1786013 |
Packaging resync |
2030107 |
Jammy update: v5.15.117 upstream stable release |
2030239 |
Jammy update: v5.15.118 upstream stable release |
2022361 |
Please enable Renesas RZ platform serial installer |
2023320 |
Jammy update: v5.15.107 upstream stable release |
2023230 |
Jammy update: v5.15.105 upstream stable release |
2040354 |
Add K24 device tree |
2037403 |
PCI BARs larger than 128GB are disabled |
2037077 |
Fix unstable audio at low levels on Thinkpad P1G4 |
1945989 |
Check for changes relevant for security certifications |
2037593 |
Jammy update: v5.15.126 upstream stable release |
2036843 |
Jammy update: v5.15.125 upstream stable release |
2035163 |
Avoid address overwrite in kernel_connect |
2035166 |
NULL Pointer Dereference During KVM MMU Page Invalidation |
2034479 |
Fix suspend hang on Lenovo workstation |
2034745 |
[regression] Unable to initialize SGX enclaves with XFRM other than 3 |
2035400 |
Jammy update: v5.15.124 upstream stable release |
2034612 |
Jammy update: v5.15.123 upstream stable release |
2036675 |
5.15.0-85 live migration regression |
2035181 |
Regression for ubuntu_bpf test build on Jammy 5.15.0-85.95 |
2034447 |
`refcount_t: underflow; use-after-free.` on hidon w/ 5.15.0-85-generic |
2033122 |
Request backport of xen timekeeping performance improvements |
2033007 |
kdump doesn't work with UEFI secure boot and kernel lockdown enabled on ARM64 |
2019880 |
ubuntu_kernel_selftests:net:vrf-xfrm-tests.sh: 8 failed test cases on jammy/fips |
2019868 |
ubuntu_kernel_selftests:net:tls: 88 failed test cases on jammy/fips |
2028122 |
Fix unreliable ethernet cable detection on I219 NIC |
2031333 |
Need to get fine-grained control for FAN(TFN) Participant. |
2030924 |
[SRU][Ubuntu 22.04.1] Unable to interpret the frequency values in cpuinfo_min_freq and cpuino_max_freq sysfs files. |
2032176 |
Crashing with CPU soft lock on GA kernel 5.15.0.79.76 and HWE kernel 5.19.0-46.47-22.04.1 |
2032690 |
Jammy update: v5.15.122 upstream stable release |
2032689 |
Jammy update: v5.15.121 upstream stable release |
2032688 |
Jammy update: v5.15.120 upstream stable release |
2032683 |
Jammy update: v5.15.119 upstream stable release |
2031093 |
libgnutls report \ |
2015400 |
losetup with mknod fails on jammy with kernel 5.15.0-69-generic |
2029401 |
Jammy update: v5.15.116 upstream stable release |
2028550 |
Backport support to tolerate ZSTD compressed firmware files |
2016398 |
stacked overlay file system mounts that have chroot() called against them appear to be getting locked (by the kernel most likely?) |
2026028 |
usbrtl sometimes doesn't reload firmware |
2029138 |
cifs: fix mid leak during reconnection after timeout threshold |
2028799 |
Jammy update: v5.15.115 upstream stable release |
2028701 |
Jammy update: v5.15.114 upstream stable release |
2028408 |
Jammy update: v5.15.113 upstream stable release |
2026607 |
Jammy update: v5.15.112 upstream stable release |
2025095 |
Jammy update: v5.15.111 upstream stable release |
2025090 |
Jammy update: v5.15.110 upstream stable release |
2024265 |
Jammy update: v5.15.109 upstream stable release |
2024900 |
Disable hv-kvp-daemon if /dev/vmbus/hv_kvp is not present |
2008745 |
[SRU] Intel Sapphire Rapids HBM support needs CONFIG_NUMA_EMU |
1853306 |
[22.04 FEAT] Enhanced Interpretation for PCI Functions on s390x - kernel part |
2003374 |
Undefined Behavior Sanitizer (UBSAN) causes failure to match symbols |
1977827 |
ftrace in ubuntu_kernel_selftests failed with \ |
2023650 |
Add microphone support of the front headphone port on P3 Tower |
2023539 |
Add audio support for ThinkPad P1 Gen 6 and Z16 Gen 2 |
2023311 |
Resolve synchronous exception on arm64 |
2018591 |
Enable Tracing Configs for OSNOISE and TIMERLAT |
2003053 |
NFS: client permission error after adding user to permissible group |
2022098 |
Severe NFS performance degradation after LP #2003053 |
