UbuntuUpdates.org

Package "linux-oem-6.5-tools-host"

Name: linux-oem-6.5-tools-host

Description:

Linux kernel VM host tools

Latest version: 6.5.0-1023.24
Release: jammy (22.04)
Level: security
Repository: main
Head package: linux-oem-6.5

Links


Download "linux-oem-6.5-tools-host"


Other versions of "linux-oem-6.5-tools-host" in Jammy

Repository Area Version
updates main 6.5.0-1023.24
proposed main 6.5.0-1021.22
PPA: Canonical Kernel Team 6.5.0-1022.23

Changelog

Version: 6.5.0-1023.24 2024-05-14 18:07:21 UTC

  linux-oem-6.5 (6.5.0-1023.24) jammy; urgency=medium

  * jammy/linux-oem-6.5: 6.5.0-1023.24 -proposed tracker (LP: #2063580)

  * Add support for Quectel RM520N-GL modem [1eac:1007] (LP: #2063529)
    - bus: mhi: host: pci_generic: Add support for Quectel RM520N-GL modem
    - bus: mhi: host: pci_generic: Add support for Quectel RM520N-GL Lenovo
      variant

  * S2idle regression (LP: #2064595)
    - drm/amd: Evict resources during PM ops prepare() callback
    - drm/amd: Add concept of running prepare_suspend() sequence for IP blocks
    - drm/amd: Flush GFXOFF requests in prepare stage

  * Add support of TAS2781 amp of audio (LP: #2064064)
    - ALSA: hda/tas2781: Add tas2781 HDA driver
    - ALSA: hda/tas2781: Add tas2781 HDA driver
    - ALSA: hda/tas2781: handle missing EFI calibration data
    - ALSA: hda/tas2781: Add new vendor_id and subsystem_id to support ThinkPad
      ICE-1
    - ALSA: hda/realtek: tas2781: enable subwoofer volume control
    - ALSA: hda/tas2781: leave hda_component in usable state
    - ALSA: hda/tas2781: call cleanup functions only once
    - ALSA: hda/tas2781: do not use regcache
    - [Config] enable TAS2781 amplifier

  * Fix system hang while entering suspend with AMD Navi3x graphics
    (LP: #2063417)
    - drm/amdgpu: skip to program GFXDEC registers for suspend abort
    - drm/amdgpu: Reset dGPU if suspend got aborted
    - SAUCE: drm/amdgpu/mes: fix use-after-free issue

  * Add support for Quectel EM160R-GL modem [1eac:100d] (LP: #2063399)
    - bus: mhi: host: pci_generic: Add support for Quectel EM160R-GL modem

  * RTL8852BE fw security fail then lost WIFI function during suspend/resume
    cycle (LP: #2063096)
    - wifi: rtw89: download firmware with five times retry

  * Fix bluetooth connections with 3.0 device (LP: #2063067)
    - Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST

  * Fix the RTL8852CE BT FW Crash based on SER false alarm (LP: #2060904)
    - wifi: rtw89: disable txptctrl IMR to avoid flase alarm
    - SAUCE: wifi: rtw89: pci: correct TX resource checking for PCI DMA channel of
      firmware command

  * Add Cirrus Logic CS35L56 amplifier support (LP: #2062135)
    - ASoC: cs35l56: Patch soft registers to defaults
    - ASoC: cs35l56: Move shared data into a common data structure
    - ASoC: cs35l56: Make cs35l56_system_reset() code more generic
    - ASoC: cs35l56: Convert utility functions to use common data structure
    - ASoC: cs35l56: Move utility functions to shared file
    - ASoC: cs35l56: Move runtime suspend/resume to shared library
    - ASoC: cs35l56: Move cs_dsp init into shared library
    - ASoC: cs35l56: Move part of cs35l56_init() to shared library
    - ASoC: cs35l56: Make common function for control port wait
    - ASoC: cs35l56: Make a common function to shutdown the DSP
    - ALSA: hda: Fix missing header dependencies
    - ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 amplifier
    - ALSA: hda: realtek: Re-work CS35L41 fixups to re-use for other amps
    - ALSA: hda/realtek: Add quirks for HP G11 Laptops using CS35L56
    - ALSA: hda: cs35l56: Add ACPI device match tables
    - [Config] enable CS35L56 amplifier

