2023320 |
Jammy update: v5.15.107 upstream stable release |
1786013 |
Packaging resync |
2020319 |
Encountering an issue with memcpy_fromio causing failed boot of SEV-enabled guest |
2023230 |
Jammy update: v5.15.105 upstream stable release |
2019000 |
Use new annotations model |
2025095 |
Jammy update: v5.15.111 upstream stable release |
2025090 |
Jammy update: v5.15.110 upstream stable release |
2024265 |
Jammy update: v5.15.109 upstream stable release |
2024900 |
Disable hv-kvp-daemon if /dev/vmbus/hv_kvp is not present |
2008745 |
[SRU] Intel Sapphire Rapids HBM support needs CONFIG_NUMA_EMU |
1853306 |
[22.04 FEAT] Enhanced Interpretation for PCI Functions on s390x - kernel part |
2003374 |
Undefined Behavior Sanitizer (UBSAN) causes failure to match symbols |
1977827 |
ftrace in ubuntu_kernel_selftests failed with \ |
2023650 |
Add microphone support of the front headphone port on P3 Tower |
2023539 |
Add audio support for ThinkPad P1 Gen 6 and Z16 Gen 2 |
2023311 |
Resolve synchronous exception on arm64 |
2018591 |
Enable Tracing Configs for OSNOISE and TIMERLAT |
2003053 |
NFS: client permission error after adding user to permissible group |
2022098 |
Severe NFS performance degradation after LP #2003053 |
2023328 |
Jammy update: v5.15.108 upstream stable release |
2023233 |
Jammy update: v5.15.106 upstream stable release |
2023225 |
Jammy update: v5.15.104 upstream stable release |
2023224 |
Jammy update: v5.15.103 upstream stable release |
2020393 |
Jammy update: v5.15.102 upstream stable release |
2020391 |
Jammy update: v5.15.101 upstream stable release |
2020387 |
Jammy update: v5.15.100 upstream stable release |
CVE-2023-35001 |
Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or |
CVE-2023-31248 |
Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active a |
CVE-2023-3439 |
A flaw was found in the MCTP protocol in the Linux kernel. The function mctp_unregister() reclaims the device's relevant resource when a netcard deta |
CVE-2023-3141 |
A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker |
CVE-2022-48502 |
An issue was discovered in the Linux kernel before 6.2. The ntfs3 subsystem does not properly check for correctness during disk reads, leading to an |
CVE-2023-2124 |
An out-of-bounds memory access flaw was found in the Linux kernel’s XFS file system in how a user restores an XFS image after failure (with a dirty l |
CVE-2023-0597 |
A flaw possibility of memory leak in the Linux kernel cpu_entry_area mapping of X86 CPU data to memory was found in the way user can guess location o |