UbuntuUpdates.org

Package "linux"

This package belongs to a PPA: Canonical Kernel Team

Name: linux

Description:

This package is just an umbrella for a group of other packages, it has no description.
Description samples from packages in group:

  • Inspection and simple manipulation of BPF programs and maps
  • Headers for BPF development
  • Linux kernel buildinfo for version 6.14.0
  • Linux kernel buildinfo for version 6.14.0

Latest version: 6.14.0-22.22
Release: plucky (25.04)
Level: base
Repository: main

Links



Other versions of "linux" in Plucky

Repository Area Version
base main 7.6.0+6.14.0-15.15
proposed main 6.14.0-17.17

Packages in group

Deleted packages are displayed in grey.


Changelog

Version: 6.14.0-22.22 2025-05-21 18:09:17 UTC

 linux (6.14.0-22.22) plucky; urgency=medium
 .
   * plucky/linux: 6.14.0-22.22 -proposed tracker (LP: #2111404)
 .
   * snapd has high CPU usage for exactly 150 seconds every 5, 7.5 or 10 minutes
     (LP: #2110289)
     - fs/eventpoll: fix endless busy loop after timeout has expired
 .

Source diff to previous version
2110289 snapd has high CPU usage for exactly 150 seconds every 5, 7.5 or 10 minutes

