1786013 |
Packaging resync |
2070158 |
RFIM and SAGV Linux Support for G10 models |
2061940 |
Some DUTs can't boot up after installing the proposed kernel on Mantic |
2067883 |
i915 cannot probe successfully on HP ZBook Power 16 G11 |
2045560 |
TCP memory leak, slow network (arm64) |
2063399 |
Add support for Quectel EM160R-GL modem [1eac:100d] |
2063529 |
Add support for Quectel RM520N-GL modem [1eac:1007] |
2046722 |
[SRU][22.04.4]: megaraid_sas: Critical Bug Fixes |
2063096 |
RTL8852BE fw security fail then lost WIFI function during suspend/resume cycle |
2063067 |
Fix bluetooth connections with 3.0 device |
2060727 |
The keyboard does not work after latest kernel update |
2057734 |
proc_sched_rt01 from ubuntu_ltp failed |
2060422 |
Avoid creating non-working backlight sysfs knob from ASUS board |
2058477 |
[Ubuntu 22.04.4/linux-image-6.5.0-26-generic] Kernel output \ |
2059263 |
Fix acpi_power_meter accessing IPMI region before it's ready |
2042546 |
Include cifs.ko in linux-modules package |
2061814 |
Mantic update: upstream stable patchset 2024-04-16 |
2059991 |
Mantic update: upstream stable patchset 2024-04-02 |
2059068 |
Mantic update: upstream stable patchset 2024-03-26 |
CVE-2023-52880 |
In the Linux kernel, the following vulnerability has been resolved: tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc Any unprivileged us |
CVE-2024-26838 |
In the Linux kernel, the following vulnerability has been resolved: RDMA/irdma: Fix KASAN issue with tasklet KASAN testing revealed the following i |
CVE-2024-26923 |
In the Linux kernel, the following vulnerability has been resolved: af_unix: Fix garbage collector racing against connect() Garbage collector does |
CVE-2024-23307 |
Integer Overflow or Wraparound vulnerability in Linux Linux kernel kernel on Linux, x86, ARM (md, raid, raid5 modules) allows Forced Integer Overflow |
CVE-2024-26889 |
In the Linux kernel, the following vulnerability has been resolved: Bluetooth: hci_core: Fix possible buffer overflow struct hci_dev_info has a fix |
CVE-2024-24861 |
A race condition was found in the Linux kernel's media/xc4000 device driver in xc4000 xc4000_get_frequency() function. This can result in return valu |
CVE-2023-6270 |
A flaw was found in the ATA over Ethernet (AoE) driver in the Linux kernel. The aoecmd_cfg_pkts() function improperly updates the refcnt on `struct n |
CVE-2024-26642 |
In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: disallow anonymous set with timeout flag Anonymous sets a |
CVE-2024-26926 |
In the Linux kernel, the following vulnerability has been resolved: binder: check offset alignment in binder_get_object() Commit 6d98eb95b450 ("bin |
CVE-2024-26922 |
In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: validate the parameters of bo mapping operations more clearly Verif |
CVE-2024-26803 |
In the Linux kernel, the following vulnerability has been resolved: net: veth: clear GRO when clearing XDP even when down veth sets NETIF_F_GRO aut |
CVE-2024-26790 |
In the Linux kernel, the following vulnerability has been resolved: dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read There is chip ( |
CVE-2024-26890 |
In the Linux kernel, the following vulnerability has been resolved: Bluetooth: btrtl: fix out of bounds memory access The problem is detected by KA |
CVE-2024-26802 |
In the Linux kernel, the following vulnerability has been resolved: stmmac: Clear variable when destroying workqueue Currently when suspending driv |
CVE-2024-26798 |
In the Linux kernel, the following vulnerability has been resolved: fbcon: always restore the old font data in fbcon_do_set_font() Commit a5a923038 |
CVE-2024-26733 |
In the Linux kernel, the following vulnerability has been resolved: arp: Prevent overflow in arp_req_get(). syzkaller reported an overflown write i |
CVE-2024-26736 |
In the Linux kernel, the following vulnerability has been resolved: afs: Increase buffer size in afs_update_volume_status() The max length of volum |
CVE-2024-26792 |
In the Linux kernel, the following vulnerability has been resolved: btrfs: fix double free of anonymous device after snapshot creation failure When |
CVE-2024-26782 |
In the Linux kernel, the following vulnerability has been resolved: mptcp: fix double-free on socket dismantle when MPTCP server accepts an incomin |
CVE-2024-26748 |
In the Linux kernel, the following vulnerability has been resolved: usb: cdns3: fix memory double free when handle zero packet 829 if (request->co |
CVE-2024-26735 |
In the Linux kernel, the following vulnerability has been resolved: ipv6: sr: fix possible use-after-free and null-ptr-deref The pernet operations |
CVE-2024-26789 |
In the Linux kernel, the following vulnerability has been resolved: crypto: arm64/neonbs - fix out-of-bounds access on short input The bit-sliced i |
CVE-2024-26734 |
In the Linux kernel, the following vulnerability has been resolved: devlink: fix possible use-after-free and memory leaks in devlink_init() The per |
CVE-2024-26694 |
In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: fix double-free bug The storage for the TLV PC register data was |
CVE-2024-26710 |
In the Linux kernel, the following vulnerability has been resolved: powerpc/kasan: Limit KASAN thread size increase to 32KB KASAN is seen to increa |
CVE-2024-26712 |
In the Linux kernel, the following vulnerability has been resolved: powerpc/kasan: Fix addr error caused by page alignment In kasan_init_region, wh |
CVE-2024-26593 |
In the Linux kernel, the following vulnerability has been resolved: i2c: i801: Fix block process call transactions According to the Intel datasheet |
CVE-2024-26925 |
In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path The co |
CVE-2024-26924 |
In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_set_pipapo: do not free live element Pablo reports a crash with |
CVE-2024-26809 |
In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_set_pipapo: release elements in clone only from destroy path Clo |
CVE-2024-26643 |
In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout |