UbuntuUpdates.org

Bugs fixes in "linux-aws"

Origin Bug number Title Date fixed
Launchpad 2022354 sysfs msi_irqs directory empty with kernel-5.19 when being a xen guest 2023-08-18
Launchpad 2028979 Lunar update: upstream stable patchset 2023-07-28 2023-08-18
Launchpad 2029138 cifs: fix mid leak during reconnection after timeout threshold 2023-08-18
Launchpad 2024273 Fix eDP only displays 3/4 area after switching to mirror mode with external HDMI 4K monitor 2023-08-18
Launchpad 2026776 arm64+ast2600: No Output from BMC's VGA port 2023-08-18
Launchpad 2016398 stacked overlay file system mounts that have chroot() called against them appear to be getting locked (by the kernel most likely?) 2023-08-18
Launchpad 2023197 Fix speaker volume too low on HP G10 laptops 2023-08-18
Launchpad 2028740 Fix AMD gpu hang when screen off/on 2023-08-18
Launchpad 2028749 Make TTY switching possible for NVIDIA when it's boot VGA 2023-08-18
Launchpad 2028746 Fix UBSAN in Intel EDAC driver 2023-08-18
Launchpad 2029332 Reboot command powers off the system 2023-08-18
Launchpad 2029199 NULL pointer dereference on CS35L41 HDA AMP 2023-08-18
Launchpad 2031093 libgnutls report \ 2023-08-18
CVE CVE-2023-0597 A flaw possibility of memory leak in the Linux kernel cpu_entry_area mapping of X86 CPU data to memory was found in the way user can guess location o 2023-07-18
CVE CVE-2023-2124 An out-of-bounds memory access flaw was found in the Linux kernel’s XFS file system in how a user restores an XFS image after failure (with a dirty l 2023-07-18
CVE CVE-2022-48502 An issue was discovered in the Linux kernel before 6.2. The ntfs3 subsystem does not properly check for correctness during disk reads, leading to an 2023-07-18
CVE CVE-2023-3141 A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker 2023-07-18
CVE CVE-2023-3439 A flaw was found in the MCTP protocol in the Linux kernel. The function mctp_unregister() reclaims the device's relevant resource when a netcard deta 2023-07-18
CVE CVE-2023-31248 Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active a 2023-07-18
CVE CVE-2023-35001 Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or 2023-07-18



About   -   Send Feedback to @ubuntu_updates