Version: 6.14.0-20.20 2025-05-20 17:08:56 UTC

 linux (6.14.0-20.20) plucky; urgency=medium
 .
   * plucky/linux: 6.14.0-20.20 -proposed tracker (LP: #2110652)
 .
   * Rotate the Canonical Livepatch key (LP: #2111244)
     - [Config] Prepare for Canonical Livepatch key rotation
 .
   * Plucky update: v6.14.5 upstream stable release (LP: #2111268)
     - soc: qcom: ice: introduce devm_of_qcom_ice_get
     - mmc: sdhci-msm: fix dev reference leaked through of_qcom_ice_get
     - PM: EM: use kfree_rcu() to simplify the code
     - PM: EM: Address RCU-related sparse warnings
     - media: i2c: imx214: Use subdev active state
     - media: i2c: imx214: Simplify with dev_err_probe()
     - media: i2c: imx214: Convert to CCI register access helpers
     - media: i2c: imx214: Replace register addresses with macros
     - media: i2c: imx214: Check number of lanes from device tree
     - media: i2c: imx214: Fix link frequency validation
     - media: ov08x40: Move ov08x40_identify_module() function up
     - media: ov08x40: Add missing ov08x40_identify_module() call on stream-start
     - iio: adc: ad7768-1: Move setting of val a bit later to avoid unnecessary
       return value check
     - iio: adc: ad7768-1: Fix conversion result sign
     - of: resolver: Simplify of_resolve_phandles() using __free()
     - of: resolver: Fix device node refcount leakage in of_resolve_phandles()
     - scsi: ufs: qcom: fix dev reference leaked through of_qcom_ice_get
     - PCI/MSI: Convert pci_msi_ignore_mask to per MSI domain flag
     - PCI/MSI: Handle the NOMASK flag correctly for all PCI/MSI backends
     - PCI/MSI: Add an option to write MSIX ENTRY_DATA before any reads
     - irqchip/renesas-rzv2h: Simplify rzv2h_icu_init()
     - irqchip/renesas-rzv2h: Add struct rzv2h_hw_info with t_offs variable
     - irqchip/renesas-rzv2h: Prevent TINT spurious interrupt
     - drm/xe/ptl: Apply Wa_14023061436
     - drm/xe/xe3lpg: Add Wa_13012615864
     - drm/xe: Add performance tunings to debugfs
     - drm/xe/rtp: Drop sentinels from arg to xe_rtp_process_to_sr()
     - drm/xe: Ensure fixed_slice_mode gets set after ccs_mode change
     - lib/Kconfig.ubsan: Remove 'default UBSAN' from UBSAN_INTEGER_WRAP
     - ceph: Fix incorrect flush end position calculation
     - dma/contiguous: avoid warning about unused size_bytes
     - virtio_pci: Use self group type for cap commands
     - cpufreq: cppc: Fix invalid return value in .get() callback
     - cpufreq: Do not enable by default during compile testing
     - cpufreq: fix compile-test defaults
     - btrfs: avoid page_lockend underflow in btrfs_punch_hole_lock_range()
     - cgroup/cpuset-v1: Add missing support for cpuset_v2_mode
     - vhost-scsi: Add better resource allocation failure handling
     - vhost-scsi: Fix vhost_scsi_send_bad_target()
     - vhost-scsi: Fix vhost_scsi_send_status()
     - net/mlx5: Move ttc allocation after switch case to prevent leaks
     - scsi: core: Clear flags for scsi_cmnd that did not complete
     - net: enetc: register XDP RX queues with frag_size
     - net: enetc: refactor bulk flipping of RX buffers to separate function
     - net: enetc: fix frame corruption on bpf_xdp_adjust_head/tail() and XDP_PASS
     - net: lwtunnel: disable BHs when required
     - net: phylink: force link down on major_config failure
     - net: phylink: fix suspend/resume with WoL enabled and link down
     - net: phy: leds: fix memory leak
     - virtio-net: Refactor napi_enable paths
     - virtio-net: Refactor napi_disable paths
     - virtio-net: disable delayed refill when pausing rx
     - net: ethernet: mtk_eth_soc: net: revise NETSYSv3 hardware configuration
     - fix a couple of races in MNT_TREE_BENEATH handling by do_move_mount()
     - net: dsa: mt7530: sync driver-specific behavior of MT7531 variants
     - pds_core: Prevent possible adminq overflow/stuck condition
     - pds_core: Remove unnecessary check in pds_client_adminq_cmd()
     - net: phy: Add helper for getting tx amplitude gain
     - net: phy: dp83822: Add support for changing the transmit amplitude voltage
     - net: dp83822: Fix OF_MDIO config check
     - net: stmmac: fix dwmac1000 ptp timestamp status offset
     - net: stmmac: fix multiplication overflow when reading timestamp
     - block: never reduce ra_pages in blk_apply_bdi_limits
     - bdev: use bdev_io_min() for statx block size
     - block: move blkdev_{get,put} _no_open prototypes out of blkdev.h
     - block: remove the backing_inode variable in bdev_statx
     - block: don't autoload drivers on stat
     - iommu/amd: Return an error if vCPU affinity is set for non-vCPU IRTE
     - riscv: Replace function-like macro by static inline function
     - ublk: remove io_cmds list in ublk_queue
     - ublk: comment on ubq->canceling handling in ublk_queue_rq()
     - ublk: implement ->queue_rqs()
     - ublk: remove unused cmd argument to ublk_dispatch_req()
     - ublk: call ublk_dispatch_req() for handling UBLK_U_IO_NEED_GET_DATA
     - splice: remove duplicate noinline from pipe_clear_nowait
     - fs/xattr: Fix handling of AT_FDCWD in setxattrat(2) and getxattrat(2)
     - bpf: Add namespace to BPF internal symbols
     - Revert "drm/meson: vclk: fix calculation of 59.94 fractional rates"
     - drm/meson: use unsigned long long / Hz for frequency types
     - perf/x86: Fix non-sampling (counting) events on certain x86 platforms
     - LoongArch: Select ARCH_USE_MEMTEST
     - LoongArch: Make regs_irqs_disabled() more clear
     - LoongArch: Make do_xyz() exception handlers more robust
     - net: stmmac: simplify phylink_suspend() and phylink_resume() calls
     - net: phylink: add phylink_prepare_resume()
     - net: stmmac: address non-LPI resume failures properly
     - net: stmmac: socfpga: remove phy_resume() call
     - net: phylink: add functions to block/unblock rx clock stop
     - net: stmmac: block PHY RXC clock-stop
     - netfilter: fib: avoid lookup if socket is available
     - virtio_console: fix missing byte order handling fo