  [ Ubuntu: 6.5.0-35.35 ]

  * mantic/linux: 6.5.0-35.35 -proposed tracker (LP: #2063581)
  * cifs: Copying file to same directory results in page fault (LP: #2060919)
    - SAUCE: Revert "cifs: fix flushing folio regression for 6.1 backport"
  * CVE-2024-26805
    - netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter
  * CVE-2024-26801
    - Bluetooth: Avoid potential use-after-free in hci_error_reset
  * CVE-2024-26704
    - ext4: fix double-free of blocks due to wrong extents moved_len
  * CVE-2023-52601
    - jfs: fix array-index-out-of-bounds in dbAdjTree
  * CVE-2024-26635
    - llc: Drop support for ETH_P_TR_802_2.
  * CVE-2024-26622
    - tomoyo: fix UAF write bug in tomoyo_write_control()
  * CVE-2024-26614
    - tcp: make sure init the accept_queue's spinlocks once
    - ipv6: init the accept_queue's spinlocks in inet6_create
  * CVE-2024-52615
    - hwrng: core - Fix page fault dead lock on mmap-ed hwrng
  * CVE-2024-52602
    - jfs: fix slab-out-of-bounds Read in dtSearch
  * CVE-2023-47233
    - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach
  * CVE-2024-2201
    - x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file
    - x86/syscall: Don't force use of indirect calls for system calls
    - x86/bhi: Add support for clearing branch history at syscall entry
    - x86/bhi: Define SPEC_CTRL_BHI_DIS_S
    - x86/bhi: Enumerate Branch History Injection (BHI) bug
    - x86/bhi: Add BHI mitigation knob
    - x86/bhi: Mitigate KVM by default
    - KVM: x86: Add BHI_NO
    - [Config] Set CONFIG_BHI to enabled (auto)

 -- Timo Aaltonen <email address hidden> Tue, 07 May 2024 14:22:12 +0300

Source diff to previous version
2063529 Add support for Quectel RM520N-GL modem [1eac:1007]
2064595 S2idle regression
2063399 Add support for Quectel EM160R-GL modem [1eac:100d]
2063096 RTL8852BE fw security fail then lost WIFI function during suspend/resume cycle
2063067 Fix bluetooth connections with 3.0 device
2060919 cifs: Copying file to same directory results in page fault
CVE-2024-26805 In the Linux kernel, the following vulnerability has been resolved: netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter syzbot reported
CVE-2024-26801 In the Linux kernel, the following vulnerability has been resolved: Bluetooth: Avoid potential use-after-free in hci_error_reset While handling the
CVE-2024-26704 In the Linux kernel, the following vulnerability has been resolved: ext4: fix double-free of blocks due to wrong extents moved_len In ext4_move_ext
CVE-2023-52601 In the Linux kernel, the following vulnerability has been resolved: jfs: fix array-index-out-of-bounds in dbAdjTree Currently there is a bound chec
CVE-2024-26635 In the Linux kernel, the following vulnerability has been resolved: llc: Drop support for ETH_P_TR_802_2. syzbot reported an uninit-value bug below
CVE-2024-26622 In the Linux kernel, the following vulnerability has been resolved: tomoyo: fix UAF write bug in tomoyo_write_control() Since tomoyo_write_control(
CVE-2024-26614 In the Linux kernel, the following vulnerability has been resolved: tcp: make sure init the accept_queue's spinlocks once When I run syz's reproduc
CVE-2023-47233 The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf_cfg80211_detach use-after-free in the device unplugging (disconnect the USB by
CVE-2024-2201 Native Branch History Injection

Version: 6.5.0-1022.23 2024-05-07 13:07:12 UTC

  linux-oem-6.5 (6.5.0-1022.23) jammy; urgency=medium

  * jammy/linux-oem-6.5: 6.5.0-1022.23 -proposed tracker (LP: #2063441)

  * The keyboard does not work after latest kernel update (LP: #2060727)
    - Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID
    - Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID

  * Fix random HuC/GuC initialization failure of Intel i915 driver
    (LP: #2061049)
    - drm/i915/guc: Dump perf_limit_reasons for debug
    - drm/i915/huc: Allow for very slow HuC loading

