: fix leaking data in shared pages
 .
   * CVE-2022-33743
     - xen-netfront: restore __skb_queue_tail() positioning in
       xennet_get_responses()

CVE-2022-42703 mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free related to leaf anon_vma double reuse.
CVE-2022-3566 A vulnerability, which was classified as problematic, was found in Linux Kernel. This affects the function tcp_getsockopt/tcp_setsockopt of the compo
CVE-2022-3567 A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function inet6_stream_ops/inet6_dgram_op
CVE-2022-3564 A vulnerability classified as critical was found in Linux Kernel. Affected by this vulnerability is the function l2cap_reassemble_sdu of the file net
CVE-2022-3524 A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function ipv6_renew_options of
CVE-2022-3621 A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_bmap_lookup_at_level of the file fs/
CVE-2022-3594 A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function intr_callback of the f
CVE-2022-43945 The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by e
CVE-2022-26365 Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond
CVE-2022-33743 network backend may cause Linux netfront to use freed SKBs While adding logic to support XDP (eXpress Data Path), a code label was moved in a way all



About   -   Send Feedback to @ubuntu_updates