Source diff to previous version
2111244 Rotate the Canonical Livepatch key
2111268 Plucky update: v6.14.5 upstream stable release
1786013 Packaging resync
CVE-2025-37799 In the Linux kernel, the following vulnerability has been resolved: vmxnet3: Fix malformed packet sizing in vmxnet3_process_xdp vmxnet3 driver's XD
CVE-2025-37800 In the Linux kernel, the following vulnerability has been resolved: driver core: fix potential NULL pointer dereference in dev_uevent() If userspac
CVE-2025-37801 In the Linux kernel, the following vulnerability has been resolved: spi: spi-imx: Add check for spi_imx_setupxfer() Add check for the return value
CVE-2025-37802 In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix WARNING "do not call blocking ops when !TASK_RUNNING" wait_event_tim
CVE-2025-37876 In the Linux kernel, the following vulnerability has been resolved: netfs: Only create /proc/fs/netfs with CONFIG_PROC_FS When testing a special co
CVE-2025-37877 In the Linux kernel, the following vulnerability has been resolved: iommu: Clear iommu-dma ops on cleanup If iommu_device_register() encounters an
CVE-2025-37878 In the Linux kernel, the following vulnerability has been resolved: perf/core: Fix WARN_ON(!ctx) in __free_event() for partial init Move the get_ct
CVE-2025-37803 In the Linux kernel, the following vulnerability has been resolved: udmabuf: fix a buf size overflow issue during udmabuf creation by casting size_
CVE-2025-37804 In the Linux kernel, the following vulnerability has been resolved: io_uring: always do atomic put from iowq io_uring always switches requests to a
CVE-2025-37879 In the Linux kernel, the following vulnerability has been resolved: 9p/net: fix improper handling of bogus negative read/write replies In p9_client
CVE-2025-37880 In the Linux kernel, the following vulnerability has been resolved: um: work around sched_yield not yielding in time-travel mode sched_yield by a u
CVE-2025-37881 In the Linux kernel, the following vulnerability has been resolved: usb: gadget: aspeed: Add NULL pointer check in ast_vhub_init_dev() The variable
CVE-2025-37882 In the Linux kernel, the following vulnerability has been resolved: usb: xhci: Fix isochronous Ring Underrun/Overrun event handling The TRB pointer
CVE-2025-37805 In the Linux kernel, the following vulnerability has been resolved: sound/virtio: Fix cancel_sync warnings on uninitialized work_structs Betty repo
CVE-2025-37806 In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Keep write operations atomic syzbot reported a NULL pointer dereferen
CVE-2025-37883 In the Linux kernel, the following vulnerability has been resolved: s390/sclp: Add check for get_zeroed_page() Add check for the return value of ge
CVE-2025-37884 In the Linux kernel, the following vulnerability has been resolved: bpf: Fix deadlock between rcu_tasks_trace and event_mutex. Fix the following de
CVE-2025-37807 In the Linux kernel, the following vulnerability has been resolved: bpf: Fix kmemleak warning for percpu hashmap Vlad Poenaru reported the followin
CVE-2025-37808 In the Linux kernel, the following vulnerability has been resolved: crypto: null - Use spin lock instead of mutex As the null algorithm may be free
CVE-2025-37809 In the Linux kernel, the following vulnerability has been resolved: usb: typec: class: Fix NULL pointer access Concurrent calls to typec_partner_un
CVE-2025-37810 In the Linux kernel, the following vulnerability has been resolved: usb: dwc3: gadget: check that event count does not exceed event buffer length T
CVE-2025-37811 In the Linux kernel, the following vulnerability has been resolved: usb: chipidea: ci_hdrc_imx: fix usbmisc handling usbmisc is an optional device
CVE-2025-37812 In the Linux kernel, the following vulnerability has been resolved: usb: cdns3: Fix deadlock when using NCM gadget The cdns3 driver has the same NC
CVE-2025-37813 In the Linux kernel, the following vulnerability has been resolved: usb: xhci: Fix invalid pointer dereference in Etron workaround This check is pe
CVE-2025-37814 In the Linux kernel, the following vulnerability has been resolved: tty: Require CAP_SYS_ADMIN for all usages of TIOCL_SELMOUSEREPORT This requirem