  * Fix acpi_power_meter accessing IPMI region before it's ready (LP: #2059263)
    - ACPI: IPMI: Add helper to wait for when SMI is selected
    - hwmon: (acpi_power_meter) Ensure IPMI space handler is ready on Dell systems

 -- Timo Aaltonen <email address hidden> Thu, 25 Apr 2024 14:15:27 +0300

Source diff to previous version
2060727 The keyboard does not work after latest kernel update
2059263 Fix acpi_power_meter accessing IPMI region before it's ready

Version: 6.5.0-1020.21 2024-04-19 07:33:21 UTC

  linux-oem-6.5 (6.5.0-1020.21) jammy; urgency=medium

  * jammy/linux-oem-6.5: 6.5.0-1020.21 -proposed tracker (LP: #2059705)

  * Packaging resync (LP: #1786013)
    - [Packaging] update variants
    - debian.oem/dkms-versions -- update from kernel-versions (main/s2024.03.04)

  * Support USB serial port for Dell DW5826e WWAN (LP: #2058452)
    - USB: serial: qcserial: add new usb-id for Dell Wireless DW5826e

  [ Ubuntu: 6.5.0-28.29 ]

  * mantic/linux: 6.5.0-28.29 -proposed tracker (LP: #2059706)
  * Packaging resync (LP: #1786013)
    - [Packaging] drop getabis data
  * Remove getabis scripts (LP: #2059143)
    - [Packaging] Remove getabis
  * CVE-2023-52600
    - jfs: fix uaf in jfs_evict_inode
  * Mantic update: upstream stable patchset 2024-03-27 (LP: #2059284) //
    CVE-2023-52603
    - UBSAN: array-index-out-of-bounds in dtSplitRoot
  * CVE-2024-26581
    - netfilter: nft_set_rbtree: skip end interval element from gc
  * Mantic update: upstream stable patchset 2024-03-07 (LP: #2056403) //
    CVE-2024-26589
    - bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS
  * Mantic update: upstream stable patchset 2024-03-07 (LP: #2056403) //
    CVE-2024-26591
    - bpf: Fix re-attachment branch in bpf_tracing_prog_attach
  * iwlwifi disconnect and crash - intel wifi7 (LP: #2058808)
    - wifi: iwlwifi: pcie: fix RB status reading

 -- Timo Aaltonen <email address hidden> Wed, 03 Apr 2024 16:18:18 +0300

Source diff to previous version
1786013 Packaging resync
2058452 Support USB serial port for Dell DW5826e WWAN
2059143 Remove getabis scripts
2059284 Mantic update: upstream stable patchset 2024-03-27
2056403 Mantic update: upstream stable patchset 2024-03-07
2058808 iwlwifi disconnect and crash - intel wifi7
CVE-2023-52600 In the Linux kernel, the following vulnerability has been resolved: jfs: fix uaf in jfs_evict_inode When the execution of diMount(ipimap) fails, th
CVE-2023-52603 In the Linux kernel, the following vulnerability has been resolved: UBSAN: array-index-out-of-bounds in dtSplitRoot Syzkaller reported the followin
CVE-2024-26581 In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_set_rbtree: skip end interval element from gc rbtree lazy gc on
CVE-2024-26589 In the Linux kernel, the following vulnerability has been resolved: bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS For PTR_TO_FLOW_KEYS, check
CVE-2024-26591 In the Linux kernel, the following vulnerability has been resolved: bpf: Fix re-attachment branch in bpf_tracing_prog_attach The following case can

Version: 6.5.0-1019.20 2024-04-08 22:07:14 UTC

  linux-oem-6.5 (6.5.0-1019.20) jammy; urgency=medium

  * jammy/linux-oem-6.5: 6.5.0-1019.20 -proposed tracker (LP: #2055583)

  * Packaging resync (LP: #1786013)
    - [Packaging] drop ABI data
    - debian.oem/dkms-versions -- update from kernel-versions (main/2024.03.04)

  [ Ubuntu: 6.5.0-27.28 ]