2020319 |
Encountering an issue with memcpy_fromio causing failed boot of SEV-enabled guest |
2023328 |
Jammy update: v5.15.108 upstream stable release |
2023233 |
Jammy update: v5.15.106 upstream stable release |
2023225 |
Jammy update: v5.15.104 upstream stable release |
2023224 |
Jammy update: v5.15.103 upstream stable release |
2020393 |
Jammy update: v5.15.102 upstream stable release |
2020391 |
Jammy update: v5.15.101 upstream stable release |
2020387 |
Jammy update: v5.15.100 upstream stable release |
CVE-2023-42755 |
wild pointer access in rsvp classifer in the Linux kernel |
CVE-2023-42756 |
A flaw was found in the Netfilter subsystem of the Linux kernel. A race condition between IPSET_CMD_ADD and IPSET_CMD_SWAP can lead to a kernel panic |
CVE-2023-42753 |
An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h->n |
CVE-2023-42752 |
integer overflows in kmalloc_reserve() |
CVE-2023-4881 |
** REJECT ** CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team. |
CVE-2023-31083 |
An issue was discovered in drivers/bluetooth/hci_ldisc.c in the Linux kernel 6.2. In hci_uart_tty_ioctl, there is a race condition between HCIUARTSET |
CVE-2023-3772 |
A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADM |
CVE-2023-4569 |
A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel. This issue may allow a local attacker to |
CVE-2023-40283 |
An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the |
CVE-2023-4194 |
A flaw was found in the Linux kernel's TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized acc |
CVE-2023-4155 |
A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in t ... |
CVE-2023-1206 |
A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel’s IPv6 functionality when a user makes a new kind of SYN floo |
CVE-2023-4273 |
A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, wh |
CVE-2023-4128 |
A use-after-free flaw was found in net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel. This flaw allows a local a |
CVE-2023-3863 |
A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special |
CVE-2022-40982 |
Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may al |
CVE-2023-4015 |
netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR |
CVE-2023-3995 |
** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because it is a duplicate of CVE-2023-4147. |
CVE-2023-3777 |
netfilter: nf_tables: skip bound chain on rule flush |
CVE-2023-20593 |
An issue in \u201cZen 2\u201d CPUs, under specific microarchitectural ... |
CVE-2023-4004 |
A use-after-free flaw was found in the Linux kernel's netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a |
CVE-2023-2898 |
There is a null-pointer-dereference flaw found in f2fs_write_end_io in fs/f2fs/data.c in the Linux kernel. This flaw allows a local privileged user t |
CVE-2023-31084 |
An issue was discovered in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel 6.2. There is a blocking operation when a task is in !TASK_RUNNI |
CVE-2023-35001 |
Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or |
CVE-2023-31248 |
Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active a |
CVE-2023-3439 |
A flaw was found in the MCTP protocol in the Linux kernel. The function mctp_unregister() reclaims the device's relevant resource when a netcard deta |
CVE-2023-3141 |
A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker |
CVE-2022-48502 |
An issue was discovered in the Linux kernel before 6.2. The ntfs3 subsystem does not properly check for correctness during disk reads, leading to an |
CVE-2023-2124 |
An out-of-bounds memory access flaw was found in the Linux kernel’s XFS file system in how a user restores an XFS image after failure (with a dirty l |
CVE-2023-0597 |
A flaw possibility of memory leak in the Linux kernel cpu_entry_area mapping of X86 CPU data to memory was found in the way user can guess location o |