CVE-2025-37815 In the Linux kernel, the following vulnerability has been resolved: misc: microchip: pci1xxxx: Fix Kernel panic during IRQ handler registration Res
CVE-2025-37885 In the Linux kernel, the following vulnerability has been resolved: KVM: x86: Reset IRTE to host control if *new* route isn't postable Restore an I
CVE-2025-37816 In the Linux kernel, the following vulnerability has been resolved: mei: vsc: Fix fortify-panic caused by invalid counted_by() use gcc 15 honors th
CVE-2025-37817 In the Linux kernel, the following vulnerability has been resolved: mcb: fix a double free bug in chameleon_parse_gdd() In chameleon_parse_gdd(), i
CVE-2025-37818 In the Linux kernel, the following vulnerability has been resolved: LoongArch: Return NULL from huge_pte_offset() for invalid PMD LoongArch's huge_
CVE-2025-37819 In the Linux kernel, the following vulnerability has been resolved: irqchip/gic-v2m: Prevent use after free of gicv2m_get_fwnode() With ACPI in pla
CVE-2025-37820 In the Linux kernel, the following vulnerability has been resolved: xen-netfront: handle NULL returned by xdp_convert_buff_to_frame() The function
CVE-2025-37821 In the Linux kernel, the following vulnerability has been resolved: sched/eevdf: Fix se->slice being set to U64_MAX and resulting crash There is a
CVE-2025-37822 In the Linux kernel, the following vulnerability has been resolved: riscv: uprobes: Add missing fence.i after building the XOL buffer The XOL (exec
CVE-2025-37886 In the Linux kernel, the following vulnerability has been resolved: pds_core: make wait_context part of q_info Make the wait_context a full part of
CVE-2025-37887 In the Linux kernel, the following vulnerability has been resolved: pds_core: handle unsupported PDS_CORE_CMD_FW_CONTROL result If the FW doesn't s
CVE-2025-37823 In the Linux kernel, the following vulnerability has been resolved: net_sched: hfsc: Fix a potential UAF in hfsc_dequeue() too Similarly to the pre
CVE-2025-37797 In the Linux kernel, the following vulnerability has been resolved: net_sched: hfsc: Fix a UAF vulnerability in class handling This patch fixes a U
CVE-2025-37824 In the Linux kernel, the following vulnerability has been resolved: tipc: fix NULL pointer dereference in tipc_mon_reinit_self() syzbot reported:
CVE-2025-37825 In the Linux kernel, the following vulnerability has been resolved: nvmet: fix out-of-bounds access in nvmet_enable_port When trying to enable a po
CVE-2025-37826 In the Linux kernel, the following vulnerability has been resolved: scsi: ufs: core: Add NULL check in ufshcd_mcq_compl_pending_transfer() Add a NU
CVE-2025-37888 In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Fix null-ptr-deref in mlx5_create_{inner_,}ttc_table() Add NULL check
CVE-2025-37827 In the Linux kernel, the following vulnerability has been resolved: btrfs: zoned: return EIO on RAID1 block group write pointer mismatch There was
CVE-2025-37828 In the Linux kernel, the following vulnerability has been resolved: scsi: ufs: mcq: Add NULL check in ufshcd_mcq_abort() A race can occur between t
CVE-2025-37829 In the Linux kernel, the following vulnerability has been resolved: cpufreq: scpi: Fix null-ptr-deref in scpi_cpufreq_get_rate() cpufreq_cpu_get_ra
CVE-2025-37830 In the Linux kernel, the following vulnerability has been resolved: cpufreq: scmi: Fix null-ptr-deref in scmi_cpufreq_get_rate() cpufreq_cpu_get_ra
CVE-2025-37831 In the Linux kernel, the following vulnerability has been resolved: cpufreq: apple-soc: Fix null-ptr-deref in apple_soc_cpufreq_get_rate() cpufreq_
CVE-2025-37832 In the Linux kernel, the following vulnerability has been resolved: cpufreq: sun50i: prevent out-of-bounds access A KASAN enabled kernel reports an
CVE-2025-37833 In the Linux kernel, the following vulnerability has been resolved: net/niu: Niu requires MSIX ENTRY_DATA fields touch before entry reads Fix niu_t
CVE-2025-37834 In the Linux kernel, the following vulnerability has been resolved: mm/vmscan: don't try to reclaim hwpoison folio Syzkaller reports a bug as follo