  * mantic/linux: 6.5.0-27.28 -proposed tracker (LP: #2055584)
  * Packaging resync (LP: #1786013)
    - [Packaging] drop ABI data
    - [Packaging] update annotations scripts
    - debian.master/dkms-versions -- update from kernel-versions (main/2024.03.04)
  * CVE-2024-26597
    - net: qualcomm: rmnet: fix global oob in rmnet_policy
  * CVE-2024-26599
    - pwm: Fix out-of-bounds access in of_pwm_single_xlate()
  * Drop ABI checks from kernel build (LP: #2055686)
    - [Packaging] Remove in-tree abi checks
  * Cranky update-dkms-versions rollout (LP: #2055685)
    - [Packaging] remove update-dkms-versions
    - Move debian/dkms-versions to debian.master/dkms-versions
    - [Packaging] Replace debian/dkms-versions with $(DEBIAN)/dkms-versions
  * linux: please move erofs.ko (CONFIG_EROFS for EROFS support) from linux-
    modules-extra to linux-modules (LP: #2054809)
    - UBUNTU [Packaging]: Include erofs in linux-modules instead of linux-modules-
      extra
  * performance: Scheduler: ratelimit updating of load_avg (LP: #2053251)
    - sched/fair: Ratelimit update to tg->load_avg
  * IB peer memory feature regressed in 6.5 (LP: #2055082)
    - SAUCE: RDMA/core: Introduce peer memory interface
  * linux-tools-common: man page of usbip[d] is misplaced (LP: #2054094)
    - [Packaging] rules: Put usbip manpages in the correct directory
  * CVE-2024-23851
    - dm: limit the number of targets and parameter size area
  * CVE-2024-23850
    - btrfs: do not ASSERT() if the newly created subvolume already got read
  * x86: performance: tsc: Extend watchdog check exemption to 4-Sockets platform
    (LP: #2054699)
    - x86/tsc: Extend watchdog check exemption to 4-Sockets platform
  * linux: please move dmi-sysfs.ko (CONFIG_DMI_SYSFS for SMBIOS support) from
    linux-modules-extra to linux-modules (LP: #2045561)
    - [Packaging] Move dmi-sysfs.ko into linux-modules
  * Fix AMD brightness issue on AUO panel (LP: #2054773)
    - drm/amdgpu: make damage clips support configurable
  * Mantic update: upstream stable patchset 2024-02-28 (LP: #2055199)
    - f2fs: explicitly null-terminate the xattr list
    - pinctrl: lochnagar: Don't build on MIPS
    - ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro
    - mptcp: fix uninit-value in mptcp_incoming_options
    - wifi: cfg80211: lock wiphy mutex for rfkill poll
    - wifi: avoid offset calculation on NULL pointer
    - wifi: mac80211: handle 320 MHz in ieee80211_ht_cap_ie_to_sta_ht_cap
    - debugfs: fix automount d_fsdata usage
    - nvme-core: fix a memory leak in nvme_ns_info_from_identify()
    - drm/amd/display: update dcn315 lpddr pstate latency
    - drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer
    - smb: client, common: fix fortify warnings
    - blk-mq: don't count completed flush data request as inflight in case of
      quiesce
    - nvme-core: check for too small lba shift
    - hwtracing: hisi_ptt: Handle the interrupt in hardirq context
    - hwtracing: hisi_ptt: Don't try to attach a task
    - ASoC: wm8974: Correct boost mixer inputs
    - arm64: dts: rockchip: fix rk356x pcie msg interrupt name
    - ASoC: Intel: Skylake: Fix mem leak in few functions
    - ASoC: nau8822: Fix incorrect type in assignment and cast to restricted
      __be16
    - ASoC: Intel: Skylake: mem leak in skl register function
    - ASoC: cs43130: Fix the position of const qualifier
    - ASoC: cs43130: Fix incorrect frame delay configuration
    - ASoC: rt5650: add mutex to avoid the jack detection failure
    - ASoC: Intel: skl_hda_dsp_generic: Drop HDMI routes when HDMI is not
      available
    - nouveau/tu102: flush all pdbs on vmm flush
    - ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13
    - ASoC: hdac_hda: Conditionally register dais for HDMI and Analog
    - net/tg3: fix race condition in tg3_reset_task()
    - ASoC: da7219: Support low DC impedance headset
    - nvme: introduce helper function to get ctrl state
    - nvme: prevent potential spectre v1 gadget
    - arm64: dts: rockchip: Fix PCI node addresses on rk3399-gru
    - drm/amdgpu: Add NULL checks for function pointers
    - drm/exynos: fix a potential error pointer dereference
    - drm/exynos: fix a wrong error checking
    - hwmon: (corsair-psu) Fix probe when built-in
    - LoongArch: Preserve syscall nr across execve()
    - clk: rockchip: rk3568: Add PLL rate for 292.5MHz
    - clk: rockchip: rk3128: Fix HCLK_OTG gate register
    - jbd2: correct the printing of write_flags in jbd2_write_superblock()
    - jbd2: increase the journal IO's priority
    - drm/crtc: Fix uninit-value bug in drm_mode_setcrtc
    - neighbour: Don't let neigh_forced_gc() disable preemption for long
    - platform/x86: intel-vbtn: Fix missing tablet-mode-switch events
    - jbd2: fix soft lockup in journal_finish_inode_data_buffers()
    - tracing: Have large events show up as '[LINE TOO BIG]' instead of nothing
    - tracing: Add size check when printing trace_marker output
    - stmmac: dwmac-loongson: drop useless check for compatible fallback
    - MIPS: dts: loongson: drop incorrect dwmac fallback compatible
    - tracing: Fix uaf issue when open the hist or hist_debug file
    - ring-buffer: Do not record in NMI if the arch does not support cmpxchg in
      NMI
    - Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1
    - reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning
    - Input: atkbd - skip ATKBD_CMD_GETID in translated mode
    - Input: i8042 - add nomux quirk for Acer P459-G2-M
    - s390/scm: fix virtual vs physical address confusion
    - ARC: fix spare error
    - wifi: iwlwifi: pcie: avoid a