Version: 6.14.0-17.17 2025-05-02 06:55:48 UTC

 linux (6.14.0-17.17) plucky; urgency=medium
 .
   * plucky/linux: 6.14.0-17.17 -proposed tracker (LP: #2109741)
 .
   * Packaging resync (LP: #1786013)
     - [Packaging] debian.master/dkms-versions -- update from kernel-versions
       (main/2025.04.14)
 .
   * Plucky update: v6.14.4 upstream stable release (LP: #2109367)
     - scsi: hisi_sas: Enable force phy when SATA disk directly connected
     - wifi: at76c50x: fix use after free access in at76_disconnect
     - wifi: mac80211: Update skb's control block key in ieee80211_tx_dequeue()
     - wifi: mac80211: Purge vif txq in ieee80211_do_stop()
     - wifi: brcmfmac: fix memory leak in brcmf_get_module_param
     - wifi: wl1251: fix memory leak in wl1251_tx_work
     - scsi: iscsi: Fix missing scsi_host_put() in error path
     - scsi: smartpqi: Use is_kdump_kernel() to check for kdump
     - md/raid10: fix missing discard IO accounting
     - md/md-bitmap: fix stats collection for external bitmaps
     - ASoC: dwc: always enable/disable i2s irqs
     - ASoC: Intel: avs: Fix null-ptr-deref in avs_component_probe()
     - crypto: tegra - Fix IV usage for AES ECB
     - ovl: remove unused forward declaration
     - RDMA/bnxt_re: Fix budget handling of notification queue
     - RDMA/usnic: Fix passing zero to PTR_ERR in usnic_ib_pci_probe()
     - RDMA/hns: Fix wrong maximum DMA segment size
     - ALSA: hda/cirrus_scodec_test: Don't select dependencies
     - ALSA: hda/realtek - Fixed ASUS platform headset Mic issue
     - ASoC: cs42l43: Reset clamp override on jack removal
     - RDMA/core: Silence oversized kvmalloc() warning
     - firmware: cs_dsp: test_bin_error: Fix uninitialized data used as fw version
     - Bluetooth: hci_event: Fix sending MGMT_EV_DEVICE_FOUND for invalid address
     - Bluetooth: btrtl: Prevent potential NULL dereference
     - Bluetooth: qca: fix NV variant for one of WCN3950 SoCs
     - Bluetooth: l2cap: Check encryption key size on incoming connection
     - RDMA/bnxt_re: Remove unusable nq variable
     - ipv6: add exception routes to GC list in rt6_insert_exception
     - xen: fix multicall debug feature
     - mlxbf-bootctl: use sysfs_emit_at() in secure_boot_fuse_state_show()
     - wifi: iwlwifi: pcie: set state to no-FW before reset handshake
     - Revert "wifi: mac80211: Update skb's control block key in
       ieee80211_tx_dequeue()"
     - igc: fix PTM cycle trigger logic
     - igc: increase wait time before retrying PTM
     - igc: move ktime snapshot into PTM retry loop
     - igc: handle the IGC_PTP_ENABLED flag correctly
     - igc: cleanup PTP module if probe fails
     - igc: add lock preventing multiple simultaneous PTM transactions
     - perf tools: Remove evsel__handle_error_quirks()
     - dt-bindings: soc: fsl: fsl,ls1028a-reset: Fix maintainer entry
     - smc: Fix lockdep false-positive for IPPROTO_SMC.
     - test suite: use %zu to print size_t
     - selftests: mincore: fix tmpfs mincore test failure
     - pds_core: fix memory leak in pdsc_debugfs_add_qcq()
     - ethtool: cmis_cdb: use correct rpl size in ethtool_cmis_module_poll()
     - net: mctp: Set SOCK_RCU_FREE
     - net: hibmcge: fix incorrect pause frame statistics issue
     - net: hibmcge: fix incorrect multicast filtering issue
     - net: hibmcge: fix wrong mtu log issue
     - net: hibmcge: fix not restore rx pause mac addr after reset issue
     - block: fix resource leak in blk_register_queue() error path
     - netlink: specs: ovs_vport: align with C codegen capabilities
     - net: openvswitch: fix nested key length validation in the set() action
     - can: rockchip_canfd: fix broken quirks checks
     - net: ngbe: fix memory leak in ngbe_probe() error path
     - octeontx2-pf: handle otx2_mbox_get_rsp errors
     - net: ethernet: ti: am65-cpsw: fix port_np reference counting
     - eth: bnxt: fix missing ring index trim on error path
     - loop: aio inherit the ioprio of original request
     - loop: stop using vfs_iter_{read,write} for buffered I/O
     - nvmet: pci-epf: always fully initialize completion entries
     - nvmet: pci-epf: clear CC and CSTS when disabling the controller
     - ata: libata-sata: Save all fields from sense data descriptor
     - cxgb4: fix memory leak in cxgb4_init_ethtool_filters() error path
     - netlink: specs: rt-link: add an attr layer around alt-ifname
     - netlink: specs: rtnetlink: attribute naming corrections
     - netlink: specs: rt-link: adjust mctp attribute naming
     - netlink: specs: rt-neigh: prefix struct nfmsg members with ndm
     - net: b53: enable BPDU reception for management port
     - net: bridge: switchdev: do not notify new brentries as changed
     - net: txgbe: fix memory leak in txgbe_probe() error path
     - net: dsa: mv88e6xxx: avoid unregistering devlink regions which were never
       registered
     - net: dsa: mv88e6xxx: fix -ENOENT when deleting VLANs and MST is unsupported
     - net: dsa: clean up FDB, MDB, VLAN entries on unbind
     - net: dsa: free routing table on probe failure
     - net: dsa: avoid refcount warnings when ds->ops->tag_8021q_vlan_del() fails
     - ptp: ocp: fix start time alignment in ptp_ocp_signal_set
     - netfilter: conntrack: fix erronous removal of offload bit
     - net: ti: icss-iep: Add pwidth configuration for perout signal
     - net: ti: icss-iep: Add phase offset configuration for perout signal
     - net: ti: icss-iep: Fix possible NULL pointer dereference for perout request
     - net: ethernet: mtk_eth_soc: reapply mdc divider on reset
     - net: ethernet: mtk_eth_soc: correct the max weight of the queue limit for
       100Mbps
     - net: ethernet: mtk_eth_soc: revise QDMA packet scheduler settings
     - riscv: Use kvmalloc_array on relocation_hashtable
     - riscv: Properly export reserved regions in /proc/iomem
     - riscv: module: Fix out-of-bounds relocation access
     - riscv: module: Allocate PLT entries for R_RISCV_PLT32
     - kunit: qemu_configs: SH: Respect kunit cmdlin

1786013 Packaging resync
2109367 Plucky update: v6.14.4 upstream stable release
2108854 Plucky update: v6.14.3 upstream stable release
2103496 Introduce configfs-based interface for gpio-aggregator
2103617 [SRU] Fix screen flickering in inverted display mode
2103480 System could not hit hardware sleep state with specific panel with AMD KRK/STX under DC mode
2104893 WARNING: CPU: 18 PID: 3683 at arch/powerpc/kvm/../../../virt/kvm/vfio.c Call Traces seen when pci device is detached from the kvm guest
2106449 [SRU] Enable speaker/mic mute LEDs on Lenovo ideapad and thinkbook
2097818 OLED panel screen backlight brightness does not change with brightness hotkey(F6\u0026F7 Key)
2107212 Plucky update: v6.14.2 upstream stable release
2106661 Plucky update: v6.14.1 upstream stable release
2106281 Null pointer dereference in gVNIC driver
CVE-2025-37838 In the Linux kernel, the following vulnerability has been resolved: HSI: ssi_protocol: Fix use after free vulnerability in ssi_protocol Driver Due t



About   -   Send Feedback to @ubuntu_updates