Source diff to previous version
1786013 Packaging resync
2055686 Drop ABI checks from kernel build
2055685 Cranky update-dkms-versions rollout
2054809 linux: please move erofs.ko (CONFIG_EROFS for EROFS support) from linux-modules-extra to linux-modules
2053251 performance: Scheduler: ratelimit updating of load_avg
2055082 IB peer memory feature regressed in 6.5
2054094 linux-tools-common: man page of usbip[d] is misplaced
2054699 x86: performance: tsc: Extend watchdog check exemption to 4-Sockets platform
2045561 linux: please move dmi-sysfs.ko (CONFIG_DMI_SYSFS for SMBIOS support) from linux-modules-extra to linux-modules
2054773 Fix AMD brightness issue on AUO panel
2055199 Mantic update: upstream stable patchset 2024-02-28
2055002 Mantic update: upstream stable patchset 2024-02-27
2054779 Mantic update: upstream stable patchset 2024-02-26
2054218 kvm: Running perf against qemu processes results in page fault inside guest
2049634 smb: wsize blocks of bytes followed with binary zeros on copy, destroying data
2052662 move_mount mediation does not detect if source is detached
2052005 Validate connection interval to pass Bluetooth Test Suite
2051947 Sound: Add rtl quirk of M70-Gen5
2051896 Fix spurious wakeup caused by Cirque touchpad
2052792 Mantic update: upstream stable patchset 2024-02-09
2052499 Mantic update: upstream stable patchset 2024-02-06
2051924 Mantic update: upstream stable patchset 2024-02-01
CVE-2024-26597 In the Linux kernel, the following vulnerability has been resolved: net: qualcomm: rmnet: fix global oob in rmnet_policy The variable rmnet_link_op
CVE-2024-26599 In the Linux kernel, the following vulnerability has been resolved: pwm: Fix out-of-bounds access in of_pwm_single_xlate() With args->args_count ==
CVE-2024-23851 copy_params in drivers/md/dm-ioctl.c in the Linux kernel through 6.7.1 can attempt to allocate more than INT_MAX bytes, and crash, because of a missi
CVE-2024-23850 In btrfs_get_root_ref in fs/btrfs/disk-io.c in the Linux kernel through 6.7.1, there can be an assertion failure and crash because a subvolume can be
CVE-2024-1085 A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_
CVE-2023-46838 Transmit requests in Xen's virtual network protocol can consist of multiple parts. While not really useful, except for the initial part any of them
CVE-2024-1086 A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_
CVE-2023-50431 sec_attest_info in drivers/accel/habanalabs/common/habanalabs_ioctl.c in the Linux kernel through 6.6.5 allows an information leak to user space beca
CVE-2024-22705 An issue was discovered in ksmbd in the Linux kernel before 6.6.10. smb2_get_data_area_len in fs/smb/server/smb2misc.c can cause an smb_strndup_from_

Version: 6.5.0-1018.19 2024-03-19 19:07:08 UTC

  linux-oem-6.5 (6.5.0-1018.19) jammy; urgency=medium

  * jammy/linux-oem-6.5: 6.5.0-1018.19 -proposed tracker (LP: #2057967)

  * Packaging resync (LP: #1786013)
    - debian/dkms-versions -- update from kernel-versions (main/2024.02.05)

  * The screen brightness is unable to adjust on BOE panel DPN#R6FD8
    (LP: #2057430)
    - drm/amd/display: Re-add aux intercept disable delay generically for 2+
      LTTPRs
    - drm/amd/display: Clear dpcd_sink_ext_caps if not set
    - drm/amd/display: Add monitor patch for specific eDP
    - drm/amd/display: Add monitor patch for specific eDP

  * Mute/mic LEDs no function on some HP EliteBook (LP: #2057785)
    - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook

  * mtk_t7xx WWAN module fails to probe with: Invalid device status 0x1
    (LP: #2049358)
    - Revert "UBUNTU: SAUCE: net: wwan: t7xx: PCIe reset rescan"
    - Revert "UBUNTU: SAUCE: net: wwan: t7xx: Add AP CLDMA"
    - net: wwan: t7xx: Add AP CLDMA
    - wwan: core: Add WWAN fastboot port type
    - net: wwan: t7xx: Add sysfs attribute for device state machine
    - net: wwan: t7xx: Infrastructure for early port configuration
    - net: wwan: t7xx: Add fastboot WWAN port

  * Fix headphone mic detection issue on ALC897 (LP: #2056418)
    - SAUCE: ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo
      ALC897 platform

  * Simplify kcontrol naming on Intel MTL platforms (LP: #2055866)
    - ASoC: dapm: Add a flag for not having widget name in kcontrol name
    - ASoC: SOF: topology: Add a token for dropping widget name in kcontrol name

  * Fix AMD brightness issue on AUO panel (LP: #2054773)
    - drm/amdgpu: make damage clips support configurable

  [ Ubuntu: 6.5.0-26.26 ]

  * mantic/linux: 6.5.0-26.26 -proposed tracker (LP: #2056049)
  * Packaging resync (LP: #1786013)
    - [Packaging] update annotations scripts
    - debian/dkms-versions -- update from kernel-versions (main/s2024.02.05)
  * CVE-2024-26599
    - pwm: Fix out-of-bounds access in of_pwm_single_xlate()
  * CVE-2024-26597
    - net: qualcomm: rmnet: fix global oob in rmnet_policy
  * CVE-2024-1086
    - netfilter: nf_tables: reject QUEUE/DROP verdict parameters
  * CVE-2024-1085
    - netfilter: nf_tables: check if catch-all set element is active in next
      generation

 -- Timo Aaltonen <email address hidden> Thu, 14 Mar 2024 22:22:07 +0200

1786013 Packaging resync
2057430 The screen brightness is unable to adjust on BOE panel DPN#R6FD8
2057785 Mute/mic LEDs no function on some HP EliteBook
2056418 Fix headphone mic detection issue on ALC897
2055866 Simplify kcontrol naming on Intel MTL platforms
2054773 Fix AMD brightness issue on AUO panel
CVE-2024-26599 In the Linux kernel, the following vulnerability has been resolved: pwm: Fix out-of-bounds access in of_pwm_single_xlate() With args->args_count ==
CVE-2024-26597 In the Linux kernel, the following vulnerability has been resolved: net: qualcomm: rmnet: fix global oob in rmnet_policy The variable rmnet_link_op
CVE-2024-1086 A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_
CVE-2024-1085 A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_



About   -   Send Feedback to @ubuntu_updates